Updates from: 03/30/2023 01:38:33
Category Microsoft Docs article Related commit history on GitHub Change details
admin Capabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/basic-mobility-security/capabilities.md
The supported apps for the different types of mobile devices in the following ta
|Product|iOS|Android| |||| |**Exchange** Exchange ActiveSync includes built-in email and third-party apps, like TouchDown, that use Exchange ActiveSync Version 14.1 or later.|Mail|Email|
-|**Office** and **OneDrive for Business**|Outlook </br>OneDrive </br>Word </br>Excel </br>PowerPoint|**On phones and tablets**:<br/>Outlook <br/> OneDrive <br/> Word <br/> Excel <br/> PowerPoint <br/> **On phones only:** <br/> Office Mobile|
+|**Microsoft 365 apps** and **OneDrive for Business**|Outlook </br>OneDrive </br>Word </br>Excel </br>PowerPoint|**On phones and tablets**:<br/>Outlook <br/> OneDrive <br/> Word <br/> Excel <br/> PowerPoint <br/> **On phones only:** <br/> Microsoft 365 mobile|
> [!NOTE] > > - Support for iOS 10.0 and later versions includes iPhone and iPad devices. > - Management of BlackBerry OS devices isnΓÇÖt supported by Basic Security and Mobility. Use BlackBerry Business Cloud Services (BBCS) from BlackBerry to manage BlackBerry OS devices. Blackberry devices running Android OS are supported as standard Android devices
-> - Users wonΓÇÖt be prompted to enroll and wonΓÇÖt be blocked or reported for policy violation if they use the mobile browser to access Microsoft 365 SharePoint sites, documents in Office Online, or email in Outlook Web App.
+> - Users wonΓÇÖt be prompted to enroll and wonΓÇÖt be blocked or reported for policy violation if they use the mobile browser to access Microsoft 365 SharePoint sites, documents in Microsoft 365 on the web, or email in Outlook Web App.
The following diagram shows what happens when a user with a new device signs in to an app that supports access control with Basic Mobility and Security. The user is blocked from accessing Microsoft 365 resources in the app until they enroll their device.
admin Choose Between Basic Mobility And Security And Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/basic-mobility-security/choose-between-basic-mobility-and-security-and-intune.md
Microsoft Intune and built-in Basic Mobility and Security both give you the abil
|WiFi profiles |Provision a native WiFi profile on the device. |No|Yes| |VPN profiles |Provision a native VPN profile on the device. |No|Yes| |Mobile application management |Deploy your internal line-of-business apps and from apps stores to users. |No|Yes|
-|Mobile application protection |Enable your users to securely access corporate information using the Office mobile and line-of-business apps they know, while ensuring security of data by helping to restrict actions like copy, cut, paste, and save as, to only those apps managed approved for corporate data. Works even if the devices aren't enrolled to Basic Mobility and Security. See Protect app data using MAM policies. |No|Yes|
+|Mobile application protection |Enable your users to securely access corporate information using the Microsoft 365 mobile app and line-of-business apps they know, while ensuring security of data by helping to restrict actions like copy, cut, paste, and save as, to only those apps managed approved for corporate data. Works even if the devices aren't enrolled to Basic Mobility and Security. See Protect app data using MAM policies. |No|Yes|
|Managed browser |Enable more secure web browsing using the Edge app. |No|Yes| |Zero touch enrollment programs (AutoPilot) |Enroll large numbers of corporate-owned devices, while simplifying user setup. |No|Yes|
-In addition to features listed in the preceding table, Basic Mobility and Security and Intune both include a set of remote actions that send commands to devices over the internet. For example, you can remove Office data from an employeeΓÇÖs device while leaving personal data in place (retire), remove Office apps from an employee's device (wipe), or reset a device to its factory settings (full wipe).
+In addition to features listed in the preceding table, Basic Mobility and Security and Intune both include a set of remote actions that send commands to devices over the internet. For example, you can remove Microsoft 365 data from an employeeΓÇÖs device while leaving personal data in place (retire), remove Microsoft 365 apps from an employee's device (wipe), or reset a device to its factory settings (full wipe).
Basic Mobility and Security remote actions include retire, wipe and full wipe. For more information on Basic Mobility and Security actions, see [capabilities of Basic Mobility and Security](capabilities.md).
admin Enroll Your Mobile Device https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/basic-mobility-security/enroll-your-mobile-device.md
description: "Before you can use Microsoft 365 services with your device, you mi
# Enroll your mobile device using Basic Mobility and Security Using your phone, tablet, and other mobile devices for work is a great way to stay informed and work on business projects while youΓÇÖre away from the office. Before you can use Microsoft 365 services with your device, you might need to first enroll it in Basic Mobility and Security for Microsoft 365 using Microsoft Intune Company Portal.-
+
Organizations choose Basic Mobility and Security so that employees can use their mobile devices to securely access work email, calendars, and documents while the business secures important data and meets their compliance requirements. To learn more, see [Overview of Basic Mobility and Security for Microsoft 365](overview.md). For more info, see [What information can my organization see when I enroll my device?](/intune-user-help/what-info-can-your-company-see-when-you-enroll-your-device-in-intune). > [!IMPORTANT]
The Intune Company Portal enables a device to be managed by Microsoft 365 and Ba
Go to the Apple App Store, and download and install Intune Company Portal.
-To connect and configure your iOS phone or tablet with the Company portal to Office 365, see [Set up iOS device access to your company resources](/mem/intune/user-help/enroll-your-device-in-intune-ios).
+To connect and configure your iOS phone or tablet with the Company portal to Microsoft 365, see [Set up iOS device access to your company resources](/mem/intune/user-help/enroll-your-device-in-intune-ios).
### Android phone or tablet
To connect and configure your Windows phone or PC with the Company portal to Mic
## Next steps
-After your device is enrolled in Basic Mobility and Security, you can start using Office apps on your device to work with email, calendar, contacts, and documents.
+After your device is enrolled in Basic Mobility and Security, you can start using Microsoft 365 apps on your device to work with email, calendar, contacts, and documents.
admin Manage Device Access Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/basic-mobility-security/manage-device-access-settings.md
Use these steps:
1. Sign in to Microsoft 365 with your global admin account.
-2. In your browser, type: <https://protection.office.com/>.
+2. In your browser, type: <https://compliance.microsoft.com/basicmobilityandsecurity>.
- > [!IMPORTANT]
- > If this is the first time you're using Basic Mobility and Security for Microsoft 365 Business Standard, activate it here: [Activate Basic Security and Mobility](https://admin.microsoft.com/EAdmin/Device/IntuneInventory.aspx). After you've activated it, manage your devices with [Office 365 Security & Compliance](https://protection.office.com/).
+3. Go to **Organization Setting** tab.
-3. Go to **Data loss prevention** \> **Device management** \> **Device policies**, and select **Manage organization-wide device access settings**.
-
-4. Select **Access**.
-
- :::image type="content" source="../../media/basic-mobility-security/basic-mobility-access.png" alt-text="Basic Mobility and Security block access checkbox.":::
-
-5. Select **Save**.
+4. Select **Access restriction for unsupported MDM device** and make sure **Allow access (device enrollment is required)** is selected.
To learn what devices Basic Mobility and Security supports, see [Capabilities of Basic Mobility and Security](capabilities.md).
admin Turn Off https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/basic-mobility-security/turn-off.md
These options remove Basic Mobility and Security enforcement for devices in your
3. In the Warning dialog box, select **Yes**. > [!NOTE]
-> For more steps to unblock devices if your organization devices are still in a blocked state, see the blog post [Removing Access Control from Mobile Device Management for Office 365](https://techcommunity.microsoft.com/t5/Intune-Customer-Success/Removing-Access-Control-from-Mobile-Device-Management-for-Office/ba-p/279934).
+> For more steps to unblock devices if your organization devices are still in a blocked state, see the blog post [Removing access control from Basic Mobility and Security for Microsoft 365](https://techcommunity.microsoft.com/t5/intune-customer-success/removing-access-control-from-basic-mobility-and-security-for/ba-p/279934).
admin Create Dns Records At Cloudflare https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/dns/create-dns-records-at-cloudflare.md
Only select this option if your organization uses Skype for Business for online
|Type|Name|Target|TTL| |||||
- |CNAME|sip|sipdir.online.lync.com. <br/> **This value MUST end with a period (.)**|1 Hour|
- |CNAME|lyncdiscover|webdir.online.lync.com. <br/> **This value MUST end with a period (.)**|1 Hour|
+ |CNAME|sip|sipdir.online.lync.com <br/>|1 Hour|
+ |CNAME|lyncdiscover|webdir.online.lync.com <br/>|1 Hour|
1. Select the **Save**.
This service helps you secure and remotely manage mobile devices that connect to
|Type|Name|Target|TTL| |||||
- |CNAME|enterpriseregistration|enterpriseregistration.windows.net. <br/> **This value MUST end with a period (.)**|1 Hour|
- |CNAME|enterpriseenrollment|enterpriseenrollment-s.manage.microsoft.com. <br/> **This value MUST end with a period (.)**|1 Hour|
+ |CNAME|enterpriseregistration|enterpriseregistration.windows.net <br/>|1 Hour|
+ |CNAME|enterpriseenrollment|enterpriseenrollment-s.manage.microsoft.com <br/>|1 Hour|
1. Select **Save**.
admin Centralized Deployment Of Add Ins https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/centralized-deployment-of-add-ins.md
Microsoft Exchange stores the add-in manifests within your organization's tenant
Check with your organization's Exchange admin to find out which configuration is in use. OAuth connectivity per user can be verified by using the [Test-OAuthConnectivity](/powershell/module/exchange/test-oauthconnectivity) PowerShell cmdlet.
+### Exchange Online user role requirements
+
+Use the classic Exchange admin center (EAC) to assign permissions to users. The permissions required to view and modify deployed add-ins are detailed in the following steps.
+
+1. Log in to the classic EAC as a global administrator.
+2. Go to **Permissions** and then select **User Roles**.
+3. Select an existing role assignment policy or create a new policy.
+4. Type a name for the policy if you are creating a new policy.
+5. Select the following roles: **My Custom Apps**, **My MarketPlace Apps**, and **My ReadWriteMailbox Apps**.
+6. Select **Save**.
+
+> [!NOTE]
+> These roles are selected by default.
+
+For more information, see [Manage role groups in Exchange Online](/exchange/permissions-exo/role-groups). For a detailed description of the different roles, see [Role assignment policies in Exchange Online](/exchange/permissions-exo/role-assignment-policies).
+ ### Admin requirements In order to deploy an add-in via Centralized Deployment, you need to be either a Global admin or an Exchange admin in the organization.
admin Servicenow Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-overview.md
Microsoft 365 support integration enables you to integrate Microsoft 365 help, s
For the Microsoft 365 support integration app, go to the [ServiceNow Store](https://store.servicenow.com/sn_appstore_store.do#!/store/application/6d05c93f1b7784507ddd4227cc4bcb9f).
+> [!NOTE]
+> This app is not supported in regulated or restricted environments.
+ ## Key features These are the key features you'll get with the Microsoft 365 support integration app in ServiceNow:
To open the setup wizard, type **Microsoft 365** in the ServiceNow navigator and
- If you want to get started without setting up the Microsoft 365 support integration app, you can select the option to **Continue without any setup**. This option continues to provide basic recommended solutions. - To set up the application with full functionality, select **Start setup**, and then follow the instructions in [Integrate Microsoft 365 with ServiceNow Virtual Agent](../manage/servicenow-virtual-agent-integration.md).
-> [!NOTE]
-> This app is not supported in regulated or restricted environments.
- > [!IMPORTANT] > The Microsoft 365 support integration app occasionally prompts users for feedback about the app. If you donΓÇÖt want users to be prompted for feedback, turn off this functionality in the app settings. For more information about Microsoft feedback policies, see [Learn about Microsoft feedback for your organization](../misc/feedback-user-control.md). To change the feedback settings, follow the steps in the installation process.
admin Cortana Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/cortana-integration.md
search.appverid:
- MET150 - MOE150 ms.assetid: 7257cb50-0d5c-4f7a-ac2e-9fe5d13bb5cb
-description: "Users with valid work or school accounts can get Cortana in Microsoft 365 experiences that meet Office 365 enterprise-level security promises."
+description: "Users with valid work or school accounts can get Cortana in Microsoft 365 experiences that meet Microsoft 365 enterprise-level security promises."
# Cortana in Microsoft 365
-Cortana, your personal productivity assistant, offers AI-powered experiences to save time and focus attention on what matters most. Cortana is designed to deliver features that safely and securely process and reason over Office 365 data like emails, files, chats, etc., to save time, increase efficiency, and enhance your usersΓÇÖ productivity.
+Cortana, your personal productivity assistant, offers AI-powered experiences to save time and focus attention on what matters most. Cortana is designed to deliver features that safely and securely process and reason over Microsoft 365 data like emails, files, chats, etc., to save time, increase efficiency, and enhance your usersΓÇÖ productivity.
-When signed in with valid work or school accounts, users can get cloud-based assistance services with Cortana in Microsoft 365 experiences that meet Office 365ΓÇÖs enterprise-level privacy, security, and compliance promises (ΓÇ£**Cortana enterprise services**ΓÇ¥).
+When signed in with valid work or school accounts, users can get cloud-based assistance services with Cortana in Microsoft 365 experiences that meet Microsoft 365ΓÇÖs enterprise-level privacy, security, and compliance promises (ΓÇ£**Cortana enterprise services**ΓÇ¥).
- **Cortana enterprise services include** Cortana in Windows 10 (version 2004 and later), Outlook for iOS and Android, Microsoft Teams mobile apps for iOS and Android and [Microsoft Teams displays](/microsoftteams/devices/teams-displays). - These different experiences are subject to separate licensing terms and have separate opt-out steps described below. -- Consistent with other Office 365 services, Cortana enterprise services meet the same enterprise-level privacy, security, and compliance promises as reflected in the [Online Services Terms (OST)](https://www.microsoft.com/licensing/product-licensing/products).
+- Consistent with other Microsoft 365 services, Cortana enterprise services meet the same enterprise-level privacy, security, and compliance promises as reflected in the [Online Services Terms (OST)](https://www.microsoft.com/licensing/product-licensing/products).
- Microsoft 365 experiences, such as Play My Emails, will be enabled using Cortana enterprise services and fully comply with those promises. These features are currently available worldwide (standard multi-tenant). For more information on finding the usage location, please visit [View additional property values for accounts](../../enterprise/view-user-accounts-with-microsoft-365-powershell.md#view-additional-property-values-for-accounts).
Cortana enterprise services process queries from the user, Office data needed to
## What is the governance model for Customer Data in Cortana enterprise services?
-Consistent with other Office 365 services, Cortana enterprise services are secured and subject to the [Online Services Terms](https://www.microsoft.com/licensing/product-licensing/products). This includes a set of promises for protection of Customer Data against accidental loss, alteration, unauthorized disclosure or access, or unlawful destruction. Customer Data is also subject to strict access limitations. Microsoft uses Customer Data only to provide the services agreed upon, and for purposes that are compatible with those services. See the table below for details.
+Consistent with other Microsoft 365 services, Cortana enterprise services are secured and subject to the [Online Services Terms](https://www.microsoft.com/licensing/product-licensing/products). This includes a set of promises for protection of Customer Data against accidental loss, alteration, unauthorized disclosure or access, or unlawful destruction. Customer Data is also subject to strict access limitations. Microsoft uses Customer Data only to provide the services agreed upon, and for purposes that are compatible with those services. See the table below for details.
## How does Microsoft store, retain, process, and use Customer Data in Cortana?
The table below describes the data handling for Cortana enterprise services.
|Name|Description| |||
-|**Storage**|Customer Data is stored on Microsoft servers inside the Office 365 cloud. Your data is part of your tenant. <br/><br/>Speech audio is not retained.|
-|**Stays in Geo**|Customer Data is stored on Microsoft servers inside the Office 365 cloud in Geo. Your data is part of your tenant.|
+|**Storage**|Customer Data is stored on Microsoft servers inside the Microsoft 365 cloud. Your data is part of your tenant. <br/><br/>Speech audio is not retained.|
+|**Stays in Geo**|Customer Data is stored on Microsoft servers inside the Microsoft 365 cloud in Geo. Your data is part of your tenant.|
|**Retention**|Customer Data is deleted when the account is closed by the tenant administrator or when a GDPR Data Subject Rights deletion request is made. <br/><br/>Speech audio is not retained.| |**Processing and Confidentiality**|Personnel engaged in the processing of Customer Data and personal data (i) will process such data only on instructions from Customer, and (ii) will be obligated to maintain the confidentiality and security of such data even after their engagement ends.|
-|**Usage**|Microsoft uses Customer Data only to provide the services agreed upon, and for purposes that are compatible with those services. Machine learning to develop and improve models is one of those purposes. Machine learning is done inside the Office 365 cloud, and there is no human viewing, review or labeling of your Customer Data. <br/><br/>Your data is not used to target advertising.|
+|**Usage**|Microsoft uses Customer Data only to provide the services agreed upon, and for purposes that are compatible with those services. Machine learning to develop and improve models is one of those purposes. Machine learning is done inside the Microsoft 365 cloud, and there is no human viewing, review or labeling of your Customer Data. <br/><br/>Your data is not used to target advertising.|
## Cortana enterprise services in Microsoft 365 experiences
Beginning with Windows 10, version 2004, Cortana is a Universal Windows Platform
> [!NOTE] > Cortana voice assistance is supported in Microsoft Teams mobile apps for iOS and Android and [Microsoft Teams displays](/microsoftteams/devices/teams-displays) in the English language for users in the United States, United Kingdom, Canada, India, and Australia. Microsoft Teams Rooms on Windows is only supported for users in the United States. Cortana voice assistance isn't currently available for GCC, GCC-High, DoD, EDU tenants. Expansion to additional languages and regions will happen as part of future releases and admin customers will be notified through Message Center and the [Microsoft 365 roadmap](https://www.microsoft.com/microsoft-365/roadmap?filters=&searchterms=65346).
-Cortana voice assistance in the Teams mobile app and on Microsoft Teams display devices enables Microsoft 365 Enterprise users to streamline communication, collaboration, and meeting-related tasks using spoken natural language. Users can speak to Cortana by selecting the microphone button located in the upper right of the Teams mobile app, or by saying "Cortana" in the Microsoft Teams display. To quickly connect with their team hands-free and while on the go, users can say queries such as "call Megan" or "send a message to my next meeting". Users can also join meetings by saying "join my next meeting" and use voice assistance to share files, check their calendar, and more. These voice assistance experiences are delivered using Cortana enterprise-grade services that fully comply with Office 365's privacy, security, and compliance promises as reflected in the [Online Services Terms (OST)](https://www.microsoft.com/licensing/product-licensing/products).
+Cortana voice assistance in the Teams mobile app and on Microsoft Teams display devices enables Microsoft 365 Enterprise users to streamline communication, collaboration, and meeting-related tasks using spoken natural language. Users can speak to Cortana by selecting the microphone button located in the upper right of the Teams mobile app, or by saying "Cortana" in the Microsoft Teams display. To quickly connect with their team hands-free and while on the go, users can say queries such as "call Megan" or "send a message to my next meeting". Users can also join meetings by saying "join my next meeting" and use voice assistance to share files, check their calendar, and more. These voice assistance experiences are delivered using Cortana enterprise-grade services that fully comply with Microsoft 365's privacy, security, and compliance promises as reflected in the [Online Services Terms (OST)](https://www.microsoft.com/licensing/product-licensing/products).
#### Admin control
Cortana voice assistance in Teams Meeting Rooms goes beyond what can be done wit
#### Admin control
-Cortana voice assistance in Teams is delivered using services that fully comply with the Office 365 enterprise-level privacy, security, and compliance promises. For more information on data processing in Cortana enterprise services see, Cortana in Microsoft 365. Cortana is enabled by default in Teams Meetings Rooms for tenants. IT admins can opt out of voice assistance for Teams Meeting Room in the Microsoft 365 admin center.
+Cortana voice assistance in Teams is delivered using services that fully comply with the Microsoft 365 enterprise-level privacy, security, and compliance promises. For more information on data processing in Cortana enterprise services see, Cortana in Microsoft 365. Cortana is enabled by default in Teams Meetings Rooms for tenants. IT admins can opt out of voice assistance for Teams Meeting Room in the Microsoft 365 admin center.
How to opt out of all Cortana features in Teams Meeting Rooms:
Individual users will be prompted to opt in to the conversational AI experience
### Play My Emails
-Play My Emails (as connected to through Outlook mobile) is a voice-driven, hands-free experience for users to listen to new messages in their Focused Inbox and changes to their day via the speakers on their phone, headphones, or connected audio device. Users can ask Cortana to read their recent emails aloud, and ask Cortana to take actions such as flag, archive, delete, and skip messages. This feature is especially helpful to catch up on your email while commuting, multitasking, or on the go. When the user talks to Cortana in Play My Emails, the speech audio request goes directly to Cortana enterprise services. A text to speech readout of the user's email is processed inside the Office 365 cloud. During this process, no Office 365 data is processed on the user's mobile device and no email data is saved. A transcript of spoken commands (i.e. "mark as read," "next," "flag," etc.) may be retained in accordance with the Data Protection Terms in the Microsoft [Online Services Terms](https://www.microsoft.com/licensing/product-licensing/products).
+Play My Emails (as connected to through Outlook mobile) is a voice-driven, hands-free experience for users to listen to new messages in their Focused Inbox and changes to their day via the speakers on their phone, headphones, or connected audio device. Users can ask Cortana to read their recent emails aloud, and ask Cortana to take actions such as flag, archive, delete, and skip messages. This feature is especially helpful to catch up on your email while commuting, multitasking, or on the go. When the user talks to Cortana in Play My Emails, the speech audio request goes directly to Cortana enterprise services. A text to speech readout of the user's email is processed inside the Microsoft 365 cloud. During this process, no Microsoft 365 data is processed on the user's mobile device and no email data is saved. A transcript of spoken commands (i.e. "mark as read," "next," "flag," etc.) may be retained in accordance with the Data Protection Terms in the Microsoft [Online Services Terms](https://www.microsoft.com/licensing/product-licensing/products).
Cortana will call out when an email is protected and briefly pause before reading the message to give users enough time to pause playback or skip to the next message. Similar to a private phone call, users should exercise caution when initiating playback in locations where confidential information could potentially be overheard. In these instances, it's recommended that employees of your organization wear headphones in appropriate environments when using Play My Emails in Outlook mobile.
Here are the two ways to think of how Cortana works in your enterprise:
3. As an example, Play My Emails is a Cortana service that your users can connect to through Outlook for iOS and utilizes Cortana enterprise services.
-4. IT admins will always have controls for optional connected experiences for Cortana, similar to optional connected experiences while using Office ProPlus applications.
+4. IT admins will always have controls for optional connected experiences for Cortana, similar to optional connected experiences while using Microsoft 365 Apps for enterprise.
**Existing services for consumers**: Cortana optional connected services are designed primarily for consumer experiences and are currently delivered in Windows 10 (version 1909 and earlier) and the Cortana app on iOS and Android. 1. These experiences enable features such as weather, news, and traffic.
-2. Tenant admins can control whether Cortana in Windows 10 (version 1909 and earlier) and the Cortana app on iOS and Android are able to allow Cortana to connect to Office 365 tenant data.
+2. Tenant admins can control whether Cortana in Windows 10 (version 1909 and earlier) and the Cortana app on iOS and Android are able to allow Cortana to connect to Microsoft 365 tenant data.
Turn off Cortana access to your organization's Microsoft hosted data
admin Add Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/add-domain.md
Follow the steps below to add a custom record for a website or 3rd party service
3. On the **Domains** page, select a domain.
-4. Under **DNS settings**, select **Custom Records**; then select **New custom record**.
+4. Under **DNS records**, select **Custom Records**; then select **Add record**.
5. Select the type of DNS record you want to add and type the information for the new record.
admin Upgrade Users To Latest Office Client https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/upgrade-users-to-latest-office-client.md
The steps below will guide you through the process of upgrading your users to th
## Step 1 - Check system requirements
-[Check the system requirements](https://www.microsoft.com/microsoft-365/microsoft-365-and-office-resources) for Office to make sure your devices are compatible with the latest version of Office. For example, newer versions of Office can't be installed on computers running Windows XP or Windows Vista.
+[Check the system requirements](https://www.microsoft.com/microsoft-365/microsoft-365-and-office-resources) to make sure your devices are compatible with the latest version of Office. For example, newer versions of the Microsoft 365 apps can't be installed on computers running Windows XP or Windows Vista.
> [!TIP] > If you have users in your organization running older versions of Windows on their PCs or laptops, we recommend upgrading to Windows 10. Windows 7 has reached end of support. Read [Support for Windows 7 ends in January 2020](https://www.microsoft.com/microsoft-365/windows/end-of-windows-7-support?rtc=1) for more info.
Check out the [Windows 10 system requirements](https://www.microsoft.com/windows
### Check application compatibility
-To ensure a successful upgrade, we recommend identifying your Office applications--including VBA scripts, macros, third-party add-ins, and complex documents and spreadsheets--and assessing their compatibility with the latest version of Office.
+To ensure a successful upgrade, we recommend identifying your applications--including VBA scripts, macros, third-party add-ins, and complex documents and spreadsheets--and assessing their compatibility with the latest version of Microsoft 365.
-For example, if you're using third-party add-ins with your current Office install, contact the manufacture to make sure they're compatible with the latest version of Office.
+For example, if you're using third-party add-ins with your current install, contact the manufacture to make sure they're compatible with the latest version of Microsoft 365.
## Step 2 - Check your existing subscription plan
-Some Microsoft 365 plans don't include the full desktop versions of Office and the steps to upgrade are different if your plan doesn't include Office.
+Some Microsoft 365 plans don't include the full desktop versions of the Microsoft 365 apps and the steps to upgrade are different if your plan doesn't include desktop version of the apps.
Not sure which subscription plan you have? See [What Microsoft 365 for business subscription do I have?](../admin-overview/what-subscription-do-i-have.md)
-If your existing plan includes Office, move on to [Step 3 - Uninstall Office](#step-3uninstall-office).
+If your existing plan includes the Office apps, move on to [Step 3 - Uninstall Office](#step-3uninstall-office).
-If your existing plan doesn't include Office, then select from the options below:
+If your existing plan doesn't include the formerly Office apps, then select from the options below:
-### Upgrade options for plans that don't include Office
+### Upgrade options for plans that don't include the Microsoft 365 apps
- **Option 1: Switch Office subscriptions**
+ **Option 1: Switch subscriptions**
-Switch to a subscription that includes Office. See [Switch to a different Microsoft 365 for business plan](../../commerce/subscriptions/switch-to-a-different-plan.md).
+Switch to a subscription that includes the Microsoft 365 apps. See [Switch to a different Microsoft 365 for business plan](../../commerce/subscriptions/switch-to-a-different-plan.md).
**Option 2: Buy individual, one-time purchases of Office, or buy Office through a volume license**
+ - Buy an individual, one-time purchase of Microsoft 365. See [Microsoft 365 Family &amp; Business](https://www.microsoft.com/microsoft-365/buy/compare-all-microsoft-365-products-b) or [Office Professional](https://www.microsoft.com/microsoft-365/p/office-professional-2019/CFQ7TTC0K7C5/)
OR
Switch to a subscription that includes Office. See [Switch to a different Micros
## Step 3 - Uninstall Office
-Before installing the latest version of Office, we recommend you uninstall all older versions of Office. However, if you change your mind about upgrading Office, note the following instances where you won't be able to reinstall Office after uninstalling it.
+Before installing the latest version of Microsoft 365, we recommend you uninstall all older versions of the Office app. However, if you change your mind about upgrading, note the following instances where you won't be able to reinstall the Office app after uninstalling it.
-We recommend if you have third-party add-ins, contact the manufacturer to see if there's an update that will work with the latest version of Office.
+We recommend if you have third-party add-ins, contact the manufacturer to see if there's an update that will work with the latest version of Microsoft 365.
> [!TIP]
-> If you run into issues while uninstalling Office, you can use the Microsoft Support and Recovery Assistant tool to help you remove Office: [Download and run the Microsoft Support and Recovery Assistant](https://go.microsoft.com/fwlink/?LinkID=2155008).
+> If you run into issues while uninstalling, you can use the Microsoft Support and Recovery Assistant tool to help you remove Office: [Download and run the Microsoft Support and Recovery Assistant](https://go.microsoft.com/fwlink/?LinkID=2155008).
### Select the version of Office you want to uninstall
We recommend if you have third-party add-ins, contact the manufacturer to see if
- [From a Mac](https://support.microsoft.com/office/eefa1199-5b58-43af-8a3d-b73dc1a8cae3)
-### Known issues trying to reinstall older versions of Office after an uninstall
+### Known issues trying to reinstall older versions of after an uninstall
- **Office through a volume license** If you no longer have access to the source files of these volume license versions of Office, you won't be able to reinstall it.
+ **Office through a volume license** If you no longer have access to the source files of these volume license versions, you won't be able to reinstall it.
- **Office pre-installed on your computer** If you no longer have a disc or product key (if Office came with one) you won't be able to reinstall it.
+ **Office pre-installed on your computer** If you no longer have a disc or product key, you won't be able to reinstall it.
- **Non-supported subscriptions** If your copy of Office was obtained through discontinued subscriptions, such as Office 365 Small Business Premium or Office 365 Mid-size Business, you won't be able to install an older version of Office unless you have the product key that came with your subscription.
+ **Non-supported subscriptions** If your copy was obtained through discontinued subscriptions, such as Office 365 Small Business Premium or Office 365 Mid-size Business, you won't be able to install an older version unless you have the product key that came with your subscription.
-If you'd prefer to install your older version of Office side-by-side with the latest version, you can see a list of versions where this is supported in, [Install and use different versions of Office on the same PC](https://support.microsoft.com/office/6ebb44ce-18a3-43f9-a187-b78c513788bf). A side-by-side installation might be the right choice for you, if for example, you've installed third-party add-ins you're using with your older version of Office and you're not yet sure they're compatible with the latest version.
+If you'd prefer to install your older version side-by-side with the latest version, you can see a list of versions where this is supported in, [Install and use different versions of Office on the same PC](https://support.microsoft.com/office/6ebb44ce-18a3-43f9-a187-b78c513788bf). A side-by-side installation might be the right choice for you, if for example, you've installed third-party add-ins you're using with your older version and you're not yet sure they're compatible with the latest version.
## Step 4 - Assign Office licenses to users
-If you haven't already done so, assign licenses to any users in your organization who need to install Office, see [Assign licenses to users in Microsoft 365 for business](../manage/assign-licenses-to-users.md).
+If you haven't already done so, assign licenses to any users in your organization who need to install the latest version of Microsoft 365, see [Assign licenses to users in Microsoft 365 for business](../manage/assign-licenses-to-users.md).
-## Step 5 - Install Office
+## Step 5 - Install Microsoft 365
-After you've verified the users you want to upgrade all have licenses, the final step is to have them install Office, see [Download and install or reinstall Office on your PC or Mac](https://support.microsoft.com/office/4414eaaf-0478-48be-9c42-23adc4716658).
+After you've verified the users you want to upgrade all have licenses, the final step is to have them install the Microsoft 365 apps. See [Download and install or reinstall Office on your PC or Mac](https://support.microsoft.com/office/4414eaaf-0478-48be-9c42-23adc4716658).
> [!TIP]
-> If you don't want your users installing Office themselves, see [Manage software download settings in Office 365](/DeployOffice/manage-software-download-settings-office-365). You can use the [Office Deployment Tool](/DeployOffice/overview-office-deployment-tool) to download the Office software to your local network and then deploy Office by using the software deployment method you typically use.
+> If you don't want your users installing Office themselves, see [Manage Microsoft 365 installation options in the Microsoft 365 admin center](/DeployOffice/manage-software-download-settings-office-365). You can use the [Deployment Tool](/DeployOffice/overview-office-deployment-tool) to download Microsoft 365 apps to your local network and then deploy using the software deployment method you typically use.
admin Enable Usage Analytics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/usage-analytics/enable-usage-analytics.md
Global administrators can revert this change for their tenant and show identifia
2. Select **Reports**.
-3. Uncheck the statement **In all reports, display de-identified names for users, groups, and sites**, and then save your changes.
+3. Uncheck the statement **Display concealed user, group, and site names in all reports**, and then save your changes.
It'll take a few minutes for these changes to take effect. Showing identifiable user information is a logged event in the Microsoft Purview compliance portal audit log.
business-premium Secure Your Business Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/secure-your-business-data.md
audience: Admin
Previously updated : 01/23/2023 Last updated : 03/29/2023 ms.localizationpriority: medium - highpri
description: "Learn best practices to protect your business from ransomware, phi
- Microsoft 365 Business Standard - Microsoft 365 Business Premium
-> [!TIP]
-> This article is designed for small and medium-sized businesses who have up to 300 users. If you're looking for information for enterprise organizations, see [Deploy ransomware protection for your Microsoft 365 tenant](../solutions/ransomware-protection-microsoft-365.md).
+> [!NOTE]
+> This article is designed for small and medium-sized businesses who have up to 300 users.
+>
+> If you're looking for information for enterprise organizations, see [Deploy ransomware protection for your Microsoft 365 tenant](../solutions/ransomware-protection-microsoft-365.md).
+>
+> If you're a Microsoft partner, see [Resources for Microsoft partners working with small and medium-sized businesses](../security/defender-business/mdb-partners.md).
-Microsoft 365 for business plans, such as Microsoft 365 Business Basic, Standard, and Premium, include security capabilities, such as antiphishing, antispam, and antimalware protection. Microsoft 365 Business Premium includes even more capabilities, such as device security, advanced threat protection, and information protection. This article describes how to secure your data with Microsoft 365 for business. This article also includes information to [compare capabilities across Microsoft 365 for business plans](#comparing-microsoft-365-for-business-plans).
+Microsoft 365 for business plans, such as Microsoft 365 Business Basic, Standard, and Premium, include security capabilities, such as antiphishing, antispam, and antimalware protection. Microsoft 365 Business Premium includes even more capabilities, such as device security, advanced threat protection, and information protection. This article describes the top 10 ways to secure your data with Microsoft 365 for business, and it includes information to [compare capabilities across Microsoft 365 for business plans](#comparing-microsoft-365-for-business-plans).
## Secure your business data
Microsoft 365 for business plans include Microsoft Exchange, Microsoft Teams, Sh
| Capability | [Microsoft 365 Business Basic](../admin/setup/setup-business-basic.md)| [Microsoft 365 Business Standard](../admin/setup/setup-business-standard.md) | [Microsoft 365 Business Premium](index.md) | |:|:--:|:--:|:--:| | **Outlook and Web/mobile versions of Office apps** <br/>Word, Excel, and PowerPoint | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
-| **Desktop versions of Office apps**<br/>Word, Excel, PowerPoint, Publisher, and Access <sup>[[See note 1](#fn1)]</sup> | | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| **Desktop versions of Office apps**<br/>Word, Excel, PowerPoint, Publisher, and Access <br/>(See note 1 below) | | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
| **Secure communication, collaboration, and file storage**<br/>Microsoft Teams, Exchange, OneDrive, and SharePoint | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) | | **Antispam, antiphishing, and antimalware protection** for email <br/>[Exchange Online Protection overview](../security/office-365-security/eop-about.md) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
-| **Mobile device management** and mobile app management <br/>[Microsoft Intune](/mem/intune/fundamentals/what-is-intune) | See note <sup>[[2](#fn2)]</sup> | See note <sup>[[2](#fn2)]</sup> | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
-| **Advanced device security** with next-generation protection, firewall, attack surface reduction, automated investigation and response, and more <br/>[Defender for Business](../security/defender-business/mdb-overview.md) | See note <sup>[[3](#fn3)]</sup> | See note <sup>[[3](#fn3)]</sup> | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
-| **Advanced protection for email and documents** with advanced anti-phishing, Safe Links, Safe Attachments, and real-time detections<br/>[Microsoft Defender for Office 365 Plan 1](../security/office-365-security/defender-for-office-365.md) | See note <sup>[[4](#fn4)]</sup> | See note <sup>[[4](#fn4)]</sup> | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| **Mobile device management** and mobile app management <br/>[Microsoft Intune](/mem/intune/fundamentals/what-is-intune) | (See note 2 below) | (See note 2 below) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| **Advanced device security** with next-generation protection, firewall, attack surface reduction, automated investigation and response, and more <br/>[Defender for Business](../security/defender-business/mdb-overview.md) | (See note 3 below) | (See note 3 below) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
+| **Advanced protection for email and documents** with advanced anti-phishing, Safe Links, Safe Attachments, and real-time detections<br/>[Microsoft Defender for Office 365 Plan 1](../security/office-365-security/defender-for-office-365.md) | (See note 4 below) | (See note 4 below) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
| **Information protection** capabilities to discover, classify, protect, and govern sensitive information <br/>[Azure Information Protection](/azure/information-protection/what-is-information-protection) | | | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) |
-(<a id="fn1">1</a>) Microsoft Publisher and Microsoft Access run on Windows laptops and desktops only.
-
-(<a id="fn2">2</a>) Microsoft Intune is included with certain Microsoft 365 plans, such as Microsoft 365 Business Premium. Basic Mobility and Security capabilities are included in Microsoft 365 Business Basic and Standard. [Choose between Basic Mobility and Security or Intune](../admin/basic-mobility-security/choose-between-basic-mobility-and-security-and-intune.md).
-
-(<a id="fn3">3</a>) Defender for Business is included in Microsoft 365 Business Premium. Defender for Business can also be added on to Microsoft 365 Business Basic or Standard. See [Get Defender for Business](/microsoft-365/security/defender-business/get-defender-business).
-
-(<a id="fn4">4</a>) Defender for Office 365 Plan 1 is included in Microsoft 365 Business Premium. Defender for Office 365 Plan 1 can also be added on to Microsoft 365 Business Basic or Standard. See [Defender for Office 365 Plan 1 and Plan 2](/microsoft-365/security/office-365-security/microsoft-defender-for-office-365-product-overview).
-
-> [!TIP]
-> For more information about what each plan includes, see [Reimagine productivity with Microsoft 365 and Microsoft Teams](https://www.microsoft.com/en-us/microsoft-365/business/compare-all-microsoft-365-business-products-b?ef_id=8c2a86ec9ea514a008c6e419e036519c:G:s&OCID=AIDcmmwf9kwzdj_SEM_8c2a86ec9ea514a008c6e419e036519c:G:s&lnkd=Bing_O365SMB_Brand&msclkid=8c2a86ec9ea514a008c6e419e036519c).
-
+> [!NOTE]
+> 1. Microsoft Publisher and Microsoft Access run on Windows laptops and desktops only.
+>
+> 2. Microsoft Intune is included with Microsoft 365 Business Premium, and can be added on to Microsoft 365 Business Basic and Standard. Basic Mobility and Security capabilities in Microsoft 365 Business Basic and Standard enable users to access work email, calendar, contacts, and documents on their devices. [Choose between Basic Mobility and Security or Intune](../admin/basic-mobility-security/choose-between-basic-mobility-and-security-and-intune.md).
+>
+> 3. Defender for Business is included in Microsoft 365 Business Premium. Defender for Business can also be added on to Microsoft 365 Business Basic or Standard. See [Get Defender for Business](/microsoft-365/security/defender-business/get-defender-business).
+>
+> 4. Defender for Office 365 Plan 1 is included in Microsoft 365 Business Premium. Defender for Office 365 Plan 1 can also be added on to Microsoft 365 Business Basic or Standard. See [Defender for Office 365](/microsoft-365/security/office-365-security/microsoft-defender-for-office-365-product-overview).
+>
## See also
+- For more information about what each plan includes, see [Reimagine productivity with Microsoft 365 and Microsoft Teams](https://www.microsoft.com/en-us/microsoft-365/business/compare-all-microsoft-365-business-products-b?ef_id=8c2a86ec9ea514a008c6e419e036519c:G:s&OCID=AIDcmmwf9kwzdj_SEM_8c2a86ec9ea514a008c6e419e036519c:G:s&lnkd=Bing_O365SMB_Brand&msclkid=8c2a86ec9ea514a008c6e419e036519c).
- [What is Defender for Business?](../security/defender-business/mdb-overview.md) - [Microsoft 365 Business PremiumΓÇöcybersecurity for small business](/microsoft-365/business-premium/) - [Compare security features in Microsoft 365 plans for small and medium-sized businesses](../security/defender-business/compare-mdb-m365-plans.md) (for more details about Defender for Business and Microsoft 365 Business Premium)
commerce What If My Subscription Expires https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/what-if-my-subscription-expires.md
The following table explains what you can expect when a paid Microsoft 365 for b
| Active | Expired <br/>(30 days\*) | Disabled <br/>(90 days\*) | Deleted | ||||-| | *Data accessible to all* | *Data accessible to all* | *Data accessible to admins only* | **Data deleted<br/>Azure Active Directory is removed, if not in use by other services** |
-| Users have normal access to Microsoft 365, files, and Microsoft 365 apps | Users have normal access to Microsoft 365, files, and Microsoft 365 apps | Users can't access Microsoft 365, files, or applications | Users can't access Microsoft 365, files, or Microsoft 365 apps |
+| Users have normal access to Microsoft 365, files, and Microsoft 365 apps | Users have normal access to Microsoft 365, files, and Microsoft 365 apps | Users can't access Microsoft 365 apps | Users can't access Microsoft 365, files, or Microsoft 365 apps |
| Admins have normal access to Microsoft 365, data, and Microsoft 365 apps | Admins can access the admin center | Admins can access the admin center, but can't assign licenses to users | Admins can access the admin center to buy and manage other subscriptions | | | Global or billing admins can reactivate the subscription in the admin center | Global or billing admins can reactivate the subscription in the admin center | |
As an admin, you still have access to the admin center. Don't worryΓÇöglobal or
**What to expect:** If you don't reactivate your subscription while it is in the Expired stage, it moves into a Disabled stage, which lasts for 90 days for most subscriptions, in most countries and regions. For Volume Licensing products, the Disabled stage lasts 30 days.
-In this stage, your access decreases significantly. Your users can't sign in, or access services like email or SharePoint Online. Microsoft 365 apps eventually move into a read-only, reduced functionality mode and display [Unlicensed Product notifications](https://support.microsoft.com/office/0d23d3c0-c19c-4b2f-9845-5344fedc4380). You can still sign in and get to the admin center, but can't assign licenses to users. Your customer data, including all user data, email, and files on team sites, is available only to you and other admins.
+In this stage, your access decreases significantly. Users can't access Microsoft 365 apps. Microsoft 365 apps eventually move into a read-only, reduced functionality mode and display [Unlicensed Product notifications](https://support.microsoft.com/office/0d23d3c0-c19c-4b2f-9845-5344fedc4380). You can still sign in and get to the admin center, but can't assign licenses to users. Your customer data, including all user data, email, and files on team sites, is available only to you and other admins.
As a global or billing admin, you can [reactivate the subscription](reactivate-your-subscription.md) and continue using Microsoft 365 with all of your customer data intact. If you choose not to reactivate, [back up your data](move-users-different-subscription.md).
compliance Apply Retention Labels Automatically https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/apply-retention-labels-automatically.md
f1.keywords:
Previously updated : 03/24/2023 Last updated : 03/27/2023 audience: Admin
compliance Auto Apply Retention Labels Scenario https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/auto-apply-retention-labels-scenario.md
Now that the retention labels are applied, let's focus on the event that will in
You can manually create the event in the Microsoft Purview compliance portal by going to **Records Managements** > **Events**. You would choose the event type, set the correct asset IDs, and enter a date for the event. For more information, see [Start retention when an event occurs](event-driven-retention.md).
-But for this scenario, we'll automatically generate the event from an external production system. The system is a simple SharePoint list that indicates whether a product is in production. A [Power Automate](/power-automate/getting-started) flow that's associated with the list will trigger the event. In a real-world scenario, you could use various systems to generate the event, such as an HR or CRM system. Power Automate contains many ready-to-use interactions and building block for Microsoft 365 workloads, such as Microsoft Exchange, SharePoint, Teams, and Dynamics 365, plus third-party apps such as Twitter, Box, Salesforce, and Workdays. This feature makes it easy to integrate Power Automate with various systems. For more information, see [Automate event-driven retention](./event-driven-retention.md#automate-events-by-using-a-rest-api).
-
-The following screenshot shows the SharePoint list that will be used the trigger the event:
-
-[ ![The list that will trigger the retention event.](../media/SPRetention23.png) ](../media/SPRetention23.png#lightbox)
-
-There are two products currently in production, as indicated by the ***Yes*** in the **In Production** column. When the value in this column is set to ***No*** for a product, the flow associated with the list will automatically generate the event. The event triggers the start of the retention period for the retention label that was auto-applied to the corresponding product documents.
-
-For this scenario, we use the following flow to trigger the event:
-
-[ ![Configuring the flow that will trigger the event.](../media/SPRetention24.png) ](../media/SPRetention24.png#lightbox)
-
-To create this flow, start from a SharePoint connector and select the **When an item is created or modified** trigger. Specify the site address and list name. Then add a condition based on when the **In Production** list column value is set to ***No*** (or equal to *false* on the condition card). Then add an action based on the built-in HTTP template. Use the values in the following section to configure the HTTP action. You can copy the values for the **URI** and **Body** properties from the following section and paste them into the template.
--- **Method**: POST-- **URI**: `https://ps.compliance.protection.outlook.com/psws/service.svc/ComplianceRetentionEvent`-- **Headers**: Key = Content-Type, Value = application/atom+xml-- **Body**:-
- ```xml
- <?xml version='1.0' encoding='utf-8' standalone='yes'>
- <entry xmlns:d='http://schemas.microsoft.com/ado/2007/08/dataservices' xmlns:m='http://schemas.microsoft.com/ado/2007/08/dataservices/metadata' xmlns='https://www.w3.org/2005/Atom'>
- <category scheme='http://schemas.microsoft.com/ado/2007/08/dataservices/scheme' term='Exchange.ComplianceRetentionEvent'>
- <updated>9/9/2017 10:50:00 PM</updated>
- <content type='application/xml'>
- <m:properties>
- <d:Name>Cessation Production @{triggerBody()?['Product_x0020_Name']?['Value']}</d:Name>
- <d:EventType>Product Cessation&lt;</d:EventType>
- <d:SharePointAssetIdQuery>ProductName:&quot;@{triggerBody()?['Product_x0020_Name']?['Value']}<d:SharePointAssetIdQuery>
- <d:EventDateTime>@{formatDateTime(utcNow(),'yyyy-MM-dd')}</d:EventDateTime>
- </m:properties>
- </content&gt>
- </entry>
- ```
-
-This list describes the parameters in the **Body** property of the action that must be configured for this scenario:
--- **Name**: This parameter specifies the name of the event that will be created in the Microsoft Purview compliance portal. For this scenario, the name is "Cessation Production *xxx*", where *xxx* is the value of the **ProductName** managed property that we created earlier.-- **EventType**: The value for this parameter corresponds to the event type that the created event will apply to. This event type was defined when you created the retention label. For this scenario, the event type is "Product Cessation."-- **SharePointAssetIdQuery**: This parameter defines the asset ID for the event. Event-based retention needs a unique identifier for the document. We can use asset IDs to identify the documents that a particular event applies to or, as in this scenario, the metadata column **Product Name**. To do this, we need to create a new **ProductName** managed property that can be used in the KQL query. (Alternatively, we could use **RefinableString00** instead of creating a new managed property). We also need to map this new managed property to the **ows_Product_x0020_Name** crawled property. Here's a screenshot of this managed property.-
- [ ![Rentention managed property.](../media/SPRetention25.png) ](../media/SPRetention25.png#lightbox)
--- **EventDateTime**: This parameter defines the date that the event occurs. Use the current date format:<br/><br/>*formatDateTime(utcNow(),'yyyy-MM-dd'*)-
-### Putting it all together
-
-Now the retention label is created and auto-applied, and the flow is configured and created. When the value in the **In Production** column for the Spinning Widget product in the Products list is changed from ***Yes*** to ***No***, the flow is triggered to create the event. To see this event in the Microsoft Purview compliance portal, go to **Records management** > **Events**.
-
-Select the event to view the details on the flyout pane. Notice that even though the event is created, the event status shows that no SharePoint sites or documents have been processed.
-
-![Event details.](../media/SPRetention29.png)
-
-But after a delay, the event status shows that a SharePoint site and a SharePoint document have been processed.
-
-![Event details show that documents were processed.](../media/SPRetention31.png)
-
-This shows that the retention period for the label applied to the Spinning Widget product document has been initiated, based on the event date of the *Cessation Production Spinning Widget* event. Assuming that you implemented the scenario in your test environment by configuring a one-day retention period, you can go to the document library for your product documents a few days after the event was created and verify that the document was deleted (after the deletion job in SharePoint has run).
+Or, you can automate this by using [Microsoft Graph Records Management APIs](/graph/api/resources/security-recordsmanagement-overview).
### More about asset IDs
compliance Communication Compliance Channels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-channels.md
Use the following group management configurations to bring individual user chats
- **For Teams channel communications:** Assign every Microsoft Teams channel or Microsoft 365 group you want to analyze that contains a specific user to the communication compliance policy. If you add the same user to other Microsoft Teams channels or Microsoft 365 groups, be sure to add these new channels and groups to the communication compliance policy. If any member of the channel is a scoped user within a policy and the *Inbound* direction is configured in a policy, all messages sent within the channel are subject to review, and potential policy matches (even for users in the channel that aren't explicitly scoped). For example, User A is the owner or a member of a channel. User B and User C are members of the same channel and use language that is matched to the potentially inappropriate content policy that applies only to User A. User B and User C create policy matches for conversations within the channel even though they aren't directly scoped in the potentially inappropriate content policy. Teams conversations between User B and User C that are outside of the channel and include User A wouldn't be subject to the potentially inappropriate content policy that includes User A. To exclude channel members from being scoped when other members of the channel are explicitly scoped, turn off the *Inbound* communication direction setting in the applicable communication compliance policy. - **For Teams chats with hybrid email environments**: Communication compliance can detect chat messages for organizations with an Exchange on-premises deployment or an external email provider that has enabled Microsoft Teams. You must create a distribution group for the users with on-premises or external mailboxes. When creating a communication compliance policy, you'll assign this distribution group using the **Choose users and groups** selection in the policy wizard. For more information about the requirements and limitations for enabling cloud-based storage and Teams support for on-premises users, see [Search for Teams chat data for on-premises users](/microsoft-365/compliance/search-cloud-based-mailboxes-for-on-premises-users).
+> [!TIP]
+> For a more flexible configuration and to reduce administrative overhead, consider using an [adaptive scope](purview-adaptive-scopes.md) instead of a distribution group.
+ ## Exchange Mailboxes hosted on Microsoft Exchange Online as part of your Microsoft 365 or Office 365 subscription are all eligible for message analysis. Exchange email messages and attachments matching communication compliance policy conditions may take approximately 24 hours to process. Supported attachment types for communication compliance are the same as the [file types supported for Exchange mail flow rule content inspections](/exchange/security-and-compliance/mail-flow-rules/inspect-message-attachments#supported-file-types-for-mail-flow-rule-content-inspection).
compliance Communication Compliance Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-configure.md
Use the following chart to help you configure groups in your organization for co
When you assign a *distribution group* in the policy, the policy detects all emails and Teams chats from each user in the *distribution group*. When you assign a *Microsoft 365 group* in the policy, the policy detects all emails and Teams chats sent to the *Microsoft 365 group*,* not the individual emails and chats received by each group member. Using distribution groups in communication compliance policies are recommended so that individual emails and Teams chats from each user are automatically detected.
+> [!TIP]
+> For a more flexible configuration and to reduce administrative overhead, consider using an [adaptive scope](purview-adaptive-scopes.md) instead of a distribution group.
+ If you're an organization with an Exchange on-premises deployment or an external email provider and you want to detect Microsoft Teams chats for your users, you must create a distribution group for the users with on-premises or external mailboxes. Later in these steps, you'll assign this distribution group by using the **Choose users and groups** selection in the policy wizard. For more information about the requirements and limitations for enabling cloud-based storage and Teams support for on-premises users, see [Search for Teams chat data for on-premises users](/microsoft-365/compliance/search-cloud-based-mailboxes-for-on-premises-users). To manage scoped users in large enterprise organizations, you may need to detect messages for all users across large groups. You can use PowerShell to configure a distribution group for a global communication compliance policy for the assigned group. This enables you to detect messages for thousands of users with a single policy and keep the communication compliance policy updated as new employees join your organization.
compliance Compliance Extensibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-extensibility.md
For the licensing requirements for the use of the Teams Export APIs, see [Micros
With [Microsoft Graph connectors](/microsoftsearch/connectors-overview), organizations can index third-party data so it appears in Microsoft Search results. This feature expands the types of content sources that are searchable in your Microsoft 365 productivity apps and the broader Microsoft ecosystem. The third-party data can be hosted on-premises or in public or private clouds. Starting with eDiscovery (Premium), we're enabling developer preview of built-in compliance value of Microsoft 365 connected apps. This enables compliance for apps integrating into the Microsoft 365 ecosystem to empower users with seamless compliance experiences. To learn more about to how to incorporate Microsoft Graph Connector APIs in your apps view, see [Create, update, and delete connections in the Microsoft Graph](/graph/connecting-external-content-connectors-api-overview).
-### Microsoft Graph API for records management (preview)
+### Microsoft Graph API for records management
Organizations of all types require a records management solution to manage critical records across their data. [Microsoft Purview Records Management](records-management.md) helps an organization manage their legal obligations, provides the ability to demonstrate compliance with regulations, and increases efficiency with regular disposition of items that are no longer required. The records management solution is used by organizations in large volumes to utilize its various capabilities in protecting, labeling, retaining, or deleting their data. The Microsoft Graph APIs for records management lets organizations manage retention labels and their associated actions more efficiently, automate repetitive tasks, and equip customers with flexibility in options.
-Now rolling out, the first release of Graph APIs for records management support the management of retention labels, and event-based retention. Example scenarios:
+Now rolling out in general availability, the first release of Graph APIs for records management support the management of retention labels, and event-based retention. Example scenarios:
- **Managing retention labels**
Now rolling out, the first release of Graph APIs for records management support
They then use the Graph APIs for records management to create an event for the associated event type. The retention period for the confidential documents starts after this event is created.
-For more information about the Graph APIs for records management, see [Use the Microsoft Graph Records Management API](/graph/api/resources/security-recordsmanagement-overview?view=graph-rest-beta&preserve-view=true).
+For more information about the Graph APIs for records management, see [Use the Microsoft Graph Records Management API](/graph/api/resources/security-recordsmanagement-overview).
For licensing requirements to use these APIs, see the records management information from the Microsoft 365 guidance for security & compliance, [Microsoft Purview Data Lifecycle Management & Microsoft Purview Records Management](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-data-lifecycle-management--microsoft-purview-records-management) section.
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
If bandwidth utilization isn't a concern, you select **No limit** to allow unlim
These Windows versions support advanced classification scanning and protection:
+- all Windows 11 versions
- Windows 10 versions 20H1/20H2/21H1 (KB 5006738) - Windows 10 versions 19H1/19H2 (KB 5007189) - Windows 10 RS5 (KB 5006744)
These Windows versions support advanced classification scanning and protection:
> DLP policy evaluation always occurs in the cloud, even if user content is not being sent. > [!TIP]
-> Advanced classification must be enabled to see contextual text (in preview) for DLP rule matched events in Activity explorer. Learn more about contextual text at [Contextual summary](dlp-learn-about-dlp.md#contextual-summary). Be sure that you have applied KB5016688 for Windows 10 devices and KB5016691 for Windows 11 devices.
+> Advanced classification must be enabled to see contextual text for DLP rule matched events in Activity explorer. Learn more about contextual text at [Contextual summary](dlp-learn-about-dlp.md#contextual-summary). Be sure that you have applied KB5016688 for Windows 10 devices and KB5016691 for Windows 11 devices.
### File path exclusions
Open [Microsoft Purview compliance portal](https://compliance.microsoft.com) > *
You may want to exclude certain paths from DLP monitoring, DLP alerting, and DLP policy enforcement on your devices because they're too noisy or donΓÇÖt contain files you're interested in. Files in those locations won't be audited and any files that are created or modified in those locations won't be subject to DLP policy enforcement. You can configure path exclusions in DLP settings.
-#### Windows 10 devices
+#### Windows 10/11 devices
-You can use this logic to construct your exclusion paths for Windows 10 devices:
+You can use this logic to construct your exclusion paths for Windows 10/11 devices:
- Valid file path that ends with `\`, which means only files directly under folder. <br/>For example: `C:\Temp\`
You can use this logic to construct your exclusion paths for Windows 10 devices:
#### macOS devices
-Similar to Windows 10 devices you can add your own exclusions for macOS devices.
+Similar to Windows 10/11 devices you can add your own exclusions for macOS devices.
- File path definitions are case insensitive, so `User` is the same as `user`.
For performance reasons, Endpoint DLP includes a list of recommended file path e
#### Restricted apps
-**Restricted apps** (previously called **Unallowed apps**) is a list of applications that you create. You configure what actions DLP will take when a user uses an app on the list to ***access*** a DLP protected file on a device. It's available for Windows 10 and macOS devices.
+**Restricted apps** (previously called **Unallowed apps**) is a list of applications that you create. You configure what actions DLP will take when a user uses an app on the list to ***access*** a DLP protected file on a device. It's available for Windows 10/11 and macOS devices.
When **Access by restricted apps** is selected in a policy and a user uses an app that is on the restricted apps list to access a protected file, the activity will be `audited`, `blocked`, or `blocked with override` depending on how you configured it. That is unless the same app is a member of a **Restricted app group**, then the actions configured for activities in the **Restricted app group** override the actions configured for the access activity for the **Restricted apps** list. All activity is audited and available to review in activity explorer.
Get-VpnConnection
1. Close the item. > [!IMPORTANT]
-> When you use the VPN list in defining the actions of a policy, you will also see **Corporate network** as an option. **Corporate network** connections are are all connections to your organizations resources.These connections can include VPNs.
+> When you use the VPN list in defining the actions of a policy, you will also see **Corporate network** as an option. **Corporate network** connections are all connections to your organizations resources. These connections can include VPNs.
See, [Scenario 8 Network exceptions](endpoint-dlp-using.md#scenario-8-network-exceptions-preview)for more information on configuring policy actions to use network exceptions.
compliance Dlp Learn About Dlp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-learn-about-dlp.md
You can see the text that surrounds the matched content, like a credit card numb
**DLPRuleMatch** events are paired with the user activity event. The should be right next to (or at least very close to) each other in Activity explorer. You'll want to look at both because the **user activity event** contains details about the matched policy and the **DLPRuleMatch** event contains the details about the text that surrounds the matched content.
-This is in preview for endpoint DLP. For endpoints, be sure that you have applied KB5016688 for Windows 10 devices and KB5016691 for Windows 11 devices.
+For endpoint, be sure that you have applied KB5016688 for Windows 10 devices and KB5016691 for Windows 11 devices or above
For more information, see [Get started with activity explorer](data-classification-activity-explorer.md)
compliance Dlp Sensitivity Label As Condition https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-sensitivity-label-as-condition.md
You can use [sensitivity labels](sensitivity-labels.md) as a condition in DLP po
- Exchange Online email messages - SharePoint Online - OneDrive for Business sites-- Windows 10 devices
+- Windows 10/11 devices
Sensitivity labels appear as an option in the **Content contains** list.
You can use sensitivity labels as conditions on these items and in these scenari
|OneDrive for Business |items |yes |yes | |Teams |Teams and channel messages |not applicable |not applicable | |Teams |attachments |yes ** |yes ** |
-|Windows 10 devices |items |yes |yes |
+|Windows 10/11 devices |items |yes |yes |
|MCAS (preview) |items |yes |yes | \* DLP detection of sensitivity labeled email attachments is supported for Open XML-based Office file types only.
compliance Ediscovery Content Search Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-content-search-reference.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 03/27/2023 audience: Admin
Keep the following things in mind when using search permissions filters to searc
- The **Region** parameter doesn't control searches of Exchange mailboxes. All datacenters are searched when you search mailboxes. For more information about using search permissions filters in a multi-geo environment, see the "Searching and exporting content in Multi-Geo environments" section in [Set up compliance boundaries for eDiscovery investigations](ediscovery-set-up-compliance-boundaries.md#searching-and-exporting-content-in-multi-geo-environments).+
+## Need help with eDiscovery issues?
+
+Check out the [Resolve common eDiscovery issues](/microsoft-365/troubleshoot/ediscovery/resolve-ediscovery-issues) article for basic troubleshooting steps that you can take to identify and resolve issues that you might encounter during an eDiscovery search or elsewhere in the eDiscovery process.
compliance Ediscovery Limits For Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-limits-for-content-search.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 03/27/2023 audience: Admin
For case limits related to eDiscovery (Standard) and eDiscovery (Premium), see:
- [Limits in eDiscovery (Standard)](ediscovery-standard-limits.md) - [Limits in eDiscovery (Premium)](ediscovery-premium-limits.md)+
+## Need help with eDiscovery issues?
+
+Check out the [Resolve common eDiscovery issues](/microsoft-365/troubleshoot/ediscovery/resolve-ediscovery-issues) article for basic troubleshooting steps that you can take to identify and resolve issues that you might encounter during an eDiscovery search or elsewhere in the eDiscovery process.
compliance Ediscovery Premium Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-premium-limits.md
f1.keywords:
Previously updated : 03/06/2023 Last updated : 03/27/2023 audience: Admin
The limits described in this section are related to exporting documents out of a
> [!NOTE] > Use default or custom filters to [adjust the displayed items](/microsoft-365/compliance/review-set-search) in a review set as needed.
+## Need help with eDiscovery issues?
+
+Check out the [Resolve common eDiscovery issues](/microsoft-365/troubleshoot/ediscovery/resolve-ediscovery-issues) article for basic troubleshooting steps that you can take to identify and resolve issues that you might encounter during an eDiscovery search or elsewhere in the eDiscovery process.
+ ## Reference notes <sup>1</sup> This is the maximum number of tags that you can create in a case. This limit isn't related to the number of documents that can be tagged.
The limits described in this section are related to exporting documents out of a
- All search permissions filters that apply to the user. - The characters from any location properties in the search, including ExchangeLocation, PublicFolderLocation, SharPointLocation, ExchangeLocationExclusion, PublicFolderLocationExclusion, SharePointLocationExclusion, and OneDriveLocationExclusion. For example, including all SharePoint sites and OneDrive accounts in the search will count as six characters, as the word "ALL" will appear for both the SharePointLocation and OneDriveLocation field.
-<sup>5</sup> For non-phrase queries (a keyword value that doesn't use double quotation marks) we use a special prefix index. This tells us that a word occurs in a document, but not where it occurs in the document. To do a phrase query (a keyword value with double quotation marks), we need to compare the position within the document for the words in the phrase. This means that we can't use the prefix index for phrase queries. In this case, we internally expand the query with all possible words that the prefix expands to; for example, **time\*** can expand to **"time OR timer OR times OR timex OR timeboxed OR ..."**. The limit of 10,000 is the maximum number of variants the word can expand to, not the number of documents matching the query. There's no upper limit for non-phrase terms.
+<sup>5</sup> For non-phrase queries (a keyword value that doesn't use double quotation marks) we use a special prefix index. This tells us that a word occurs in a document, but not where it occurs in the document. To do a phrase query (a keyword value with double quotation marks), we need to compare the position within the document for the words in the phrase. This means that we can't use the prefix index for phrase queries. In this case, we internally expand the query with all possible words that the prefix expands to; for example, **time\*** can expand to **"time OR timer OR times OR timex OR time boxed OR ..."**. The limit of 10,000 is the maximum number of variants the word can expand to, not the number of documents matching the query. There's no upper limit for non-phrase terms.
<sup>6</sup> This limit applies to downloading selected documents from a review set. It doesn't apply to exporting documents from a review set. For more information about downloading and exporting documents, see [Export case data in eDiscovery (Premium)](ediscovery-exporting-data.md).
compliance Endpoint Dlp Getting Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/endpoint-dlp-getting-started.md
description: "Set up Endpoint data loss prevention to monitor file activities an
# Get started with Endpoint data loss prevention
-Endpoint data loss prevention (Endpoint DLP) is part of the Microsoft Purview Data Loss Prevention (DLP) suite of features you can use to discover and protect sensitive items across Microsoft 365 services. For more information about all of MicrosoftΓÇÖs DLP offerings, see [Learn about data loss prevention](dlp-learn-about-dlp.md). To learn more about Endpoint DLP, see [Learn about Endpoint data loss prevention](endpoint-dlp-learn-about.md)
+Endpoint data loss prevention (Endpoint DLP) is part of the Microsoft Purview Data Loss Prevention (DLP) suite of features you can use to discover and protect sensitive items across Microsoft 365 services. For more information about all of Microsoft's DLP offerings, see [Learn about data loss prevention](dlp-learn-about-dlp.md). To learn more about Endpoint DLP, see [Learn about Endpoint data loss prevention](endpoint-dlp-learn-about.md)
Microsoft Endpoint DLP allows you to monitor [onboarded Windows 10, and Windows 11](device-onboarding-overview.md) and [onboarded macOS devices](device-onboarding-macos-overview.md) running three latest released versions. Once a device is onboarded, DLP will detect when sensitive items are used and shared. This gives you the visibility and control you need to ensure that they're used and protected properly, and to help prevent risky behavior that might compromise them.
For a general introduction to onboarding Windows devices, see:
For specific guidance to onboarding Windows devices, see:
-Article | Description
-:|:
-[Onboard Windows 10 or 11 devices using Group Policy](device-onboarding-gp.md) | Use Group Policy to deploy the configuration package on devices.
-[Onboard Windows 10 or 11 devices using Microsoft Endpoint Configuration Manager](device-onboarding-sccm.md) | You can use either use Microsoft Endpoint Configuration Manager (current branch) version 1606 or Microsoft Endpoint Configuration Manager (current branch) version 1602 or earlier to deploy the configuration package on devices.
-[Onboard Windows 10 or 11 devices using Microsoft Intune](device-onboarding-mdm.md) | Use Microsoft Intune to deploy the configuration package on device.
-[Onboard Windows 10 or 11 devices using a local script](device-onboarding-script.md) | Learn how to use the local script to deploy the configuration package on endpoints.
-[Onboard non-persistent virtual desktop infrastructure (VDI) devices](device-onboarding-vdi.md) | Learn how to use the configuration package to configure VDI devices.
+|Article|Description|
+|:|:|
+|[Onboard Windows 10 or 11 devices using Group Policy](device-onboarding-gp.md)|Use Group Policy to deploy the configuration package on devices.|
+|[Onboard Windows 10 or 11 devices using Microsoft Endpoint Configuration Manager](device-onboarding-sccm.md)|You can use either use Microsoft Endpoint Configuration Manager (current branch) version 1606 or Microsoft Endpoint Configuration Manager (current branch) version 1602 or earlier to deploy the configuration package on devices.|
+|[Onboard Windows 10 or 11 devices using Microsoft Intune](device-onboarding-mdm.md)|Use Microsoft Intune to deploy the configuration package on device.|
+|[Onboard Windows 10 or 11 devices using a local script](device-onboarding-script.md)|Learn how to use the local script to deploy the configuration package on endpoints.|
+|[Onboard non-persistent virtual desktop infrastructure (VDI) devices](device-onboarding-vdi.md)|Learn how to use the configuration package to configure VDI devices.|
### Endpoint DLP support for virtualized environments (preview)
You can onboard virtual machines as monitored devices in Microsoft Purview compl
Here are the virtual operating systems that are supported by virtualization environments. -
-|Virtualization </br> platform |Windows 10 |Windows 11 |
-||||
-|Azure virtual desktop (AVD)|- Single session supported for 20H2, 21H1, 21H2</br>- Multi session supported for 20H2, 21H1, 21H2 |- Single session supported for 22H2</br>- Multi session supported for 22H2|1809 and higher supported |
-|Citrix Virtual Apps and Desktops 7 (2209)|- Single session supported for 20H2, 21H1, 21H2</br>- Multi session supported for 20H2, 21H1, 21H2|- Single session supported for 21H2 (Gen2)</br>- Multi session supported for 21H2 (Gen 2)|
-|Azure virtual desktop (AVD)|- Single session supported for 20H2, 21H1, 21H2</br>- Multi session supported for 20H2, 21H1, 21H2 |- Single session supported for 22H2</br>- Multi session supported for 22H2|
-|Hyper-V |- Single session supported for 20H2, 21H1, 21H2</br>- Multi session with Hybrid AD join supported for 20H2, 21H1, 21H2 |- Single session supported for 22H2</br>- Multi session with Hybrid AD join supported for 22H2|
+|Virtualization </br> platform|Windows 10|Windows 11|
+||||
+|Azure virtual desktop (AVD)|<ul><li>Single session supported for 20H2, 21H1, 21H2</li><li>Multi session supported for 20H2, 21H1, 21H2</li></ul>|<ul><li>Single session supported for 22H2</li><li>Multi session supported for 22H2</li></ul>|
+|Citrix Virtual Apps and Desktops 7 (2209)|<ul><li>Single session supported for 20H2, 21H1, 21H2</li><li>Multi session supported for 20H2, 21H1, 21H2|<ul><li>Single session supported for 21H2 (Gen2)</li><li>Multi session supported for 21H2 (Gen 2)</li></ul>|
+|Azure virtual desktop (AVD)|<ul><li>Single session supported for 20H2, 21H1, 21H2</li><li>Multi session supported for 20H2, 21H1, 21H2</li></ul>|<ul><li>Single session supported for 22H2</li><li>Multi session supported for 22H2</li></ul>|
+|Hyper-V|<ul><li>Single session supported for 20H2, 21H1, 21H2</li><li>Multi session with Hybrid AD join supported for 20H2, 21H1, 21H2</li></ul>|<ul><li>Single session supported for 22H2</li><li>Multi session with Hybrid AD join supported for 22H2</li></ul>|
#### Known issues
Here are the virtual operating systems that are supported by virtualization envi
## macOS onboarding procedures For a general introduction to onboarding macOS devices, see:
-
+ - [Onboard macOS devices into Microsoft Purview](device-onboarding-macos-overview.md) For specific guidance to onboarding macOS devices, see:
-Article | Description
-:|:
-|[Intune](device-onboarding-offboarding-macos-intune.md)|For macOS devices that are managed through Intune
-|[Intune for Microsoft Defender for Endpoint customers](device-onboarding-offboarding-macos-intune-mde.md) |For macOS devices that are managed through Intune and that have Microsoft Defender for Endpoint (MDE) deployed to them
-|[JAMF Pro)](device-onboarding-offboarding-macos-jamfpro.md) | For macOS devices that are managed through JAMF Pro
-|[JAMF Pro for Microsoft Defender for Endpoint customers)](device-onboarding-offboarding-macos-jamfpro-mde.md)|For macOS devices that are managed through JAMF Pro and that have Microsoft Defender for Endpoint (MDE) deployed to them
+|Article|Description|
+|:|:|
+|[Intune](device-onboarding-offboarding-macos-intune.md)|For macOS devices that are managed through Intune|
+|[Intune for Microsoft Defender for Endpoint customers](device-onboarding-offboarding-macos-intune-mde.md)|For macOS devices that are managed through Intune and that have Microsoft Defender for Endpoint (MDE) deployed to them|
+|[JAMF Pro)](device-onboarding-offboarding-macos-jamfpro.md)|For macOS devices that are managed through JAMF Pro|
+|[JAMF Pro for Microsoft Defender for Endpoint customers)](device-onboarding-offboarding-macos-jamfpro-mde.md)|For macOS devices that are managed through JAMF Pro and that have Microsoft Defender for Endpoint (MDE) deployed to them|
Once a device is onboarded, it should be visible in the devices list, and also start reporting audit activity to Activity explorer.
In this scenario, Microsoft Defender for Endpoint is already deployed and there
Once done and endpoint is onboarded, it should be visible under the **Devices** table and also start reporting audit logs to the **Activity Explorer**. > [!NOTE]
->This experience is under license enforcement. Without the required license, data will not be visible or accessible.
-
+> This experience is under license enforcement. Without the required license, data will not be visible or accessible.
### Viewing Endpoint DLP alerts in DLP Alerts Management dashboard
compliance Event Driven Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/event-driven-retention.md
You can use a PowerShell script to automate event-based retention from your busi
to help identify other cmdlets to create retention labels and their policies, see [PowerShell cmdlets for retention policies and retention labels](retention-cmdlets.md).
-## Automate events by using a REST API
+## Automate events by using Graph API
-You can use a REST API to automatically create the events that trigger the start of the retention time.
+You can use [Microsoft Graph Records Management APIs](/graph/api/resources/security-recordsmanagement-overview) to automatically create the events and event types that trigger the start of the retention time.
> [!NOTE]
-> Now rolling out in preview, you can alternatively use [Microsoft Graph API for records management](compliance-extensibility.md#microsoft-graph-api-for-records-management-preview) to create the event, and also create event types and retention labels.
->
-> We encourage you to try these Graph APIs because the REST APIs in this section will soon be deprecated and stop working.
-
-A REST API is a service endpoint that supports sets of HTTP operations (methods), which provide create/retrieve/update/delete access to the service's resources. For more information, see [Components of a REST API request/response](/rest/api/gettingstarted/#components-of-a-rest-api-requestresponse). By using the Microsoft 365 REST API, events can be created and retrieved using the POST and GET methods.
-
-There are two options for using the REST API:
--- **Microsoft Power Automate or a similar application** to trigger the occurrence of an event automatically. Microsoft Power Automate is an orchestrator for connecting to other systems, so you don't need to write a custom solution. For more information, see the [Power Automate website](https://make.powerautomate.com/).--- **PowerShell or an HTTP client to call the REST API** to create events by using PowerShell (version 6 or later), which is part of a custom solution.-
-Before you use the REST API, as a global administrator, confirm the URL to use for the retention event call. To do this, run a GET retention event call by using the REST API URL:
-
-```http
-https://ps.compliance.protection.outlook.com/psws/service.svc/ComplianceRetentionEvent
-```
-
-Check the response code. If it's 302, get the redirected URL from the Location property of the response header and use that URL instead of `https://ps.compliance.protection.outlook.com/psws/service.svc/ComplianceRetentionEvent` in the instructions that follow.
-
-The events that get automatically created can be confirmed by viewing them in the Microsoft Purview compliance portal > **Records management** > **Events**.
-
-### Use Microsoft Power Automate to create the event
-
-Create a flow that creates an event using the Microsoft 365 REST API:
-
-![Using Flow to create an event.](../media/automate-event-driven-retention-flow-1.png)
-
-![Using flow to call the REST API.](../media/automate-event-driven-retention-flow-2.png)
-
-#### Create an event
-
-Sample code to call the REST API:
--- **Method**: POST-- **URL**: `https://ps.compliance.protection.outlook.com/psws/service.svc/ComplianceRetentionEvent`-- **Headers**: Key = Content-Type, Value = application/atom+xml-- **Body**:-
- ```xml
- <?xml version='1.0' encoding='utf-8' standalone='yes'?>
-
- <entry xmlns:d='http://schemas.microsoft.com/ado/2007/08/dataservices'
-
- xmlns:m='http://schemas.microsoft.com/ado/2007/08/dataservices/metadata'
-
- xmlns='http://www.w3.org/2005/Atom'>
-
- <category scheme='http://schemas.microsoft.com/ado/2007/08/dataservices/scheme' term='Exchange.ComplianceRetentionEvent' />
-
- <updated>9/9/2017 10:50:00 PM</updated>
-
- <content type='application/xml'>
-
- <m:properties>
-
- <d:Name>Employee Termination </d:Name>
-
- <d:EventType>99e0ae64-a4b8-40bb-82ed-645895610f56</d:EventType>
-
- <d:SharePointAssetIdQuery>1234</d:SharePointAssetIdQuery>
-
- <d:EventDateTime>2018-12-01T00:00:00Z </d:EventDateTime>
-
- </m:properties>
-
- </content>
-
- </entry>
- ```
--- **Authentication**: Basic-- **Username**: "Complianceuser"-- **Password**: "Compliancepassword"--
-##### Available parameters
--
-|Parameters|Description|Notes|
-| | | |
-|<d:Name></d:Name>|Provide a unique name for the event,|Can't contain trailing spaces or the following characters: % * \ & < \> \| # ? , : ;|
-|<d:EventType></d:EventType>|Enter event type name (or Guid),|Example: "Employee termination". Event type has to be associated with a retention label.|
-|<d:SharePointAssetIdQuery></d:SharePointAssetIdQuery>|Enter "ComplianceAssetId:" + employee ID|Example: "ComplianceAssetId:12345"|
-|<d:EventDateTime></d:EventDateTime>|Event Date and Time|Format: yyyy-MM-ddTHH:mm:ssZ, Example: 2018-12-01T00:00:00Z
-|
-
-###### Response codes
-
-| Response Code | Description |
-| -- | |
-| 302 | Redirect |
-| 201 | Created |
-| 403 | Authorization Failed |
-| 401 | Authentication Failed |
-
-##### Get events based on a time range
--- **Method**: GET--- **URL**: `https://ps.compliance.protection.outlook.com/psws/service.svc/ComplianceRetentionEvent?BeginDateTime=2019-01-11&EndDateTime=2019-01-16`--- **Headers**: Key = Content-Type, Value = application/atom+xml--- **Authentication**: Basic--- **Username**: "Complianceuser"--- **Password**: "Compliancepassword"-
-###### Response codes
-
-| Response Code | Description |
-| -- | |
-| 200 | OK, A list of events in atom+ xml |
-| 404 | Not found |
-| 302 | Redirect |
-| 401 | Authorization Failed |
-| 403 | Authentication Failed |
-
-##### Get an event by ID
--- **Method**: GET--- **URL**: `https://ps.compliance.protection.outlook.com/psws/service.svc/ComplianceRetentionEvent('174e9a86-74ff-4450-8666-7c11f7730f66')`--- **Headers**: Key = Content-Type, Value = application/atom+xml--- **Authentication**: Basic--- **Username**: "Complianceuser"--- **Password**: "Compliancepassword"-
-###### Response codes
-
-| Response Code | Description |
-| -- | - |
-| 200 | OK, The response body contains the event in atom+xml |
-| 404 | Not found |
-| 302 | Redirect |
-| 401 | Authorization Failed |
-| 403 | Authentication Failed |
-
-##### Get an event by name
--- **Method**: GET--- **URL**: `https://ps.compliance.protection.outlook.com/psws/service.svc/ComplianceRetentionEvent`--- **Headers**: Key = Content-Type, Value = application/atom+xml--- **Authentication**: Basic--- **Username**: "Complianceuser"--- **Password**: "Compliancepassword"-
-###### Response codes
-
-| Response Code | Description |
-| -- | - |
-| 200 | OK, The response body contains the event in atom+xml |
-| 404 | Not found |
-| 302 | Redirect |
-| 401 | Authorization Failed |
-| 403 | Authentication Failed |
-
-### Use PowerShell or any HTTP client to create the event
-
-PowerShell must be version 6 or later.
-
-In a PowerShell session, run the following script:
-
-```powershell
-param([string]$baseUri)
-
-$userName = "UserName"
-
-$password = "Password"
-
-$securePassword = ConvertTo-SecureString $password -AsPlainText -Force
-
-$credentials = New-Object System.Management.Automation.PSCredential($userName, $securePassword)
-
-$EventName="EventByRESTPost-$(([Guid]::NewGuid()).ToString('N'))"
-
-Write-Host "Start to create an event with name: $EventName"
-
-$body = "<?xml version='1.0' encoding='utf-8' standalone='yes'?>
-
-<entry xmlns:d='http://schemas.microsoft.com/ado/2007/08/dataservices'
-
-xmlns:m='http://schemas.microsoft.com/ado/2007/08/dataservices/metadata'
-
-xmlns='http://www.w3.org/2005/Atom'>
-
-<category scheme='http://schemas.microsoft.com/ado/2007/08/dataservices/scheme' term='Exchange.ComplianceRetentionEvent' />
-
-<updated>7/14/2017 2:03:36 PM</updated>
-
-<content type='application/xml'>
-
-<m:properties>
-
-<d:Name>$EventName</d:Name>
-
-<d:EventType>e823b782-9a07-4e30-8091-034fc01f9347</d:EventType>
-
-<d:SharePointAssetIdQuery>'ComplianceAssetId:123'</d:SharePointAssetIdQuery>
-
-</m:properties>
-
-</content>
-
-</entry>"
-
-$event = $null
-
-try
-
-{
-
-$event = Invoke-RestMethod -Body $body -Method 'POST' -Uri "$baseUri/ComplianceRetentionEvent" -ContentType "application/atom+xml" -Authentication Basic -Credential $credentials -MaximumRedirection 0
-
-}
-
-catch
-
-{
-
-$response = $_.Exception.Response
-
-if($response.StatusCode -eq "Redirect")
-
-{
-
-$url = $response.Headers.Location
-
-Write-Host "redirected to $url"
-
-$event = Invoke-RestMethod -Body $body -Method 'POST' -Uri $url -ContentType "application/atom+xml" -Authentication Basic -Credential $credentials -MaximumRedirection 0
-
-}
-
-}
-
-$event | fl *
-```
+> In the past, you could use REST APIs to automate the events. This method is now deprecated and no longer works. Instead, use Microsoft Graph API.
compliance Get Started With Records Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-records-management.md
f1.keywords:
Previously updated : 02/27/2023 Last updated : 03/27/2023 audience: Admin
Use the following table to help you map your business requirements to the scenar
|Make sure somebody reviews and approves before content is deleted at the end of its retention period|[Disposition reviews](disposition.md#disposition-reviews) | |Have proof of disposition for content that is permanently deleted at the end of its retention period|[Disposition of records](disposition.md#disposition-of-records) | | Monitor how and where retain and delete settings are applied to items | [Monitoring retention labels](retention.md#monitoring-retention-labels) |
-| Programatically create and manage retention labels, event-based retention, and automate repetitive tasks for records management | [Microsoft Graph API for records management (preview)](compliance-extensibility.md#microsoft-graph-api-for-records-management-preview) |
+| Programatically create and manage retention labels, event-based retention, and automate repetitive tasks for records management | [Microsoft Graph API for records management](compliance-extensibility.md#microsoft-graph-api-for-records-management) |
## End-user documentation
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
f1.keywords:
Previously updated : 03/27/2023 Last updated : 03/29/2023 audience: Admin
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
### Data lifecycle management and records management
+- **General availability (GA)**: Rolling out in general availability, [Microsoft Graph Records Management APIs](/graph/api/resources/security-recordsmanagement-overview) to support the management of retention labels and event-based retention.
- **Improvements that support Power Automate flows**: Now rolling out to support the scenario of [customizing what happens at the end of the retention period](retention-label-flow.md), the existing Power Automate compliance actions have been renamed to more accurately describe their purpose. **Apply label on the item** is renamed **Relabel an item at the end of retention**, and **Deletes the item** is renamed **Deletes an item at the end of retention**. Additionally: - New compliance action to [improve the resilience of your flow](retention-label-flow.md#add-resilience-to-your-flow). - The trigger action **When the retention period expires** is renamed **When an item reaches the end of its retention period**.
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- Clarification about the [past activity detection period for email activities (contrasted to audit activities)](insider-risk-management-settings.md#policy-timeframes). - Clarification on the [retention time for user activities reports](insider-risk-management-activities.md#retention-and-item-limits).
+### Microsoft Priva
+
+- Clarifications on the three frequency settings for [user email notifications](/privacy/priva/risk-management-notifications) for policies and [timing on when the emails are sent](/privacy/priva/risk-management-policies#define-outcomes-user-email-notifications-and-tips).
+- Subject rights requests now display a count of **Record** items with retention labels as a [priority item to review](/privacy/priva/subject-rights-requests-workflow#priority-items-to-review), which means they can't be processed by the [delete workflow](/privacy/priva/subject-rights-requests-delete#delete-workflow-and-how-items-are-deleted).
+- Subject rights requests [reports](/privacy/priva/subject-rights-requests-reports) page clarifies that delete requests have their own unique report, the action execution log report.
+ ### Permissions - [Clarifications](/microsoft-365/compliance/microsoft-365-compliance-center-permissions) for role group support for security groups and blocked and unblocked groups.
enterprise Cross Tenant Onedrive Migration Faqs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-onedrive-migration-faqs.md
description: "OneDrive Cross-tenant migration feature FAQs"
**Question:** What is the current size limit for each OneDrive migration?</br> **Answer:** Each individual OneDrive site/account being migrated must have no more than 2 TB of storage, or 1 million items.
-We hope to increase those limits in the future to ensure larger OneDrive accounts can be migrated via the process.
+We hope to increase those limits in the future to ensure larger OneDrive accounts can be migrated via the process. **IMPORTANT** If you attempt to migrate any OneDrive site that exceeds the 2GB quota, the transfer will fail.
**Question:** How long does the migration take?</br> Like most migrations it's difficult to assign an exact length of time for how long a migration might take. So many factors play into this, such as number of users/sites, number of files/folders, when you're running your migrations, etc. However, you will find our process is substantially faster than existing third party migration tools. Bulk migrations will complete much faster than using standard migration tools.
enterprise Cross Tenant Onedrive Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-onedrive-migration.md
Any legal URL will be accepted when creating your Identity Map from Source to Ta
Each OneDrive account can have a maximum of 2 TB of content or 1 million items.
+>[!Important]
+>If you attempt to migrate any OneDrive site that exceeds the 2GB quota, the transfer will fail.
++ ## Permissions All users and groups included in the identity mapping file that you uploaded to the target tenant will maintain permissions in the target tenant related to the migrated OneDrive site.
enterprise Move Onedrive Between Geo Locations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/move-onedrive-between-geo-locations.md
You can schedule OneDrive site moves in advance (described later in this article
- You can schedule up to 4,000 moves at a time. - As the moves begin, you can schedule more, with a maximum of 4,000 pending moves in the queue and any given time.-- The maximum size of a OneDrive that can be moved is 2 terabytes (2 TB).
+- The maximum size of a OneDrive that can be moved is 1 terabyte (1 TB).
+- The maximum number of list items that can be moved is 1,000,000.
## Moving a OneDrive site
security Mdb Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-partners.md
Title: Resources for Microsoft partners using Microsoft Defender for Business and Microsoft 365 Business Premium
-description: Learn how to integrate your remote monitoring and management (RMM) tools and professional service automation (PSA) software with Defender for Business, Microsoft 365 Business Premium, Defender for Endpoint, and Microsoft 365 Lighthouse.
+ Title: Resources for Microsoft partners working with small and medium-sized businesses
+description: Download our new security guide or integrate your remote monitoring and management (RMM) tools and professional service automation (PSA) software with Defender for Business, Microsoft 365 Business Premium, Defender for Endpoint, and Microsoft 365 Lighthouse.
search.appverid: MET150
ms.localizationpriority: medium Previously updated : 09/28/2022 Last updated : 03/29/2023 f1.keywords: NOCSH
- tier1
-# Resources for Microsoft partners using Microsoft Defender for Business and Microsoft 365 Business Premium
+# Resources for Microsoft partners working with small and medium-sized businesses
-Small and medium-sized businesses recognize security as a key component to their success, but often don't have the capacity or expertise to have a dedicated security operations team. Customers often need help with managing the security of their endpoints and network, and addressing alerts or detected threats. Microsoft partners can help!
+Small and medium-sized businesses recognize that security is important, but they often don't have the capacity or expertise to have a dedicated security operations team. These customers often need help with setup and configuration, managing security for their devices and network, and addressing alerts or detected threats. Microsoft partners can help!
-If you're a Microsoft partner, and you're working with customers who have or need [Defender for Business](mdb-overview.md), [Microsoft 365 Business Premium](../../business-premium/index.md), or [Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md), this article is for you.
+If you're a Microsoft partner, and you're working with customers who have or need [Microsoft Defender for Business](mdb-overview.md), [Microsoft 365 Business Premium](../../business-premium/index.md), [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md), or [Microsoft 365 E3](../../enterprise/microsoft-365-overview.md), this article is for you!
+- [Download our security guide and checklist](#download-our-security-guide-and-checklist-new) (NEW!)
- [Learn how you can integrate Microsoft endpoint security with your RMM tools and PSA software](#integrate-microsoft-endpoint-security-with-your-rmm-tools-and-psa-software). - [See how you can use Microsoft 365 Lighthouse to secure and manage your customers' devices and data](#use-microsoft-365-lighthouse-to-secure-and-manage-your-customers-devices-and-data). - [Learn more about Defender for Business and Microsoft 365 Business Premium](#learn-more-about-defender-for-business-and-microsoft-365-business-premium).
+## Download our security guide and checklist (NEW!)
+
+The [practical guide to security using Microsoft 365 Business (Basic, Standard, and Premium)](https://aka.ms/smbsecurityguide) guide is intended to start discussion around your customers' security and compliance options with Microsoft 365 for business. One of the first and most important things that IT leaders and business leaders can do is talk through the possibilities. This guide can help facilitate those discussions. You can also download a [summary checklist](https://aka.ms/smbsecuritychecklist) to use as a companion to the guide.
+
+Use this guidance to:
+
+- Adopt a formal, vendor-agnostic cybersecurity framework.
+- Create a plan that includes identity management, admin accounts, device management, licensing, and more.
+- Set up, configure, use, and maintain Microsoft 365 Business Premium, step by step.
+- Implement and use data protection capabilities, such as sensitivity labels and DLP policies.
+- Work with advanced capabilities, such as increased security, identity protection, and email & apps protection.
+
+Use the links in the following table to access the guide and summary checklist:
+
+| Resource | Description |
+|:|:|
+| [Practical guide to security using Microsoft 365 Business (Basic, Standard, and Premium)](https://aka.ms/smbsecurityguide) | This Word document summarizes MicrosoftΓÇÖs recommendations for enabling employees at small and medium-sized businesses to securely work from anywhere- whether from home, in the office or on the go, using the features included in Microsoft 365 Business Premium. |
+| [Checklist for security with Microsoft 365 Business Premium](https://aka.ms/smbsecuritychecklist) | This checklist includes all the planning and configuration steps covered in the guide, from getting started to configuring security and compliance capabilities, and provides general recommendations for each step. |
+ ## Integrate Microsoft endpoint security with your RMM tools and PSA software If you're a Microsoft Managed Service Provider (MSP), you can integrate Microsoft endpoint security with your remote monitoring and management (RMM) tools and your professional service automation (PSA) software so that you can:
security Common Errors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/common-errors.md
Last updated 12/18/2020
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] HTTP error responses are divided into two categories:
-* Client error (400-code level) ΓÇô the client sent an invalid request or the request is not in accordance with definitions.
+* Client error (400-code level) ΓÇô the client sent an invalid request or the request isn't in accordance with definitions.
* Server error (500-level) ΓÇô the server temporarily failed to fulfill the request or a server error occurred. Try sending the HTTP request again. The error codes listed in the following table may be returned by an operation on any of Microsoft Defender for Endpoint APIs.
InvalidIpAddress|BadRequest (400)|IP address {the invalid IP} is invalid.
InvalidUrl|BadRequest (400)|URL {the invalid URL} is invalid. MaximumBatchSizeExceeded|BadRequest (400)|Maximum batch size exceeded. Received: {batch size received}, allowed: {batch size allowed}. MissingRequiredParameter|BadRequest (400)|Parameter {the missing parameter} is missing.
-OsPlatformNotSupported|BadRequest (400)|OS Platform {the client OS Platform} is not supported for this action.
+OsPlatformNotSupported|BadRequest (400)|OS Platform {the client OS Platform} isn't supported for this action.
ClientVersionNotSupported|BadRequest (400)|{The requested action} is supported on client version {supported client version} and above. Unauthorized|Unauthorized (401)|Unauthorized (invalid or expired authorization header). Forbidden|Forbidden (403)|Forbidden (valid token but insufficient permission for the action).
-DisabledFeature|Forbidden (403)|Tenant feature is not enabled.
+DisabledFeature|Forbidden (403)|Tenant feature isn't enabled.
DisallowedOperation|Forbidden (403)|{the disallowed operation and the reason}. NotFound|Not Found (404)|General Not Found error message.
-ResourceNotFound|Not Found (404)|Resource {the requested resource} was not found.
-TooManyRequests|Too Many Requests (429)|Response will represent reaching quota limit either by number of requests or by CPU.
+ResourceNotFound|Not Found (404)|Resource {the requested resource} wasn't found.
+TooManyRequests|Too Many Requests (429)|Response represents reaching quota limit either by number of requests or by CPU.
InternalServerError|Internal Server Error (500)|(No error message, retry the operation.) ## Throttling
The HTTP client may receive a 'Too Many Requests error (429)' when the number of
The HTTP client should delay resubmitting further HTTPS requests and then submit them in a way that complies with the rate limitations. A Retry-After in the response header indicating how long to wait (in seconds) before making a new request
-Ignoring the 429 response or trying to resubmit HTTP requests in a shorter time frame will cause a return of the 429 error code.
+Ignoring the 429 response or trying to resubmit HTTP requests in a shorter time frame gives a return of the 429 error code.
## Body parameters are case-sensitive
Each error response contains a unique ID parameter for tracking.
The property name of this parameter is "target".
-When contacting us about an error, attaching this ID will help find the root cause of the problem.
+When contacting us about an error, attaching this ID helps find the root cause of the problem.
## Examples
security Comprehensive Guidance On Linux Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/comprehensive-guidance-on-linux-deployment.md
Use the following steps to check the network connectivity of Microsoft Defender
1. See [Allow URLs for the Microsoft Defender for Endpoint traffic](#step-1-allow-urls-for-the-microsoft-defender-for-endpoint-traffic) that are allowed for the Microsoft Defender for Endpoint traffic. 2. If the Linux servers are behind a proxy, then set the proxy settings. For more information, see [Set up proxy settings](#step-2-set-up-proxy-settings).
-3. Verify that the traffic isn't being inspected by SSL inspection (TLS inspection). This is the most common network related issue when setting up Microsoft Defender Endpoint, see [Verify SSL inspection is not being performed on the network traffic](#step-3-verify-ssl-inspection-isnt-being-performed-on-the-network-traffic).
+3. Verify that the traffic isn't being inspected by SSL inspection (TLS inspection). This is the most common network related issue when setting up Microsoft Defender Endpoint, see [Verify SSL inspection isn't being performed on the network traffic](#step-3-verify-ssl-inspection-isnt-being-performed-on-the-network-traffic).
#### Step 1. Allow URLs for the Microsoft Defender for Endpoint traffic
The following table lists the supported proxy settings:
#### Step 3. Verify SSL inspection isn't being performed on the network traffic
-To prevent man-in-the-middle attacks, all Microsoft Azure hosted traffic uses certificate pinning. As a result, SSL inspections by major firewall systems aren't allowed. You'll have to bypass SSL inspection for Microsoft Defender for Endpoint URLs.
+To prevent man-in-the-middle attacks, all Microsoft Azure hosted traffic uses certificate pinning. As a result, SSL inspections by major firewall systems aren't allowed. You have to bypass SSL inspection for Microsoft Defender for Endpoint URLs.
##### Troubleshoot cloud connectivity issues
For more information, see [Troubleshooting cloud connectivity issues for Microso
## 2. Capture performance data from the endpoint
-Capture performance data from the endpoints that will have Defender for Endpoint installed. This includes disk space availability on all mounted partitions, memory usage, process list, and CPU usage (aggregate across all cores).
+Capture performance data from the endpoints that have Defender for Endpoint installed. This includes disk space availability on all mounted partitions, memory usage, process list, and CPU usage (aggregate across all cores).
## 3. (Optional) Check for filesystem errors 'fsck' (akin to chkdsk)
Any filesystem could end-up getting corrupt, so before installing any new softwa
## 5. (Optional) Update nic drivers
-Newer driver/firmware on a NIC's or NIC teaming software could help w/ performance and/or reliability.
+Newer driver/firmware on a NICs or NIC teaming software could help w/ performance and/or reliability.
## 6. Confirm system requirements and resource recommendations are met
For a detailed list of supported Linux distros, see [System requirements](micros
||| |Disk space |Minimum: 2 GB <br> NOTE: An additional 2-GB disk space might be needed if cloud diagnostics are enabled for crash collections. | |RAM |1 GB<br> 4 GB is preferred|
-|CPU |If the Linux system is running only 1 vcpu, we recommend to be increased to 2 vcpu's<br> 4 cores are preferred |
+|CPU |If the Linux system is running only 1 vcpu, we recommend it be increased to 2 vcpu's<br> 4 cores are preferred |
|OS version|Kernel filter driver|Comments| ||||
This step of the setup process involves adding Defender for Endpoint to the excl
- Your ability to run Microsoft Defender for Endpoint on Linux alongside a non-Microsoft antimalware product depends on the implementation details of that product. If the other antimalware product leverages fanotify, it has to be uninstalled to eliminate performance and stability side effects resulting from running two conflicting agents. -- To check if there is a non-Microsoft antimalware that is running FANotify, you can run `mdatp health`, then check the result:
+- To check if there's a non-Microsoft antimalware that is running FANotify, you can run `mdatp health`, then check the result:
:::image type="content" source="images/mdatp-health-result.png" alt-text="Image of mdatp health result":::
Set up your device groups, device collections, and organizational units Device g
- [Configure from the command line](linux-resources.md#configure-from-the-command-line). - [Configure and validate exclusions for Microsoft Defender for Endpoint on Linux](linux-exclusions.md). -- If you're testing on multiple machines, then use the following `mdatp_managed.json` file. If you are coming from Windows, this like a 'group policy' for Defender for Endpoint on Linux.
+- If you're testing on multiple machines, then use the following `mdatp_managed.json` file. If you're coming from Windows, this like a 'group policy' for Defender for Endpoint on Linux.
You can consider modifying the file based on your needs:
The following table describes the settings that are recommended as part of `mdat
### Applications that Microsoft Defender for Endpoint can impact
-High I/O workloads such as Postgres, OracleDB, Jira, and Jenkins may require additional exclusions depending on the amount of activity that is being processed (which is then monitored by Defender for Endpoint). It is best to follow guidance from third party application providers for exclusions if you experience performance degredation after installing Defender for Endpoint. Also keep in mind [Common Exclusion Mistakes for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus).
+High I/O workloads such as Postgres, OracleDB, Jira, and Jenkins may require additional exclusions depending on the amount of activity that is being processed (which is then monitored by Defender for Endpoint). It's best to follow guidance from third party application providers for exclusions if you experience performance degradation after installing Defender for Endpoint. Also keep in mind [Common Exclusion Mistakes for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/common-exclusion-mistakes-microsoft-defender-antivirus).
-You can refer to these documents for more information if you experience performance degredation:
+You can refer to these documents for more information if you experience performance degradation:
- [Troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](linux-support-perf.md). - [Troubleshoot AuditD performance issues with Microsoft Defender for Endpoint on Linux](troubleshoot-auditd-performance-issues.md).
After downloading this package, you can follow the [manual installation instruct
## 12. Ansible, Puppet, and Chef examples to manage Microsoft Defender for Endpoint on Linux
-Defender for Endpoint on Linux is designed to allow almost any management solution to easily deploy and manage Defender for Endpoint settings on Linux. A few common Linux management platforms are Ansible, Puppet, and Chef. Below are documents that contain examples on how to configure these management platforms to deploy and configure Defender for Endpoint on Linux.
+Defender for Endpoint on Linux is designed to allow almost any management solution to easily deploy and manage Defender for Endpoint settings on Linux. A few common Linux management platforms are Ansible, Puppet, and Chef. The following documents contain examples on how to configure these management platforms to deploy and configure Defender for Endpoint on Linux.
[Deploy Microsoft Defender for Endpoint on Linux with Puppet](linux-install-with-puppet.md)
The choice of the channel determines the type and frequency of updates that are
:::image type="content" source="images/insider-rings.png" alt-text="The insider rings." lightbox="images/insider-rings.png":::
-In order to preview new features and provide early feedback, it is recommended that you configure some devices in your enterprise to use either Beta or Preview.
+In order to preview new features and provide early feedback, it's recommended that you configure some devices in your enterprise to use either Beta or Preview.
> [!WARNING] > Switching the channel after the initial installation requires the product to be reinstalled. To switch the product channel: uninstall the existing package, re-configure your device to use the new channel, and follow the steps in this document to install the package from the new location.
To ensure that the device is correctly onboarded and reported to the service, ru
## 20. Troubleshoot missing events or alerts issues for Microsoft Defender for Endpoint on Linux
-For more information see, [Troubleshoot missing events or alerts issues for Microsoft Defender for Endpoint on Linux](linux-support-events.md).
+For more information, see, [Troubleshoot missing events or alerts issues for Microsoft Defender for Endpoint on Linux](linux-support-events.md).
## 21. Troubleshoot High CPU utilization by ISVs, Linux apps, or scripts
Use the following table to troubleshoot high CPU utilization:
|Process name|Component used|Microsoft Defender for Endpoint engine used| Steps | ||||| |wdavdaemon|FANotify | AV & EDR|- Download and run Microsoft Defender for Endpoint Client Analyzer. For more information, see [Run the client analyzer on macOS or Linux](run-analyzer-macos-linux.md). <br/><br/> - Collect diagnostic data using the [Client analyzer tool](https://aka.ms/xMDEClientAnalyzerBinary).<br/><br/> - Open a CSS support case with Microsoft. For more information, see [CSS security support case](/mem/get-support).
-|wdavdaemon unprivileged|N/A|AV engine| The following diagram shows the workflow and steps required in order to add AV exclusions. <br/><br/> :::image type="content" source="images/unprivileged-plugins.png" alt-text="Screenshot that shows This is unpriviledged sensors." lightbox="images/unprivileged-plugins.png"::: <br/><br/>**General troubleshooting guidance**<br/> - If you have in-house apps/scripts or a legitimate third-party app/script getting flagged, Microsoft security researchers analyze suspicious files to determine if they're threats, unwanted applications, or normal files. Submit files you think are malware or files that you believe have been incorrectly classified as malware by using the unified submissions experience (for more information, see [Unified submissions experience](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/unified-submissions-in-microsoft-365-defender-now-generally/ba-p/3270770)) or [File submissions](https://www.microsoft.com/wdsi/filesubmission). <br/><br/> - See [troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](linux-support-perf.md).<br/><br/> - Download and run Microsoft Defender for Endpoint Client Analyzer. For more information, see [Run the client analyzer on macOS or Linux](run-analyzer-macos-linux.md). <br/><br/> - Collect diagnostic data using the [Client analyzer tool](https://aka.ms/xMDEClientAnalyzerBinary).<br/><br/> - Open a CSS support case with Microsoft. For more information, see [CSS security support case](/mem/get-support).
+|wdavdaemon unprivileged|N/A|AV engine| The following diagram shows the workflow and steps required in order to add AV exclusions. <br/><br/> :::image type="content" source="images/unprivileged-plugins.png" alt-text="Screenshot that shows This is unprivileged sensors." lightbox="images/unprivileged-plugins.png"::: <br/><br/>**General troubleshooting guidance**<br/> - If you have in-house apps/scripts or a legitimate third-party app/script getting flagged, Microsoft security researchers analyze suspicious files to determine if they're threats, unwanted applications, or normal files. Submit files you think are malware or files that you believe have been incorrectly classified as malware by using the unified submissions experience (for more information, see [Unified submissions experience](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/unified-submissions-in-microsoft-365-defender-now-generally/ba-p/3270770)) or [File submissions](https://www.microsoft.com/wdsi/filesubmission). <br/><br/> - See [troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](linux-support-perf.md).<br/><br/> - Download and run Microsoft Defender for Endpoint Client Analyzer. For more information, see [Run the client analyzer on macOS or Linux](run-analyzer-macos-linux.md). <br/><br/> - Collect diagnostic data using the [Client analyzer tool](https://aka.ms/xMDEClientAnalyzerBinary).<br/><br/> - Open a CSS support case with Microsoft. For more information, see [CSS security support case](/mem/get-support).
|wdavdaemon edr| N/A |EDR engine|The following diagram shows the workflow and steps to troubleshoot wdavedaemon_edr process issues. <br/><br/> :::image type="content" source="images/wdavdaemon_edr_engine.png" alt-text="Image of troubleshooting wdavdaemon edr process." lightbox="images/wdavdaemon_edr_engine.png"::: <br/><br/>**General troubleshooting guidance**<br/>- If you have in-house apps/scripts or a legitimate third-party app/script getting flagged, Microsoft security researchers analyze suspicious files to determine if they're threats, unwanted applications, or normal files. Submit files you think are malware or files that you believe have been incorrectly classified as malware by using the unified submissions experience (for more information, see [Unified submissions experience](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/unified-submissions-in-microsoft-365-defender-now-generally/ba-p/3270770)) or [File submissions](https://www.microsoft.com/wdsi/filesubmission). <br/><br/> - See [troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](linux-support-perf.md).<br/><br/> - Download and run Microsoft Defender for Endpoint Client Analyzer. For more information, see [Run the client analyzer on macOS or Linux](run-analyzer-macos-linux.md). <br/><br/> - Collect diagnostic data using the [Client analyzer tool](https://aka.ms/xMDEClientAnalyzerBinary).<br/><br/> - Open a CSS support case with Microsoft. For more information, see [CSS security support case](/mem/get-support). |mdatp_audisp_plugin|Audit framework|Audit log ingestion| See [Troubleshoot AuditD performance issues with Microsoft Defender for Endpoint on Linux](troubleshoot-auditd-performance-issues.md).
security Conditional Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/conditional-access.md
Depending on how you configure policies in Intune, Conditional Access can be set
For example, you can configure Intune to apply Conditional Access on devices that have a high risk.
-In Intune, a device compliance policy is used in conjunction with Azure AD Conditional Access to block access to applications. In parallel, an automated investigation and remediation process is launched.
+In Intune, a device compliance policy is used with Azure AD Conditional Access to block access to applications. In parallel, an automated investigation and remediation process is launched.
A user can still use the device while the automated investigation and remediation is taking place, but access to enterprise data is blocked until the threat is fully remediated.
-To resolve the risk found on a device, you'll need to return the device to a compliant state. A device returns to a compliant state when there is no risk seen on it.
+To resolve the risk found on a device, you need to return the device to a compliant state. A device returns to a compliant state when there's no risk seen on it.
There are three ways to address a risk: 1. Use Manual or automated remediation.
-2. Resolve active alerts on the device. This will remove the risk from the device.
-3. You can remove the device from the active policies and consequently, Conditional Access will not be applied on the device.
+2. Resolve active alerts on the device. This removes the risk from the device.
+3. You can remove the device from the active policies and consequently, Conditional Access won't be applied on the device.
Manual remediation requires a secops admin to investigate an alert and address the risk seen on the device. The automated remediation is configured through configuration settings provided in the following section, [Configure Conditional Access](configure-conditional-access.md).
The following example sequence of events explains Conditional Access in action:
1. A user opens a malicious file and Defender for Endpoint flags the device as high risk. 2. The high risk assessment is passed along to Intune. In parallel, an automated investigation is initiated to remediate the identified threat. A manual remediation can also be done to remediate the identified threat. 3. Based on the policy created in Intune, the device is marked as not compliant. The assessment is then communicated to Azure AD by the Intune Conditional Access policy. In Azure AD, the corresponding policy is applied to block access to applications.
-4. The manual or automated investigation and remediation is completed and the threat is removed. Defender for Endpoint sees that there is no risk on the device and Intune assesses the device to be in a compliant state. Azure AD applies the policy which allows access to applications.
+4. The manual or automated investigation and remediation is completed and the threat is removed. Defender for Endpoint sees that there's no risk on the device and Intune assesses the device to be in a compliant state. Azure AD applies the policy, which allows access to applications.
5. Users can now access applications. ## Related topic
security Configure Device Discovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-device-discovery.md
You can configure the devices to exclude in the **Exclusions** page.
## Select networks to monitor
-Microsoft Defender for Endpoint analyzes a network and determines if it's a corporate network that needs to be monitored or a non-corporate network that can be ignored. To identify a network as corporate, we correlate network identifiers across all tenant's clients and if the majority of the devices in the organization report that they are connected to the same network name, with the same default gateway and DHCP server address, we assume that this is a corporate network. Corporate networks are typically chosen to be monitored. However, you can override this decision by choosing to monitor non-corporate networks where onboarded devices are found.
+Microsoft Defender for Endpoint analyzes a network and determines if it's a corporate network that needs to be monitored or a non-corporate network that can be ignored. To identify a network as corporate, we correlate network identifiers across all tenant's clients and if most devices in the organization report that they're connected to the same network name, with the same default gateway and DHCP server address, we assume that this is a corporate network. Corporate networks are typically chosen to be monitored. However, you can override this decision by choosing to monitor non-corporate networks where onboarded devices are found.
You can configure where device discovery can be performed by specifying which networks to monitor. When a network is monitored, device discovery can be performed on it.
A list of networks where device discovery can be performed is shown in the **Mon
> [!NOTE] > The list shows networks that were identified as corporate networks. If less than 50 networks are identified as corporate networks, then list will show up to 50 networks with the most onboarded devices.
-The list of monitored networks is sorted based upon the total number of devices seen on the network in the last 7 days.
+The list of monitored networks is sorted based upon the total number of devices seen on the network in the last seven days.
You can apply a filter to view any of the following network discovery states: - **Monitored networks** - Networks where device discovery is performed.-- **Ignored networks** - This network will be ignored and device discovery won't be performed on it.-- **All** - Both monitored and ignored networks will be displayed.
+- **Ignored networks** - This network is ignored and device discovery isn't performed on it.
+- **All** - Both monitored and ignored networks are displayed.
### Configure the network monitor state
-You control where device discovery takes place. Monitored networks are where device discovery will be performed and are typically corporate networks. You can also choose to ignore networks or select the initial discovery classification after modifying a state.
+You control where device discovery takes place. Monitored networks are where device discovery is performed and are typically corporate networks. You can also choose to ignore networks or select the initial discovery classification after modifying a state.
-Choosing the initial discovery classification means applying the default system-made network monitor state. Selecting the default system-made network monitor state means that networks that were identified to be corporate, will be monitored, and ones identified as non-corporate, will be ignored automatically.
+Choosing the initial discovery classification means applying the default system-made network monitor state. Selecting the default system-made network monitor state means that networks that were identified to be corporate, are monitored, and ones identified as non-corporate, are ignored automatically.
1. Select **Settings > Device discovery**. 2. Select **Monitored networks**.
Choosing the initial discovery classification means applying the default system-
## Explore devices in the network
-You can use the following advanced hunting query to get more context about each network name described in the networks list. The query lists all the onboarded devices that were connected to a certain network within the last 7 days.
+You can use the following advanced hunting query to get more context about each network name described in the networks list. The query lists all the onboarded devices that were connected to a certain network within the last seven days.
```kusto DeviceNetworkInfo
security Configure Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-exclusions-microsoft-defender-antivirus.md
To configure and validate exclusions, see the following:
> > Defining exclusions lowers the protection offered by Microsoft Defender Antivirus. You should always evaluate the risks that are associated with implementing exclusions, and you should only exclude files that you are confident are not malicious.
-Keep the following points in mind when you are defining exclusions:
+Keep the following points in mind when you're defining exclusions:
- Exclusions are technically a protection gap. Consider all your options when defining exclusions. Other options can be as simple as making sure the excluded location has the appropriate access-control lists (ACLs) or setting policies to audit mode at first.
Keep the following points in mind when you are defining exclusions:
## Audit Antivirus Exclusions
-Exchange has supported integration with the Antimalware Scan Interface (AMSI) since the June 2021 Quarterly Updates for Exchange. It is highly recommended to ensure these updates are installed and AMSI is working using the guidance provided by the Exchange Team as this integration will allow the best ability for Defender Antivirus to detect and block exploitation of Exchange.
+Exchange has supported integration with the Antimalware Scan Interface (AMSI) since the June 2021 Quarterly Updates for Exchange. It's highly recommended to ensure these updates are installed and AMSI is working using the guidance provided by the Exchange Team as this integration allows the best ability for Defender Antivirus to detect and block exploitation of Exchange.
-Many organizations exclude the Exchange directories from antivirus scans for performance reasons. Microsoft recommends to audit AV exclusions on Exchange systems and assess if they can be removed without impacting performance in your environment to ensure the highest level of protection. Exclusions can be managed by using Group Policy, PowerShell, or systems management tools like Microsoft Endpoint Configuration Manager.
+Many organizations exclude the Exchange directories from antivirus scans for performance reasons. Microsoft recommends auditing AV exclusions on Exchange systems and assessing if they can be removed without impacting performance in your environment to ensure the highest level of protection. Exclusions can be managed by using Group Policy, PowerShell, or systems management tools like Microsoft Endpoint Configuration Manager.
To audit AV exclusions on an Exchange Server running Defender Antivirus, run the **Get-MpPreference** command from an elevated PowerShell prompt.
-If exclusions cannot be removed for the Exchange processes and folders, running a Quick Scan in Defender Antivirus will scan the Exchange directories and files, regardless of exclusions.
+If exclusions can't be removed for the Exchange processes and folders, running a Quick Scan in Defender Antivirus scans the Exchange directories and files, regardless of exclusions.
> [!TIP] > If you're looking for Antivirus related information for other platforms, see:
security Configure Machines Security Baseline https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-machines-security-baseline.md
Last updated 12/18/2020
Security baselines ensure that security features are configured according to guidance from both security experts and expert Windows system administrators. When deployed, the Defender for Endpoint security baseline sets Defender for Endpoint security controls to provide optimal protection.
-To understand security baselines and how they are assigned on Intune using configuration profiles, [read this FAQ](/intune/security-baselines#q--a).
+To understand security baselines and how they're assigned on Intune using configuration profiles, [read this FAQ](/intune/security-baselines#q--a).
Before you can deploy and track compliance to security baselines:
Before you can deploy and track compliance to security baselines:
## Compare the Microsoft Defender for Endpoint and the Windows Intune security baselines
-The Windows Intune security baseline provides a comprehensive set of recommended settings needed to securely configure devices running Windows, including browser settings, PowerShell settings, and settings for some security features like Microsoft Defender Antivirus. In contrast, the Defender for Endpoint baseline provides settings that optimize all the security controls in the Defender for Endpoint stack, including settings for endpoint detection and response (EDR) as well as settings also found in the Windows Intune security baseline. For more information about each baseline, see:
+The Windows Intune security baseline provides a comprehensive set of recommended settings needed to securely configure devices running Windows, including browser settings, PowerShell settings, and settings for some security features like Microsoft Defender Antivirus. In contrast, the Defender for Endpoint baseline provides settings that optimize all the security controls in the Defender for Endpoint stack, including settings for endpoint detection and response (EDR) and settings also found in the Windows Intune security baseline. For more information about each baseline, see:
- [Windows security baseline settings for Intune](/intune/security-baseline-settings-windows) - [Microsoft Defender for Endpoint baseline settings for Intune](/intune/security-baseline-settings-defender-atp)
-Ideally, devices onboarded to Defender for Endpoint are deployed both baselines: the Windows Intune security baseline to initially secure Windows and then the Defender for Endpoint security baseline layered on top to optimally configure the Defender for Endpoint security controls. To benefit from the latest data on risks and threats and to minimize conflicts as baselines evolve, always apply the latest versions of the baselines across all products as soon as they are released.
+Ideally, devices onboarded to Defender for Endpoint are deployed both baselines: the Windows Intune security baseline to initially secure Windows and then the Defender for Endpoint security baseline layered on top to optimally configure the Defender for Endpoint security controls. To benefit from the latest data on risks and threats and to minimize conflicts as baselines evolve, always apply the latest versions of the baselines across all products as soon as they're released.
> [!NOTE] > The Defender for Endpoint security baseline has been optimized for physical devices and is currently not recommended for use on virtual machine (VMs) or VDI endpoints. Certain baseline settings can impact remote interactive sessions on virtualized environments.
Device configuration management monitors baseline compliance only of Windows 10
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-onboardconfigure-belowfoldlink)
-## Related topics
+## Related articles
- [Ensure your devices are configured properly](configure-machines.md) - [Get devices onboarded to Microsoft Defender for Endpoint](configure-machines-onboarding.md)
security Configure Process Opened File Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md
Title: Configure exclusions for files opened by specific processes
-description: You can exclude files from scans if they have been opened by a specific process.
+description: You can exclude files from scans if they've been opened by a specific process.
keywords: Microsoft Defender Antivirus, process, exclusion, files, scans
Last updated 04/08/2021
**Platforms** - Windows
-You can exclude files that have been opened by specific processes from Microsoft Defender Antivirus scans. See [Recommendations for defining exclusions](configure-exclusions-microsoft-defender-antivirus.md#recommendations-for-defining-exclusions) before defining your exclusion lists.
+You can exclude files that are opened by specific processes from Microsoft Defender Antivirus scans. See [Recommendations for defining exclusions](configure-exclusions-microsoft-defender-antivirus.md#recommendations-for-defining-exclusions) before defining your exclusion lists.
This article describes how to configure exclusion lists.
You can add, remove, and review the lists for exclusions in Group Policy, Micros
You can also use PowerShell cmdlets and WMI to configure the exclusion lists, including reviewing your lists.
-By default, local changes made to the lists (by users with administrator privileges; changes made with PowerShell and WMI) will be merged with the lists as defined (and deployed) by Group Policy, Configuration Manager, or Intune. The Group Policy lists will take precedence in the case of conflicts.
+By default, local changes made to the lists (by users with administrator privileges; changes made with PowerShell and WMI) are merged with the lists as defined (and deployed) by Group Policy, Configuration Manager, or Intune. The Group Policy lists take precedence if there are conflicts.
You can [configure how locally and globally defined exclusions lists are merged](configure-local-policy-overrides-microsoft-defender-antivirus.md#merge-lists) to allow local changes to override managed deployment settings.
You can [configure how locally and globally defined exclusions lists are merged]
### Use Microsoft Intune to exclude files that have been opened by specified processes from scans
-See [Configure device restriction settings in Microsoft Intune](/intune/device-restrictions-configure) and [Microsoft Defender Antivirus device restriction settings for Windows 10 in Intune](/intune/device-restrictions-windows-10#microsoft-defender-antivirus) for more details.
+For more information, see [Configure device restriction settings in Microsoft Intune](/intune/device-restrictions-configure) and [Microsoft Defender Antivirus device restriction settings for Windows 10 in Intune](/intune/device-restrictions-windows-10#microsoft-defender-antivirus).
### Use Microsoft Configuration Manager to exclude files that have been opened by specified processes from scans
See [How to create and deploy antimalware policies: Exclusion settings](/configm
1. On your Group Policy management computer, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**.
-2. In the **Group Policy Management Editor** go to **Computer configuration** and click **Administrative templates**.
+2. In the **Group Policy Management Editor**, go to **Computer configuration** and click **Administrative templates**.
3. Expand the tree to **Windows components \> Microsoft Defender Antivirus \> Exclusions**.
See [Add exclusions in the Windows Security app](microsoft-defender-security-cen
The use of wildcards in the process exclusion list is different from their use in other exclusion lists.
-In particular, you cannot use the question mark (`?`) wildcard, and the asterisk (`*`) wildcard can only be used at the end of a complete path. You can still use environment variables (such as `%ALLUSERSPROFILE%`) as wildcards when defining items in the process exclusion list.
+In particular, you can't use the question mark (`?`) wildcard, and the asterisk (`*`) wildcard can only be used at the end of a complete path. You can still use environment variables (such as `%ALLUSERSPROFILE%`) as wildcards when defining items in the process exclusion list.
The following table describes how the wildcards can be used in the process exclusion list:
You can retrieve the items in the exclusion list with MpCmdRun, PowerShell, [Mic
If you use PowerShell, you can retrieve the list in two ways: -- Retrieve the status of all Microsoft Defender Antivirus preferences. Each of the lists will be displayed on separate lines, but the items within each list will be combined into the same line.-- Write the status of all preferences to a variable, and use that variable to only call the specific list you are interested in. Each use of `Add-MpPreference` is written to a new line.
+- Retrieve the status of all Microsoft Defender Antivirus preferences. Each of the lists are displayed on separate lines, but the items within each list are combined into the same line.
+- Write the status of all preferences to a variable, and use that variable to only call the specific list you're interested in. Each use of `Add-MpPreference` is written to a new line.
### Validate the exclusion list by using MpCmdRun
Use the following cmdlet:
Get-MpPreference ```
-See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Microsoft Defender Antivirus cmdlets](/powershell/module/defender) for more information on how to use PowerShell with Microsoft Defender Antivirus.
+For more information on how to use PowerShell with Microsoft Defender Antivirus, see [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Microsoft Defender Antivirus cmdlets](/powershell/module/defender) .
### Retrieve a specific exclusions list by using PowerShell
$WDAVprefs = Get-MpPreference
$WDAVprefs.ExclusionProcess ```
-See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Microsoft Defender Antivirus cmdlets](/powershell/module/defender) for more information on how to use PowerShell with Microsoft Defender Antivirus.
+For more information on how to use PowerShell with Microsoft Defender Antivirus, see [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Microsoft Defender Antivirus cmdlets](/powershell/module/defender).
> [!TIP] > If you're looking for Antivirus related information for other platforms, see:
security Configure Server Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus.md
search.appverid: met150
**Platforms** - Windows
-Microsoft Defender Antivirus on Windows Server 2016 and Windows Server 2019 automatically enrolls you in certain exclusions, as defined by your specified server role. These exclusions do not appear in the standard exclusion lists that are shown in the [Windows Security app](microsoft-defender-security-center-antivirus.md).
+Microsoft Defender Antivirus on Windows Server 2016 and Windows Server 2019 automatically enrolls you in certain exclusions, as defined by your specified server role. These exclusions don't appear in the standard exclusion lists that are shown in the [Windows Security app](microsoft-defender-security-center-antivirus.md).
In addition to server role-defined automatic exclusions, you can add or remove custom exclusions. To do that, refer to these articles: - [Configure and validate exclusions based on file name, extension, and folder location](configure-extension-file-exclusions-microsoft-defender-antivirus.md)
In addition to server role-defined automatic exclusions, you can add or remove c
- Custom exclusions take precedence over automatic exclusions. - Automatic exclusions only apply to [real-time protection (RTP)](configure-protection-features-microsoft-defender-antivirus.md) scanning. -- Automatic exclusions are not honored during a [full, quick, or on-demand scan](schedule-antivirus-scans.md#quick-scan-full-scan-and-custom-scan).-- Custom and duplicate exclusions do not conflict with automatic exclusions.
+- Automatic exclusions aren't honored during a [full, quick, or on-demand scan](schedule-antivirus-scans.md#quick-scan-full-scan-and-custom-scan).
+- Custom and duplicate exclusions don't conflict with automatic exclusions.
- Microsoft Defender Antivirus uses the Deployment Image Servicing and Management (DISM) tools to determine which roles are installed on your computer. - Appropriate exclusions must be set for software that isn't included with the operating system.-- Windows Server 2012 R2 does not have Microsoft Defender Antivirus as an installable feature. When you onboard those servers to Defender for Endpoint, you will install Microsoft Defender Antivirus, and default exclusions for operating system files are applied. However, exclusions for server roles (as specified below) don't apply automatically, and you should configure these exclusions as appropriate. To learn more, see [Onboard Windows servers to the Microsoft Defender for Endpoint service](configure-server-endpoints.md).
+- Windows Server 2012 R2 doesn't have Microsoft Defender Antivirus as an installable feature. When you onboard those servers to Defender for Endpoint, you'll install Microsoft Defender Antivirus, and default exclusions for operating system files are applied. However, exclusions for server roles (as specified below) don't apply automatically, and you should configure these exclusions as appropriate. To learn more, see [Onboard Windows servers to the Microsoft Defender for Endpoint service](configure-server-endpoints.md).
This article provides an overview of exclusions for Microsoft Defender Antivirus on Windows Server 2016 or later.
This article includes the following sections:
## Automatic exclusions on Windows Server 2016 or later
-On Windows Server 2016 or later, you should not need to define the following exclusions:
+On Windows Server 2016 or later, you shouldn't need to define the following exclusions:
- Operating system files - Server roles and any files that are added through server roles
-Because Microsoft Defender Antivirus is built in, it does not require exclusions for operating system files on Windows Server 2016 or later. In addition, when you run Windows Server 2016 or later and install a role, Microsoft Defender Antivirus includes automatic exclusions for the server role and any files that are added while installing the role.
+Because Microsoft Defender Antivirus is built in, it doesn't require exclusions for operating system files on Windows Server 2016 or later. In addition, when you run Windows Server 2016 or later and install a role, Microsoft Defender Antivirus includes automatic exclusions for the server role and any files that are added while installing the role.
-Operating system exclusions and server role exclusions do not appear in the standard exclusion lists that are shown in the [Windows Security app](microsoft-defender-security-center-antivirus.md).
+Operating system exclusions and server role exclusions don't appear in the standard exclusion lists that are shown in the [Windows Security app](microsoft-defender-security-center-antivirus.md).
> [!NOTE] > Automatic exclusions apply only to Windows Server 2016 and later. These exclusions are not visible in the Windows Security app and in PowerShell.
This section lists the file and folder exclusions and the process exclusions tha
#### File and Storage Services exclusions
-This section lists the file and folder exclusions that are delivered automatically when you install the File and Storage Services role. The exclusions listed below do not include exclusions for the Clustering role.
+This section lists the file and folder exclusions that are delivered automatically when you install the File and Storage Services role. The exclusions listed below don't include exclusions for the Clustering role.
- `%SystemDrive%\ClusterStorage` - `%clusterserviceaccount%\Local Settings\Temp`
Use the **Set** method of the [MSFT_MpPreference](/previous-versions/windows/des
DisableAutoExclusions ```
-See the following for more information and allowed parameters:
+For more information and allowed parameters, see:
- [Windows Defender WMIv2 APIs](/previous-versions/windows/desktop/defender/windows-defender-wmiv2-apis-portal)
security Configure Vulnerability Email Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-vulnerability-email-notifications.md
If you're using [Defender for Business](../defender-business/mdb-overview.md), y
> - Only users with 'Manage security settings' permissions can configure email notifications. If you've chosen to use basic permissions management, users with Security Administrator or Global Administrator roles can configure email notifications. [Learn more about permission options](user-roles.md) > - Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
-The notification rules allow you to set the vulnerability events that trigger notifications, and add or remove email notification recipients. New recipients get notified about vulnerabilities after they are added.
+The notification rules allow you to set the vulnerability events that trigger notifications, and add or remove email notification recipients. New recipients get notified about vulnerabilities after they're added.
If you're using role-based access control (RBAC), recipients will only receive notifications based on the device groups that were configured in the notification rule. Users with the proper permission can only create, edit, or delete notifications that are limited to their device group management scope. Only users assigned to the Global administrator role can manage notification rules that are configured for all device groups.
Create a notification rule to send an email when there are certain exploit or vu
5. Fill in the notification settings. Then select **Next**
- - If you're using Defender for Endpoint, choose device groups to get notifications for. (If you're using [Defender for Business](../defender-business/mdb-overview.md), device groups do not apply.)
+ - If you're using Defender for Endpoint, choose device groups to get notifications for. (If you're using [Defender for Business](../defender-business/mdb-overview.md), device groups don't apply.)
- Choose the vulnerability event(s) that you want to be notified about when they affect your organization: - New vulnerability found (including severity threshold)
Create a notification rule to send an email when there are certain exploit or vu
This section lists various issues that you may encounter when using email notifications for alerts.
-**Problem:** Intended recipients report they are not getting the notifications.
+**Problem:** Intended recipients report they aren't getting the notifications.
-**Solution:** Make sure that the notifications are not blocked by email filters:
+**Solution:** Make sure that the notifications aren't blocked by email filters:
-1. Check that the Defender for Endpoint email notifications are not sent to the Junk Email folder. Mark them as Not junk.
-2. Check that your email security product is not blocking the email notifications from Defender for Endpoint.
+1. Check that the Defender for Endpoint email notifications aren't sent to the Junk Email folder. Mark them as Not junk.
+2. Check that your email security product isn't blocking the email notifications from Defender for Endpoint.
3. Check your email application rules that might be catching and moving your Defender for Endpoint email notifications.
-## Related topics
+## Related articles
- [Defender Vulnerability Management overview](next-gen-threat-and-vuln-mgt.md) - [Security recommendations](tvm-security-recommendation.md)
security Data Storage Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/data-storage-privacy.md
Once configured, you cannot change the location where your data is stored. This
Microsoft Defender for Endpoint shares data, including customer data, among the following Microsoft products also licensed by the customer. - Microsoft Sentinel-- Microsoft Tunnel for Mobile Application Management - Android
+- Microsoft Tunnel for Mobile Application Management - Android
+- Microsoft Defender for Cloud
## Is my data isolated from other customer data?
security Defender Endpoint Demonstration Controlled Folder Access Test Tool https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-demonstration-controlled-folder-access-test-tool.md
Set-ExecutionPolicy Unrestricted
You can perform these manual steps instead:
-1. Turn on CFA using powershell command:
+1. Turn on CFA using PowerShell command:
```powershell Set-MpPreference -EnableControlledFolderAccess Enabled
security Defender Endpoint Demonstration Potentially Unwanted Applications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-demonstration-potentially-unwanted-applications.md
Last updated 10/21/2022
# Potentially unwanted applications (PUA) demonstration
-The Potentially Unwanted Applications (PUA) protection feature in Microsoft Defender Antivirus can identify and block PUAs from downloading and installing on endpoints in your network. These applications are not considered viruses, malware, or other types of threats, but might perform actions on endpoints that adversely affect their performance or use.
+The Potentially Unwanted Applications (PUA) protection feature in Microsoft Defender Antivirus can identify and block PUAs from downloading and installing on endpoints in your network. These applications aren't considered viruses, malware, or other types of threats, but might perform actions on endpoints that adversely affect their performance or use.
## Scenario requirements and setup - Windows 10, Windows 11 -- Enable PUA protection. See the [Detect and block Potentially Unwanted Applications](detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md) article for more information.
+- Enable PUA protection. For more information, see the [Detect and block Potentially Unwanted Applications](detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md) article.
- You can also [download and use the PowerShell script](https://www.powershellgallery.com/packages/WindowsDefender_InternalEvaluationSettings/) to enable this setting and others. ## Scenario 1. Go to [http://www.amtso.org/feature-settings-check-potentially-unwanted-applications/](http://www.amtso.org/feature-settings-check-potentially-unwanted-applications/) 2. Click "Download the Potentially Unwanted Application 'test' file" link
-3. After downloading the file, it is automatically blocked and prevented from running.
+3. After downloading the file, it's automatically blocked and prevented from running.
## See also
security Deployment Rings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-rings.md
The deployment rings can be applied in the following scenarios:
:::image type="content" source="images/deployment-rings.png" alt-text="The deployment rings." lightbox="images/deployment-rings.png":::
-A ring-based approach is a method of identifying a set of endpoints to onboard and verifying that certain criteria is met before proceeding to deploy the service to a larger set of devices. You can define the exit criteria for each ring and ensure that they are satisfied before moving on to the next ring.
+A ring-based approach is a method of identifying a set of endpoints to onboard and verifying that certain criteria are met before proceeding to deploy the service to a larger set of devices. You can define the exit criteria for each ring and ensure that they're satisfied before moving on to the next ring.
-Adopting a ring-based deployment helps reduce potential issues that could arise while rolling out the service. By piloting a certain number of devices first, you can identify potential issues and mitigate potential risks that might arise.
+Adopting a ring-based deployment helps reduce potential issues that could arise while rolling out the service. By piloting some devices first, you can identify potential issues and mitigate potential risks that might arise.
Table 1 provides an example of the deployment rings you might use.
An example set of exit criteria for these rings can include:
### Evaluate
-Identify a small number of test machines in your environment to onboard to the service. Ideally, these machines would be fewer than 50 endpoints.
+Identify a few test machines in your environment to onboard to the service. Ideally, these machines would be fewer than 50 endpoints.
### Pilot
-Microsoft Defender for Endpoint supports a variety of endpoints that you can onboard to the service. In this ring, identify several devices to onboard and based on the exit criteria you define, decide to proceed to the next deployment ring.
+Microsoft Defender for Endpoint supports various endpoints that you can onboard to the service. In this ring, identify several devices to onboard and based on the exit criteria you define, decide to proceed to the next deployment ring.
The following table shows the supported endpoints and the corresponding tool you can use to onboard devices to the service.
The choice of the channel determines the type and frequency of updates that are
:::image type="content" source="images/insider-rings.png" alt-text="The insider rings." lightbox="images/insider-rings.png":::
-In order to preview new features and provide early feedback, it is recommended that you configure some devices in your enterprise to use either Beta or Preview.
+In order to preview new features and provide early feedback, it's recommended that you configure some devices in your enterprise to use either Beta or Preview.
> [!WARNING] > Switching the channel after the initial installation requires the product to be reinstalled. To switch the product channel: uninstall the existing package, re-configure your device to use the new channel, and follow the steps in this document to install the package from the new location.
security Device Discovery Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-discovery-faq.md
Find answers to frequently asked questions (FAQs) about device discovery.
## What is Basic discovery mode?
-This mode allows every Microsoft Defender for Endpoint onboarded device to collect network data and discover neighboring devices. Onboarded endpoints passively collect events in the network and extract device information from them. No network traffic will be initiated. Onboarded endpoints will simply extract data from every network traffic that is seen by an onboarded device. This data used to list unmanaged devices in your network.
+This mode allows every Microsoft Defender for Endpoint onboarded device to collect network data and discover neighboring devices. Onboarded endpoints passively collect events in the network and extract device information from them. No network traffic is initiated. Onboarded endpoints extract data from every network traffic that is seen by an onboarded device. This data used to list unmanaged devices in your network.
## Can I disable Basic discovery?
-You have the option to turn off device discovery through the [Advanced features](advanced-features.md) page. However, you will lose visibility on unmanaged devices in your network. Note that even if device discovery is turned off, SenseNDR.exe will still be running on the onboarded devices.
+You have the option to turn off device discovery through the [Advanced features](advanced-features.md) page. However, you'll lose visibility on unmanaged devices in your network. Note that even if device discovery is turned off, SenseNDR.exe will still be running on the onboarded devices.
## What is Standard discovery mode?
-In this mode endpoints onboarded to Microsoft Defender for Endpoint can actively probe observed devices in the network to enrich collected data (with negligible amount of network traffic). Only devices that were observed by the basic discovery mode will be actively probed in standard mode. This mode is highly recommended for building a reliable and coherent device inventory. If you choose to disable this mode, and select Basic discovery mode, you will likely only gain limited visibility of unmanaged endpoints in your network.
+In this mode, endpoints onboarded to Microsoft Defender for Endpoint can actively probe observed devices in the network to enrich collected data (with negligible amount of network traffic). Only devices that were observed by the basic discovery mode are actively probed in standard mode. This mode is highly recommended for building a reliable and coherent device inventory. If you choose to disable this mode, and select Basic discovery mode, you'll likely only gain limited visibility of unmanaged endpoints in your network.
Standard mode also leverages common discovery protocols that use multicast queries in the network to find even more devices, in addition to the ones that were observed using the passive method. ## Can I control which devices perform Standard discovery?
-You can customize the list of devices that are used to perform Standard discovery. You can either enable Standard discovery on all the onboarded devices that also support this capability (currently Windows 10 or later and Windows Server 2019 or later devices only) or select a subset or subsets of your devices by specifying their device tags. In this case, all other devices will be configured to run Basic discovery only. The configuration is available in the device discovery settings page.
+You can customize the list of devices that are used to perform Standard discovery. You can either enable Standard discovery on all the onboarded devices that also support this capability (currently Windows 10 or later and Windows Server 2019 or later devices only) or select a subset or subsets of your devices by specifying their device tags. In this case, all other devices are configured to run Basic discovery only. The configuration is available in the device discovery settings page.
## Can I exclude unmanaged devices from the device inventory list?
Onboarded devices running on Windows 10 version 1809 or later, Windows 11, Windo
## What happens if my onboarded devices is connected to my home network, or to public access point?
-The discovery engine distinguishes between network events that are received in the corporate network versus outside of the corporate network. By correlating network identifiers across all tenant's clients, events are differentiated between ones that were received from private networks and corporate networks. For example, if the majority of the devices in the organization report that they are connected to the same network name, with the same default gateway and DHCP server address, it can be assumed that this network is likely a corporate network. Private network devices will not be listed in the inventory and will not be actively probed.
+The discovery engine distinguishes between network events that are received in the corporate network versus outside of the corporate network. By correlating network identifiers across all tenant's clients, events are differentiated between ones that were received from private networks and corporate networks. For example, if most devices in the organization report that they're connected to the same network name, with the same default gateway and DHCP server address, it can be assumed that this network is likely a corporate network. Private network devices won't be listed in the inventory and won't be actively probed.
## What protocols are you capturing and analyzing?
ARP, FTP, HTTP, HTTPS, ICMP, LLMNR, NBNS, RDP, SIP, SMTP, SNMP, SSH, Telnet, UPN
## How can I exclude targets from being probed with Standard discovery?
-If there are devices on your network which should not be actively probed, you can also define a list of exclusions to prevent them from being scanned. The configuration is available in the device discovery settings page.
+If there are devices on your network, which shouldn't be actively probed, you can also define a list of exclusions to prevent them from being scanned. The configuration is available in the device discovery settings page.
> [!NOTE] > Devices might still reply to multicast discovery attempts in the network. Those devices will be discovered but won't be actively probed.
Active probing can generate up to 50Kb of traffic between the onboarded device a
You may notice differences between the number of listed devices under "can be onboarded" in the device inventory, "onboard to Microsoft Defender for Endpoint" security recommendation, and "devices to onboard" dashboard widget.
- The security recommendation and the dashboard widget are for devices that are stable in the network; excluding ephemeral devices, guest devices and others. The idea is to recommend on persistent devices, that also imply on the overall security score of the organization.
+ The security recommendation and the dashboard widget are for devices that are stable in the network; excluding ephemeral devices, guest devices and others. The idea is to recommend on persistent devices that also imply on the overall security score of the organization.
## Can I onboard unmanaged devices that were found?
Yes. You can onboard unmanaged devices manually. Unmanaged endpoints in your net
## I've noticed that unmanaged device health state is always "Active", why is that?
-Temporarily, unmanaged device health state will be "Active" during the standard retention period of the device inventory, regardless of their actual state.
+Temporarily, unmanaged device health state is "Active" during the standard retention period of the device inventory, regardless of their actual state.
## Does standard discovery look like malicious network activity?
-When considering Standard discovery, you may be wondering about the implications of probing, and specifically whether security tools might suspect such activity as malicious. The following subsection will explain why, in almost all cases, organizations should have no concerns around enabling Standard discovery.
+When considering Standard discovery, you may be wondering about the implications of probing, and specifically whether security tools might suspect such activity as malicious. The following subsection explains why, in almost all cases, organizations should have no concerns around enabling Standard discovery.
### Probing is distributed across all Windows devices on the network
-As opposed to malicious activity, which would typically scan the entire network from a small number of compromised devices, Microsoft Defender for Endpoint's Standard discovery probing is initiated from all onboarded Windows devices making the activity benign and non-anomalous. The probing is centrally managed from the cloud to balance the probing attempt between all the supported onboarded devices in the network.
+As opposed to malicious activity, which would typically scan the entire network from a few compromised devices, Microsoft Defender for Endpoint's Standard discovery probing is initiated from all onboarded Windows devices making the activity benign and non-anomalous. The probing is centrally managed from the cloud to balance the probing attempt between all the supported onboarded devices in the network.
### Active probing generates negligible amount of extra traffic
The device discovery capabilities have been built to only discover and identify
### You can exclude network lures from active probing
-Standard discovery supports exclusion of devices or ranges (subnets) from active probing. If you have network lures deployed in place, you can use the Device Discovery settings to define exclusions based on IP addresses or subnets (a range of IP addresses). Defining those exclusions will ensure that those devices won't be actively probed and won't be alerted. Those devices will be discovered using passive methods only (similar to Basic discovery mode).
+Standard discovery supports exclusion of devices or ranges (subnets) from active probing. If you have network lures deployed in place, you can use the Device Discovery settings to define exclusions based on IP addresses or subnets (a range of IP addresses). Defining those exclusions ensure that those devices won't be actively probed and won't be alerted. Those devices are discovered using passive methods only (similar to Basic discovery mode).
security Device Discovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-discovery.md
Protecting your environment requires taking inventory of the devices that are in
Microsoft Defender for Endpoint provides a device discovery capability that helps you find unmanaged devices connected to your corporate network without the need for extra appliances or cumbersome process changes. Device discovery uses onboarded endpoints, in your network to collect, probe, or scan your network to discover unmanaged devices. The device discovery capability allows you to discover: -- Enterprise endpoints (workstations, servers and mobile devices) that are not yet onboarded to Microsoft Defender for Endpoint
+- Enterprise endpoints (workstations, servers and mobile devices) that aren't yet onboarded to Microsoft Defender for Endpoint
- Network devices like routers and switches - IoT devices like printers and cameras
You can choose the discovery mode to be used by your onboarded devices. The mode
There are two modes of discovery available: -- **Basic discovery**: In this mode, endpoints will passively collect events in your network and extract device information from them. Basic discovery uses the SenseNDR.exe binary for passive network data collection and no network traffic will be initiated. Endpoints will simply extract data from every network traffic that is seen by an onboarded device. With basic discovery, you'll only gain limited visibility of unmanaged endpoints in your network.
+- **Basic discovery**: In this mode, endpoints passively collect events in your network and extract device information from them. Basic discovery uses the SenseNDR.exe binary for passive network data collection and no network traffic is initiated. Endpoints extract data from every network traffic that is seen by an onboarded device. With basic discovery, you'll only gain limited visibility of unmanaged endpoints in your network.
- **Standard discovery** (recommended): This mode allows endpoints to actively find devices in your network to enrich collected data and discover more devices - helping you build a reliable and coherent device inventory. In addition to devices that were observed using the passive method, standard mode also leverages common discovery protocols that use multicast queries in the network to find even more devices. Standard mode uses smart, active probing to discover additional information about observed devices to enrich existing device information. When Standard mode is enabled, minimal, and negligible network activity generated by the discovery sensor might be observed by network monitoring tools in your organization.
You can change and customize your discovery settings, for more information, see
## Device inventory
-Devices that have been discovered but have not yet been onboarded and secured by Microsoft Defender for Endpoint will be listed in the device inventory within the Computers and Mobile tab.
+Devices that have been discovered but haven't yet been onboarded and secured by Microsoft Defender for Endpoint are listed in the device inventory within the Computers and Mobile tab.
To assess these devices, you can use a filter in the device inventory list called Onboarding status, which can have any of the following values: - Onboarded: The endpoint is onboarded to Microsoft Defender for Endpoint.-- Can be onboarded: The endpoint was discovered in the network and the Operating System was identified as one that is supported by Microsoft Defender for Endpoint, but it is not currently onboarded. We highly recommend onboarding these devices.-- Unsupported: The endpoint was discovered in the network but is not supported by Microsoft Defender for Endpoint.-- Insufficient info: The system could not determine the supportability of the device. Enabling standard discovery on more devices in the network can enrich the discovered attributes.
+- Can be onboarded: The endpoint was discovered in the network and the Operating System was identified as one that is supported by Microsoft Defender for Endpoint, but it isn't currently onboarded. We highly recommend onboarding these devices.
+- Unsupported: The endpoint was discovered in the network but isn't supported by Microsoft Defender for Endpoint.
+- Insufficient info: The system couldn't determine the supportability of the device. Enabling standard discovery on more devices in the network can enrich the discovered attributes.
:::image type="content" source="images/2b62255cd3a9dd42f3219e437b956fb9.png" alt-text="The device inventory dashboard" lightbox="images/2b62255cd3a9dd42f3219e437b956fb9.png":::
For more information, see [Device inventory](machines-view-overview.md).
The large number of unmanaged network devices deployed in an organization creates a large surface area of attack, and represents a significant risk to the entire enterprise. Microsoft Defender for Endpoint network discovery capabilities helps you ensure network devices are discovered, accurately classified, and added to the asset inventory.
-Network devices are not managed as standard endpoints, as Defender for Endpoint doesn't have a sensor built into the network devices themselves. These types of devices require an agentless approach where a remote scan will obtain the necessary information from the devices. To do this, a designated Microsoft Defender for Endpoint device will be used on each network segment to perform periodic authenticated scans of preconfigured network devices. Once discovered, Defender for Endpoint's vulnerability management capabilities provide integrated workflows to secure discovered switches, routers, WLAN controllers, firewalls, and VPN gateways.
+Network devices aren't managed as standard endpoints, as Defender for Endpoint doesn't have a sensor built into the network devices themselves. These types of devices require an agentless approach where a remote scan obtains the necessary information from the devices. To do this, a designated Microsoft Defender for Endpoint device is used on each network segment to perform periodic authenticated scans of preconfigured network devices. Once discovered, Defender for Endpoint's vulnerability management capabilities provide integrated workflows to secure discovered switches, routers, WLAN controllers, firewalls, and VPN gateways.
For more information, see [Network devices](network-devices.md).
Device discovery leverages Microsoft Defender for Endpoint onboarded devices as
- ConnectionAttempt - An attempt to establish a TCP connection (syn) - ConnectionAcknowledged - An acknowledgment that a TCP connection was accepted (syn\ack)
-This means that when a non-onboarded device attempts to communicate with an onboarded Microsoft Defender for Endpoint device, the attempt will generate a DeviceNetworkEvent and the non-onboarded device activities can be seen on the onboarded device timeline, and through the Advanced hunting DeviceNetworkEvents table.
+This means that when a non-onboarded device attempts to communicate with an onboarded Microsoft Defender for Endpoint device, the attempt generates a DeviceNetworkEvent and the non-onboarded device activities can be seen on the onboarded device timeline, and through the Advanced hunting DeviceNetworkEvents table.
You can try this example query:
security Enable Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction.md
Each ASR rule contains one of four settings:
- **Audit**: Evaluate how the ASR rule would impact your organization if enabled - **Warn**: Enable the ASR rule but allow the end user to bypass the block
-We recommend using ASR rules with a Windows E5 license (or similar licensing SKU) to take advantage of the advanced monitoring and reporting capabilities available in [Microsoft Defender for Endpoint](microsoft-defender-endpoint.md) (Defender for Endpoint). However, if you have another license, such as Windows Professional or Windows E3 that don't include advanced monitoring and reporting capabilities, you can develop your own monitoring and reporting tools on top of the events that are generated at each endpoint when ASR rules are triggered (for example, Event Forwarding).
+We recommend using ASR rules with a Windows E5 license (or similar licensing SKU) to take advantage of the advanced monitoring and reporting capabilities available in [Microsoft Defender for Endpoint](microsoft-defender-endpoint.md) (Defender for Endpoint). However, if you have another license, such as Windows Professional or Windows E3 that doesn't include advanced monitoring and reporting capabilities, you can develop your own monitoring and reporting tools on top of the events that are generated at each endpoint when ASR rules are triggered (for example, Event Forwarding).
> [!TIP] > To learn more about Windows licensing, see [Windows 10 Licensing](https://www.microsoft.com/licensing/product-licensing/windows10?activetab=windows10-pivot:primaryr5) and get the [Volume Licensing guide for Windows 10](https://download.microsoft.com/download/2/D/1/2D14FE17-66C2-4D4C-AF73-E122930B60F6/Windows-10-Volume-Licensing-Guide.pdf).
You can enable attack surface reduction rules by using any of these methods:
- [Group Policy](#group-policy) - [PowerShell](#powershell)
-Enterprise-level management such as Intune or Microsoft Configuration Manager is recommended. Enterprise-level management will overwrite any conflicting Group Policy or PowerShell settings on startup.
+Enterprise-level management such as Intune or Microsoft Configuration Manager is recommended. Enterprise-level management overwrites any conflicting Group Policy or PowerShell settings on startup.
## Exclude files and folders from ASR rules
-You can exclude files and folders from being evaluated by most attack surface reduction rules. This means that even if an ASR rule determines the file or folder contains malicious behavior, it will not block the file from running. This could potentially allow unsafe files to run and infect your devices.
+You can exclude files and folders from being evaluated by most attack surface reduction rules. This means that even if an ASR rule determines the file or folder contains malicious behavior, it doesn't block the file from running. This could potentially allow unsafe files to run and infect your devices.
You can also exclude ASR rules from triggering based on certificate and file hashes by allowing specified Defender for Endpoint file and certificate indicators. (See [Manage indicators](manage-indicators.md).)
You can also exclude ASR rules from triggering based on certificate and file has
> Excluding files or folders can severely reduce the protection provided by ASR rules. Excluded files will be allowed to run, and no report or event will be recorded. > If ASR rules are detecting files that you believe shouldn't be detected, you should [use audit mode first to test the rule](attack-surface-reduction-rules-deployment-test.md#step-1-test-asr-rules-using-audit).
-You can specify individual files or folders (using folder paths or fully qualified resource names). An exclusion is applied only when the excluded application or service starts. For example, if you add an exclusion for an update service that is already running, the update service will continue to trigger events until the service is stopped and restarted.
+You can specify individual files or folders (using folder paths or fully qualified resource names). An exclusion is applied only when the excluded application or service starts. For example, if you add an exclusion for an update service that is already running, the update service continues to trigger events until the service is stopped and restarted.
-For information about per-rule exclusions, see the section titled **Configure ASR rules per-rule exclusions** in the topic [Test attack surface reduction (ASR) rules](attack-surface-reduction-rules-deployment-test.md)
+For information about per-rule exclusions, see the section titled **Configure ASR rules per-rule exclusions** in the article [Test attack surface reduction (ASR) rules](attack-surface-reduction-rules-deployment-test.md)
ASR rules support environment variables and wildcards. For information about using wildcards, see [Use wildcards in the file name and folder path or extension exclusion lists](configure-extension-file-exclusions-microsoft-defender-antivirus.md#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists). ## Policy Conflict
-1. If a conflicting policy is applied via MDM and GP, the setting applied from MDM will take precedence.
+1. If a conflicting policy is applied via MDM and GP, the setting applied from MDM takes precedence.
-2. Attack surface reduction rules for managed devices now support behavior for merger of settings from different policies, to create a superset of policy for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either profile would be deployed. Attack surface reduction rule merge behavior is as follows:
+2. Attack surface reduction rules for managed devices now support behavior for merger of settings from different policies, to create a superset of policy for each device. Only the settings that aren't in conflict are merged, while those that are in conflict aren't added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either profile would be deployed. Attack surface reduction rule merge behavior is as follows:
- Attack surface reduction rules from the following profiles are evaluated for each device to which the rules apply: - Devices > Configuration policy > Endpoint protection profile > **Microsoft Defender Exploit Guard** > [Attack Surface Reduction](/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). - Endpoint security > **Attack surface reduction policy** > [Attack surface reduction rules](/mem/intune/protect/endpoint-security-asr-policy#devices-managed-by-intune). - Endpoint security > Security baselines > **Microsoft Defender ATP Baseline** > [Attack Surface Reduction Rules](/mem/intune/protect/security-baseline-settings-defender-atp#attack-surface-reduction-rules).
- - Settings that do not have conflicts are added to a superset of policy for the device.
- - When two or more policies have conflicting settings, the conflicting settings are not added to the combined policy, while settings that don't conflict are added to the superset policy that applies to a device.
+ - Settings that don't have conflicts are added to a superset of policy for the device.
+ - When two or more policies have conflicting settings, the conflicting settings aren't added to the combined policy, while settings that don't conflict are added to the superset policy that applies to a device.
- Only the configurations for conflicting settings are held back. ## Configuration methods
You can use Microsoft Intune OMA-URI to configure custom ASR rules. The followin
- In **Name**, type a name for the rule. - In **Description**, type a brief description.
- - In **OMA-URI**, type or paste the specific OMA-URI link for the rule that you are adding. Refer to the MDM section in this article for the OMA-URI to use for this example rule. For attack surface reduction rule GUIDS, see [Per rule descriptions](attack-surface-reduction-rules-reference.md#per-rule-descriptions) in the topic: Attack surface reduction rules.
+ - In **OMA-URI**, type or paste the specific OMA-URI link for the rule that you're adding. Refer to the MDM section in this article for the OMA-URI to use for this example rule. For attack surface reduction rule GUIDS, see [Per rule descriptions](attack-surface-reduction-rules-reference.md#per-rule-descriptions) in the article: Attack surface reduction rules.
- In **Data type**, select **String**. - In **Value**, type or paste the GUID value, the \= sign and the State value with no spaces (_GUID=StateValue_). Where:
- - 0 : Disable (Disable the ASR rule)
- - 1 : Block (Enable the ASR rule)
- - 2 : Audit (Evaluate how the ASR rule would impact your organization if enabled)
- - 6 : Warn (Enable the ASR rule but allow the end-user to bypass the block)
+ - 0: Disable (Disable the ASR rule)
+ - 1: Block (Enable the ASR rule)
+ - 2: Audit (Evaluate how the ASR rule would impact your organization if enabled)
+ - 6: Warn (Enable the ASR rule but allow the end-user to bypass the block)
:::image type="content" source="images/mem05-add-row-oma-uri.png" alt-text="The OMA URI configuration in the Microsoft Intune admin center portal" lightbox="images/mem05-add-row-oma-uri.png":::
You can use Microsoft Intune OMA-URI to configure custom ASR rules. The followin
:::image type="content" source="images/mem07-5-applicability-rules.png" alt-text="The applicability rules in the Microsoft Intune admin center portal" lightbox="images/mem07-5-applicability-rules.png":::
-10. Select **Next**. In step **6 Review + create**, review the settings and information you have selected and entered, and then select **Create**.
+10. Select **Next**. In step **6 Review + create**, review the settings and information you've selected and entered, and then select **Create**.
:::image type="content" source="images/mem08-6-review-create.png" alt-text="The Review and create option in the Microsoft Intune admin center portal" lightbox="images/mem08-6-review-create.png":::
The following is a sample for reference, using GUID values for [Attack surface r
The values to enable (Block), disable, warn, or enable in audit mode are: -- 0 : Disable (Disable the ASR rule)-- 1 : Block (Enable the ASR rule)-- 2 : Audit (Evaluate how the ASR rule would impact your organization if enabled)-- 6 : Warn (Enable the ASR rule but allow the end-user to bypass the block). Warn mode is available for most of the ASR rules.
+- 0: Disable (Disable the ASR rule)
+- 1: Block (Enable the ASR rule)
+- 2: Audit (Evaluate how the ASR rule would impact your organization if enabled)
+- 6: Warn (Enable the ASR rule but allow the end-user to bypass the block). Warn mode is available for most of the ASR rules.
Use the [./Vendor/MSFT/Policy/Config/Defender/AttackSurfaceReductionOnlyExclusions](/windows/client-management/mdm/policy-csp-defender#defender-attacksurfacereductiononlyexclusions) configuration service provider (CSP) to add exclusions.
Example:
4. Select **Configure Attack surface reduction rules** and select **Enabled**. You can then set the individual state for each rule in the options section. Select **Show...** and enter the rule ID in the **Value name** column and your chosen state in the **Value** column as follows:
- - 0 : Disable (Disable the ASR rule)
- - 1 : Block (Enable the ASR rule)
- - 2 : Audit (Evaluate how the ASR rule would impact your organization if enabled)
- - 6 : Warn (Enable the ASR rule but allow the end-user to bypass the block)
+ - 0: Disable (Disable the ASR rule)
+ - 1: Block (Enable the ASR rule)
+ - 2: Audit (Evaluate how the ASR rule would impact your organization if enabled)
+ - 6: Warn (Enable the ASR rule but allow the end-user to bypass the block)
:::image type="content" source="images/asr-rules-gp.png" alt-text="ASR rules in Group Policy" lightbox="images/asr-rules-gp.png":::
Example:
1. Type **powershell** in the Start menu, right-click **Windows PowerShell** and select **Run as administrator**.
-2. Type one of the following cmdlets. (Refer to [Attack surface reduction rules reference](attack-surface-reduction-rules-reference.md) for more details, such as rule ID.)
+2. Type one of the following cmdlets. (For more information, such as rule ID, refer to [Attack surface reduction rules reference](attack-surface-reduction-rules-reference.md).)
```PowerShell Set-MpPreference -AttackSurfaceReductionRules_Ids <rule ID> -AttackSurfaceReductionRules_Actions Enabled
security Enable Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-exploit-protection.md
You can also set mitigations to [audit mode](evaluate-exploit-protection.md). Au
3. Go to **Program settings** and choose the app you want to apply mitigations to. - If the app you want to configure is already listed, select it, and then select **Edit**.
- - If the app is not listed, at the top of the list select **Add program to customize** and then choose how you want to add the app.
+ - If the app isn't listed, at the top of the list select **Add program to customize** and then choose how you want to add the app.
- Use **Add by program name** to have the mitigation applied to any running process with that name. Specify a file with its extension. You can enter a full path to limit the mitigation to only the app with that name in that location. - Use **Choose exact file path** to use a standard Windows Explorer file picker window to find and select the file you want.
-4. After selecting the app, you'll see a list of all the mitigations that can be applied. Choosing **Audit** will apply the mitigation in audit mode only. You are notified if you need to restart the process or app, or if you need to restart Windows.
+4. After selecting the app, you'll see a list of all the mitigations that can be applied. Choosing **Audit** will apply the mitigation in audit mode only. You're notified if you need to restart the process or app, or if you need to restart Windows.
5. Repeat steps 3-4 for all the apps and mitigations you want to configure.
You can also set mitigations to [audit mode](evaluate-exploit-protection.md). Au
7. Repeat step 6 for all the system-level mitigations you want to configure. Select **Apply** when you're done setting up your configuration.
-If you add an app to the **Program settings** section and configure individual mitigation settings there, they will be honored above the configuration for the same mitigations specified in the **System settings** section. The following matrix and examples help to illustrate how defaults work:
+If you add an app to the **Program settings** section and configure individual mitigation settings there, they'll be honored above the configuration for the same mitigations specified in the **System settings** section. The following matrix and examples help to illustrate how defaults work:
|Enabled in **Program settings**|Enabled in **System settings**|Behavior| |:|:|:|
If you add an app to the **Program settings** section and configure individual m
Mikael adds the app *test.exe* to the **Program settings** section. In the options for that app, under **Data Execution Prevention (DEP)**, Mikael enables the **Override system settings** option and sets the switch to **On**. There are no other apps listed in the **Program settings** section.
-The result is that DEP is enabled only for *test.exe*. All other apps will not have DEP applied.
+The result is that DEP is enabled only for *test.exe*. All other apps won't have DEP applied.
### Example 2: Josie configures Data Execution Prevention in system settings to be off by default
Josie adds the app *test.exe* to the **Program settings** section. In the option
Josie also adds the app *miles.exe* to the **Program settings** section and configures **Control flow guard (CFG)** to **On**. Josie doesn't enable the **Override system settings** option for DEP or any other mitigations for that app.
-The result is that DEP is enabled for *test.exe*. DEP will not be enabled for any other app, including *miles.exe*. CFG will be enabled for *miles.exe*.
+The result is that DEP is enabled for *test.exe*. DEP won't be enabled for any other app, including *miles.exe*. CFG will be enabled for *miles.exe*.
1. Open the Windows Security app by selecting the shield icon in the task bar or searching the start menu for **Windows Security**.
The result is that DEP is enabled for *test.exe*. DEP will not be enabled for an
3. Go to **Program settings** and choose the app you want to apply mitigations to.<br/> - If the app you want to configure is already listed, select it, and then select **Edit**.
- - If the app is not listed, at the top of the list select **Add program to customize** and then choose how you want to add the app.<br/>
+ - If the app isn't listed, at the top of the list select **Add program to customize** and then choose how you want to add the app.<br/>
- Use **Add by program name** to have the mitigation applied to any running process with that name. Specify a file with an extension. You can enter a full path to limit the mitigation to only the app with that name in that location. - Use **Choose exact file path** to use a standard Windows Explorer file picker window to find and select the file you want.
-4. After selecting the app, you'll see a list of all the mitigations that can be applied. Choosing **Audit** will apply the mitigation in audit mode only. You will be notified if you need to restart the process or app, or if you need to restart Windows.
+4. After selecting the app, you'll see a list of all the mitigations that can be applied. Choosing **Audit** will apply the mitigation in audit mode only. You'll be notified if you need to restart the process or app, or if you need to restart Windows.
5. Repeat steps 3-4 for all the apps and mitigations you want to configure. Select **Apply** when you're done setting up your configuration.
Use the [./Vendor/MSFT/Policy/Config/ExploitGuard/ExploitProtectionSettings](/wi
1. On your Group Policy management device, open the [Group Policy Management Console](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)), right-click the Group Policy Object you want to configure and click **Edit**.
-2. In the **Group Policy Management Editor** go to **Computer configuration** and select **Administrative templates**.
+2. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**.
3. Expand the tree to **Windows components** \> **Windows Defender Exploit Guard** \> **Exploit Protection** \> **Use a common set of exploit protection settings**.
The following table lists the individual **Mitigations** (and **Audits**, when a
|Code integrity guard|App-level only|`BlockNonMicrosoftSigned`, `AllowStoreSigned`|AuditMicrosoftSigned, AuditStoreSigned| |Disable extension points|App-level only|`ExtensionPoint`|Audit not available| |Disable Win32k system calls|App-level only|`DisableWin32kSystemCalls`|`AuditSystemCall`|
-|Do not allow child processes|App-level only|`DisallowChildProcessCreation`|`AuditChildProcess`|
+|Don't allow child processes|App-level only|`DisallowChildProcessCreation`|`AuditChildProcess`|
|Export address filtering (EAF)|App-level only|`EnableExportAddressFilterPlus`, `EnableExportAddressFilter` <a href="#r1" id="t1">\[1\]</a>|Audit not available <a href="#r2" id="t2">\[2\]</a>| |Import address filtering (IAF)|App-level only|`EnableImportAddressFilter`|Audit not available <a href="#r2" id="t2">\[2\]</a>| |Simulate execution (SimExec)|App-level only|`EnableRopSimExec`|Audit not available <a href="#r2" id="t2">\[2\]</a>|
The following table lists the individual **Mitigations** (and **Audits**, when a
Set-ProcessMitigation -Name processName.exe -Enable EnableExportAddressFilterPlus -EAFModules dllName1.dll,dllName2.dll ```
-<a href="#t2" id="r2">\[2\]</a>: Audit for this mitigation is not available via PowerShell cmdlets.
+<a href="#t2" id="r2">\[2\]</a>: Audit for this mitigation isn't available via PowerShell cmdlets.
## Customize the notification
security Evaluate Controlled Folder Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-controlled-folder-access.md
Last updated 12/18/2020
[Controlled folder access](controlled-folders.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019, Windows Server 2022, Windows 10, and Windows 11 clients.
-It is especially useful in helping protect against [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that attempts to encrypt your files and hold them hostage.
+It's especially useful in helping protect against [ransomware](https://www.microsoft.com/wdsi/threats/ransomware) that attempts to encrypt your files and hold them hostage.
This article helps you evaluate controlled folder access. It explains how to enable audit mode so you can test the feature directly in your organization.
security Evaluate Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-exploit-protection.md
You can set mitigations in a testing mode for specific programs by using the Win
3. Go to **Program settings** and choose the app you want to apply protection to: 1. If the app you want to configure is already listed, select it and then select **Edit**
- 2. If the app is not listed at the top of the list select **Add program to customize**. Then, choose how you want to add the app.
+ 2. If the app isn't listed at the top of the list select **Add program to customize**. Then, choose how you want to add the app.
- Use **Add by program name** to have the mitigation applied to any running process with that name. Specify a file with an extension. You can enter a full path to limit the mitigation to only the app with that name in that location. - Use **Choose exact file path** to use a standard Windows Explorer file picker window to find and select the file you want.
Where:
|Block untrusted fonts|`AuditFont`, `FontAuditOnly`| |Code integrity guard|`AuditMicrosoftSigned`, `AuditStoreSigned`| |Disable Win32k system calls|`AuditSystemCall`|
-|Do not allow child processes|`AuditChildProcess`|
+|Don't allow child processes|`AuditChildProcess`|
For example, to enable Arbitrary Code Guard (ACG) in test mode for an app named *testing.exe*, run the following command:
security Exploit Protection Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exploit-protection-reference.md
Mitigations are configured via a registry entry for each program that you config
> [!IMPORTANT] > Image File Execution Options only allows you to specify a file name or path, and not a version number, architecture, or any other differentiator. Be careful to target mitigations to apps which have unique names or paths, applying them only on devices where you have tested that version and that architecture of the application.
-If you configure exploit protection mitigations using an XML configuration file, either via PowerShell, Group Policy, or MDM, when processing this XML configuration file, individual registry settings will be configured for you.
+If you configure exploit protection mitigations using an XML configuration file, either via PowerShell, Group Policy, or MDM, when processing this XML configuration file, individual registry settings are configured for you.
-When the policy distributing the XML file is no longer enforced, settings deployed by this XML configuration file will not be automatically removed. To remove Exploit Protection settings, export the XML configuration from a clean Windows 10 or Windows 11 device, and deploy this new XML file. Alternately, Microsoft provides an XML file as part of the Windows Security Baselines for resetting Exploit Protection settings.
+When the policy distributing the XML file is no longer enforced, settings deployed by this XML configuration file won't be automatically removed. To remove Exploit Protection settings, export the XML configuration from a clean Windows 10 or Windows 11 device, and deploy this new XML file. Alternately, Microsoft provides an XML file as part of the Windows Security Baselines for resetting Exploit Protection settings.
To reset exploit protection settings using PowerShell, you could use the following command:
The following sections detail the protections provided by each exploit protectio
Arbitrary code guard helps protect against a malicious attacker loading the code of their choice into memory through a memory safety vulnerability and being able to execute that code.
-Arbitrary code guard protects an application from executing dynamically generated code (code that is not loaded, for example, from the exe itself or a dll). Arbitrary code guard works by preventing memory from being marked as executable. When an application attempts to [allocate memory](/windows/win32/api/memoryapi/nf-memoryapi-virtualalloc), we check the protection flags. (Memory can be allocated with read, write, and/or execute protection flags.) If the allocation attempts to include the [*execute*](/windows/win32/memory/memory-protection-constants) protection flag, then the memory allocation fails and returns an error code (STATUS_DYNAMIC_CODE_BLOCKED). Similarly, if an application attempts to [change the protection flags of memory](/windows/win32/api/memoryapi/nf-memoryapi-virtualprotect) that has already been allocated and includes the [*execute*](/windows/win32/memory/memory-protection-constants) protection flag, then the permission change fails and returns an error code (STATUS_DYNAMIC_CODE_BLOCKED).
+Arbitrary code guard protects an application from executing dynamically generated code (code that isn't loaded, for example, from the exe itself or a dll). Arbitrary code guard works by preventing memory from being marked as executable. When an application attempts to [allocate memory](/windows/win32/api/memoryapi/nf-memoryapi-virtualalloc), we check the protection flags. (Memory can be allocated with read, write, and/or execute protection flags.) If the allocation attempts to include the [*execute*](/windows/win32/memory/memory-protection-constants) protection flag, then the memory allocation fails and returns an error code (STATUS_DYNAMIC_CODE_BLOCKED). Similarly, if an application attempts to [change the protection flags of memory](/windows/win32/api/memoryapi/nf-memoryapi-virtualprotect) that has already been allocated and includes the [*execute*](/windows/win32/memory/memory-protection-constants) protection flag, then the permission change fails and returns an error code (STATUS_DYNAMIC_CODE_BLOCKED).
By preventing the *execute* flag from being set, the data execution prevention feature of Windows 10 and Windows 11 can then protect against the instruction pointer being set to that memory and running that code. ### Compatibility considerations
-Arbitrary code guard prevents allocating any memory as executable, which presents a compatibility issue with approaches such as Just-in-Time (JIT) compilers. Most modern browsers, for example, will compile JavaScript into native code in order to optimize performance. In order to support this mitigation, they will need to be rearchitected to move the JIT compilation outside of the protected process. Other applications whose design dynamically generates code from scripts or other intermediate languages will be similarly incompatible with this mitigation.
+Arbitrary code guard prevents allocating any memory as executable, which presents a compatibility issue with approaches such as Just-in-Time (JIT) compilers. Most modern browsers, for example, compile JavaScript into native code in order to optimize performance. In order to support this mitigation, they'll need to be rearchitected to move the JIT compilation outside of the protected process. Other applications whose design dynamically generates code from scripts or other intermediate languages are similarly incompatible with this mitigation.
### Configuration options
Arbitrary code guard prevents allocating any memory as executable, which present
### Description
-Block low integrity images prevents the application from loading files that are untrusted, typically because they have been downloaded from the internet from a sandboxed browser.
+Block low integrity images prevents the application from loading files that are untrusted, typically because they've been downloaded from the internet from a sandboxed browser.
-This mitigation will block image loads if the image has an Access Control Entry (ACE) which grants access to Low IL processes and which does not have a trust label ACE. It is implemented by the memory manager, which blocks the file from being mapped into memory. If an application attempts to map a low integrity image, it will trigger a STATUS_ACCESS_DENIED error. For details on how integrity levels work, see [Mandatory Integrity Control](/windows/win32/secauthz/mandatory-integrity-control).
+This mitigation blocks image loads if the image has an Access Control Entry (ACE) which grants access to Low IL processes and which doesn't have a trust label ACE. It's implemented by the memory manager, which blocks the file from being mapped into memory. If an application attempts to map a low integrity image, it triggers a STATUS_ACCESS_DENIED error. For details on how integrity levels work, see [Mandatory Integrity Control](/windows/win32/secauthz/mandatory-integrity-control).
### Compatibility considerations
-Block low integrity images will prevent the application from loading files that were downloaded from the internet. If your application workflow requires loading images that are downloaded, you will want to ensure that they are downloaded from a higher-trust process, or are explicitly relabeled in order to apply this mitigation.
+Block low integrity images prevent the application from loading files that were downloaded from the internet. If your application workflow requires loading images that are downloaded, you'll want to ensure that they're downloaded from a higher-trust process, or are explicitly relabeled in order to apply this mitigation.
### Configuration options
Block low integrity images will prevent the application from loading files that
Blocking remote images helps to prevent the application from loading files that are hosted on a remote device, such as a UNC share. Blocking remote images helps protect against loading binaries into memory that are on an external device controlled by the attacker.
-This mitigation will block image loads if the image is determined to be on a remote device. It is implemented by the memory manager, which blocks the file from being mapped into memory. If an application attempts to map a remote file, it will trigger a STATUS_ACCESS_DENIED error.
+This mitigation blocks image loads if the image is determined to be on a remote device. It's implemented by the memory manager, which blocks the file from being mapped into memory. If an application attempts to map a remote file, it triggers a STATUS_ACCESS_DENIED error.
### Compatibility considerations
-Block remote images will prevent the application from loading images from remote devices. If your application loads files or plug-ins from remote devices, then it will not be compatible with this mitigation.
+Block remote images prevent the application from loading images from remote devices. If your application loads files or plug-ins from remote devices, then it will not be compatible with this mitigation.
### Configuration options
Block remote images will prevent the application from loading images from remote
Block untrusted fonts mitigates the risk of a flaw in font parsing leading to the attacker being able to run code on the device. Only fonts that are installed into the windows\fonts directory will be loaded for processing by GDI.
-This mitigation is implemented within GDI, which validates the location of the file. If the file is not in the system fonts directory, the font will not be loaded for parsing and that call will fail.
+This mitigation is implemented within GDI, which validates the location of the file. If the file isn't in the system fonts directory, the font won't be loaded for parsing and that call will fail.
This mitigation is in addition to the built-in mitigation provided in Windows 10 1607 and later, and Windows 11, which moves font parsing out of the kernel and into a user-mode app container. Any exploit based on font parsing, as a result, happens in a sandboxed and isolated context, which reduces the risk significantly. For details on this mitigation, see the blog [Hardening Windows 10 with zero-day exploit mitigations](https://www.microsoft.com/security/blog/2017/01/13/hardening-windows-10-with-zero-day-exploit-mitigations/). ### Compatibility considerations
-The most common use of fonts outside of the system fonts directory is with [web fonts](/typography/fonts/font-faq#web). Modern browsers, such as Microsoft Edge, use DirectWrite instead of GDI, and are not impacted. However, legacy browsers, such as Internet Explorer 11 (and IE mode in the new Microsoft Edge) can be impacted, particularly with applications such as Office 365, which use font glyphs to display UI.
+The most common use of fonts outside of the system fonts directory is with [web fonts](/typography/fonts/font-faq#web). Modern browsers, such as Microsoft Edge, use DirectWrite instead of GDI, and aren't impacted. However, legacy browsers, such as Internet Explorer 11 (and IE mode in the new Microsoft Edge) can be impacted, particularly with applications such as Office 365, which use font glyphs to display UI.
### Configuration options
The most common use of fonts outside of the system fonts directory is with [web
### Description
-Code integrity guard ensures that all binaries loaded into a process are digitally signed by Microsoft. Code integrity guard includes [WHQL](/windows-hardware/drivers/install/whql-release-signature) (Windows Hardware Quality Labs) signatures, which will allow WHQL-approved drivers to run within the process.
+Code integrity guard ensures that all binaries loaded into a process are digitally signed by Microsoft. Code integrity guard includes [WHQL](/windows-hardware/drivers/install/whql-release-signature) (Windows Hardware Quality Labs) signatures, which allows WHQL-approved drivers to run within the process.
-This mitigation is implemented within the memory manager, which blocks the binary from being mapped into memory. If you attempt to load a binary that is not signed by Microsoft, the memory manger will return the error STATUS_INVALID_IMAGE_HASH. By blocking at the memory manager level, this prevents both binaries loaded by the process and binaries injected into the process.
+This mitigation is implemented within the memory manager, which blocks the binary from being mapped into memory. If you attempt to load a binary that isn't signed by Microsoft, the memory manger returns the error STATUS_INVALID_IMAGE_HASH. By blocking at the memory manager level, this prevents both binaries loaded by the process and binaries injected into the process.
### Compatibility considerations
-This mitigation specifically blocks any binary that is not signed by Microsoft. As such, it will be incompatible with most third-party software, unless that software is distributed by (and digitally signed by) the Microsoft Store, and the option to allow loading of images signed by the Microsoft Store is selected.
+This mitigation specifically blocks any binary that isn't signed by Microsoft. As such, it is incompatible with most third-party software, unless that software is distributed by (and digitally signed by) the Microsoft Store, and the option to allow loading of images signed by the Microsoft Store is selected.
### Configuration options
-**Also allow loading of images signed by Microsoft Store** - Applications that are distributed by the Microsoft Store will be digitally signed by the Microsoft Store, and adding this configuration will allow binaries that have gone through the store certification process to be loaded by the application.
+**Also allow loading of images signed by Microsoft Store** - Applications that are distributed by the Microsoft Store are digitally signed by the Microsoft Store, and adding this configuration allows binaries that have gone through the store certification process to be loaded by the application.
**Audit Only** - You can enable this mitigation in audit mode in order to measure the potential compatibility impact on an application. Audit events can then be viewed either in the event viewer or using Advanced Hunting in [Microsoft Defender for Endpoint](/microsoft-365/security/defender/advanced-hunting-overview).
This mitigation specifically blocks any binary that is not signed by Microsoft.
Control flow guard (CFG) mitigates the risk of attackers using memory corruption vulnerabilities by protecting indirect function calls. For example, an attacker may use a buffer overflow vulnerability to overwrite memory containing a function pointer, and replace that function pointer with a pointer to executable code of their choice (which may also have been injected into the program).
-This mitigation is provided by injecting another check at compile time. Before each indirect function call, another instructions are added which verify that the target is a valid call target before it is called. If the target is not a valid call target, then the application is terminated. As such, only applications that are compiled with CFG support can benefit from this mitigation.
+This mitigation is provided by injecting another check at compile time. Before each indirect function call, another instructions are added which verify that the target is a valid call target before it's called. If the target isn't a valid call target, then the application is terminated. As such, only applications that are compiled with CFG support can benefit from this mitigation.
The check for a valid target is provided by the Windows kernel. When executable files are loaded, the metadata for indirect call targets is extracted at load time and marked as valid call targets. Additionally, when memory is allocated and marked as executable (such as for generated code), these memory locations are also marked as valid call targets, to support mechanisms such as JIT compilation. ### Compatibility considerations
-Since applications must be compiled to support CFG, they implicitly declare their compatibility with it. Most applications, therefore, should work with this mitigation enabled. Because these checks are compiled into the binary, the configuration you can apply is merely to disable checks within the Windows kernel. In other words, the mitigation is on by default, but you can configure the Windows kernel to always return "yes" if you later determine that there is a compatibility issue that the application developer did not discover in their testing, which should be rare.
+Since applications must be compiled to support CFG, they implicitly declare their compatibility with it. Most applications, therefore, should work with this mitigation enabled. Because these checks are compiled into the binary, the configuration you can apply is merely to disable checks within the Windows kernel. In other words, the mitigation is on by default, but you can configure the Windows kernel to always return "yes" if you later determine that there's a compatibility issue that the application developer didn't discover in their testing, which should be rare.
### Configuration options
Since applications must be compiled to support CFG, they implicitly declare thei
### Description
-Data execution prevention (DEP) prevents memory that was not explicitly allocated as executable from being executed. DEP helps protect against an attacker injecting malicious code into the process, such as through a buffer overflow, and then executing that code.
+Data execution prevention (DEP) prevents memory that wasn't explicitly allocated as executable from being executed. DEP helps protect against an attacker injecting malicious code into the process, such as through a buffer overflow, and then executing that code.
-If you attempt to set the instruction pointer to a memory address not marked as executable, the processor will throw an exception (general-protection violation), causing the application to crash.
+If you attempt to set the instruction pointer to a memory address not marked as executable, the processor throws an exception (general-protection violation), causing the application to crash.
### Compatibility considerations
-All x64, ARM, and ARM-64 executables have DEP enabled by default, and it cannot be disabled. Since an application will have never been executed without DEP, compatibility is assumed.
+All x64, ARM, and ARM-64 executables have DEP enabled by default, and it can't be disabled. Since an application has never been executed without DEP, compatibility is assumed.
All x86 (32-bit) binaries have DEP enabled by default, but DEP can be disabled per process. Some old legacy applications, typically applications developed prior to Windows XP SP2, might not be compatible with DEP. Such applications typically generate code dynamically (for example, JIT compiling) or link to older libraries (such as older versions of ATL) which dynamically generate code. ### Configuration options
-**Enable ATL Thunk emulation** - This configuration option disables ATL Thunk emulation. ATL, the ActiveX Template Library, is designed to be as small and fast as possible. In order to reduce binary size, it would use a technique called *thunking*. Thunking is typically thought of for interacting between 32-bit and 16-bit applications, but there are no 16-bit components to ATL here. Rather, in order to optimize for binary size, ATL will store machine code in memory that is not word-aligned (creating a smaller binary), and then invoke that code directly. ATL components compiled with Visual Studio 7.1 or earlier (Visual Studio 2003) do not allocate this memory as executable - thunk emulation resolves that compatibility issue. Applications that have a binary extension model (such as Internet Explorer 11) will often need to have ATL Thunk emulation enabled.
+**Enable ATL Thunk emulation** - This configuration option disables ATL Thunk emulation. ATL, the ActiveX Template Library, is designed to be as small and fast as possible. In order to reduce binary size, it would use a technique called *thunking*. Thunking is typically thought of for interacting between 32-bit and 16-bit applications, but there are no 16-bit components to ATL here. Rather, in order to optimize for binary size, ATL stores machine code in memory that isn't word-aligned (creating a smaller binary), and then invoke that code directly. ATL components compiled with Visual Studio 7.1 or earlier (Visual Studio 2003) don't allocate this memory as executable - thunk emulation resolves that compatibility issue. Applications that have a binary extension model (such as Internet Explorer 11) will often need to have ATL Thunk emulation enabled.
## Disable extension points
This mitigation disables various extension points for an application, which migh
This includes: -- **AppInit DLLs** - Whenever a process starts, the system will load the specified DLL into to context of the newly started process before calling its entry point function. [Details on AppInit DLLs can be found here](/windows/win32/winmsg/about-window-classes#application-global-classes). With this mitigation applied, AppInit DLLs are not loaded. Beginning with Windows 7, AppInit DLLs need to be digitally signed, [as described here](/windows/win32/win7appqual/appinit-dlls-in-windows-7-and-windows-server-2008-r2). Additionally, beginning with Windows 8, AppInit DLLs will not be loaded if SecureBoot is enabled, [as described here](/windows/win32/dlls/secure-boot-and-appinit-dlls).-- **Legacy IMEs** - An Input Method Editor (IME) allows a user to type text in a language that has more characters than can be represented on a keyboard. Third parties are able to create IMEs. A malicious IME might obtain credentials or other sensitive information from this input capture. Some IMEs, referred to as Legacy IMEs, will only work on Windows Desktop apps, and not UWP apps. This mitigation will also prevent this legacy IME from loading into the specified Windows Desktop app.
+- **AppInit DLLs** - Whenever a process starts, the system loads the specified DLL into to context of the newly started process before calling its entry point function. [Details on AppInit DLLs can be found here](/windows/win32/winmsg/about-window-classes#application-global-classes). With this mitigation applied, AppInit DLLs aren't loaded. Beginning with Windows 7, AppInit DLLs need to be digitally signed, [as described here](/windows/win32/win7appqual/appinit-dlls-in-windows-7-and-windows-server-2008-r2). Additionally, beginning with Windows 8, AppInit DLLs won't be loaded if SecureBoot is enabled, [as described here](/windows/win32/dlls/secure-boot-and-appinit-dlls).
+- **Legacy IMEs** - An Input Method Editor (IME) allows a user to type text in a language that has more characters than can be represented on a keyboard. Third parties are able to create IMEs. A malicious IME might obtain credentials or other sensitive information from this input capture. Some IMEs, referred to as Legacy IMEs, only work on Windows Desktop apps, and not UWP apps. This mitigation also prevents this legacy IME from loading into the specified Windows Desktop app.
- **Windows Event Hooks** - An application can call the [SetWinEventHook API](/windows/win32/api/winuser/nf-winuser-setwineventhook) to register interest in an event taking place. A DLL is specified and can be injected into the process. This mitigation forces the hook to be posted to the registering process rather than running in-process through an injected DLL. ### Compatibility considerations
-Most of these extension points are relatively infrequently used, so compatibility impact is typically small, particularly at an individual application level. The one consideration is if users are using third-party Legacy IMEs that will not work with the protected application.
+Most of these extension points are relatively infrequently used, so compatibility impact is typically small, particularly at an individual application level. The one consideration is if users are using third-party Legacy IMEs that won't work with the protected application.
### Configuration options
There are no configuration options for this mitigation.
### Description
-Win32k.sys provides a broad attack surface for an attacker. As a kernel-mode component, it is frequently targeted as an escape vector for applications that are sandboxed. This mitigation prevents calls into win32k.sys by blocking a thread from converting itself into a GUI thread, which is then given access to invoke Win32k functions. A thread is non-GUI when created, but converted on first call to win32k.sys, or through an API call to [IsGuiThread](/windows/win32/api/winuser/nf-winuser-isguithread).
+Win32k.sys provides a broad attack surface for an attacker. As a kernel-mode component, it's frequently targeted as an escape vector for applications that are sandboxed. This mitigation prevents calls into win32k.sys by blocking a thread from converting itself into a GUI thread, which is then given access to invoke Win32k functions. A thread is non-GUI when created, but converted on first call to win32k.sys, or through an API call to [IsGuiThread](/windows/win32/api/winuser/nf-winuser-isguithread).
### Compatibility considerations
-This mitigation is designed for processes that are dedicated non-UI processes. For example, many modern browsers will use process isolation and incorporate non-UI processes. Any application that displays a GUI using a single process will be impacted by this mitigation.
+This mitigation is designed for processes that are dedicated non-UI processes. For example, many modern browsers use process isolation and incorporate non-UI processes. Any application that displays a GUI using a single process will be impacted by this mitigation.
### Configuration options **Audit Only** - You can enable this mitigation in audit mode in order to measure the potential compatibility impact on an application. Audit events can then be viewed either in the event viewer or using Advanced Hunting in [Microsoft Defender for Endpoint](/microsoft-365/security/defender/advanced-hunting-overview).
-## Do not allow child processes
+## Don't allow child processes
### Description
Export address filtering (EAF) mitigates the risk of malicious code looking at t
- kernelbase.dll - kernel32.dll
-The mitigation protects the memory page in the [export directory that points to the [export address table](/windows/win32/debug/pe-format#export-address-table). This memory page will have the [PAGE_GUARD](/windows/win32/memory/creating-guard-pages) protection applied to it. When someone tries to access this memory, it will generate a STATUS_GUARD_PAGE_VIOLATION. The mitigation handles this exception, and if the accessing instruction doesn't pass validation, the process will be terminated.
+The mitigation protects the memory page in the [export directory that points to the [export address table](/windows/win32/debug/pe-format#export-address-table). This memory page will have the [PAGE_GUARD](/windows/win32/memory/creating-guard-pages) protection applied to it. When someone tries to access this memory, it generates a STATUS_GUARD_PAGE_VIOLATION. The mitigation handles this exception, and if the accessing instruction doesn't pass validation, the process is terminated.
### Compatibility considerations
Address Space Layout Randomization (ASLR) mitigates the risk of an attacker usin
Mandatory ASLR forces a rebase of all DLLs within the process. A developer can enable ASLR using the [/DYNAMICBASE](/cpp/build/reference/dynamicbase-use-address-space-layout-randomization) linker option, and this mitigation has the same effect.
-When the memory manager is mapping in the image into the process, Mandatory ASLR will forcibly rebase DLLs and EXEs that have not opted in to ASLR. Note, however, that this rebasing has no entropy, and can therefore be placed at a predictable location in memory. For rebased and randomized location of binaries, this mitigation should be paired with [Randomize memory allocations (Bottom-up ASLR)](#randomize-memory-allocations-bottom-up-aslr).
+When the memory manager is mapping in the image into the process, Mandatory ASLR will forcibly rebase DLLs and EXEs that haven't opted in to ASLR. Note, however, that this rebasing has no entropy, and can therefore be placed at a predictable location in memory. For rebased and randomized location of binaries, this mitigation should be paired with [Randomize memory allocations (Bottom-up ASLR)](#randomize-memory-allocations-bottom-up-aslr).
### Compatibility considerations
This compatibility impact of ASLR is typically constrained to older applications
### Configuration options
-**Do not allow stripped images** - This option blocks the loading of images that have had relocation information stripped. The Windows PE file format contains absolute addresses, and the compiler also generates a [base relocation table that the loader can use to find all relative memory references and their offset, so they can be updated if the binary does not load at its preferred base address. Some older applications strip out this information in production builds, and therefore these binaries cannot be rebased. This mitigation blocks such binaries from being loaded (instead of allowing them to load at their preferred base address).
+**Do not allow stripped images** - This option blocks the loading of images that have had relocation information stripped. The Windows PE file format contains absolute addresses, and the compiler also generates a [base relocation table that the loader can use to find all relative memory references and their offset, so they can be updated if the binary doesn't load at its preferred base address. Some older applications strip out this information in production builds, and therefore these binaries can't be rebased. This mitigation blocks such binaries from being loaded (instead of allowing them to load at their preferred base address).
> [!Note] > **Force randomization for images (Mandatory ASLR)** has no audit mode.
This compatibility impact of ASLR is typically constrained to older applications
The import address filtering (IAF) mitigation helps mitigate the risk of an adversary changing the control flow of an application by modifying the import address table (IAT) to redirect to arbitrary code of the attacker's choice when that function is called. An attacker could use this approach to hijack control, or to intercept, inspect, and potentially block calls to sensitive APIs.
-The memory pages for all protected APIs will have the [PAGE_GUARD](/windows/win32/memory/creating-guard-pages) protection applied to them. When someone tries to access this memory, it will generate a STATUS_GUARD_PAGE_VIOLATION. The mitigation handles this exception, and if the accessing instruction doesn't pass validation, the process will be terminated.
+The memory pages for all protected APIs have the [PAGE_GUARD](/windows/win32/memory/creating-guard-pages) protection applied to them. When someone tries to access this memory, it generates a STATUS_GUARD_PAGE_VIOLATION. The mitigation handles this exception, and if the accessing instruction doesn't pass validation, the process is terminated.
This mitigation protects the following Windows APIs:
The size of the 32-bit address space places practical constraints on the entropy
### Compatibility considerations
-Most applications that are compatible with Mandatory ASLR (rebasing) are also compatible with the other entropy of Bottom-up ASLR. Some applications may have pointer-truncation issues if they are saving local pointers in 32-bit variables (expecting a base address below 4 GB), and thus will be incompatible with the high entropy option (which can be disabled).
+Most applications that are compatible with Mandatory ASLR (rebasing) are also compatible with the other entropy of Bottom-up ASLR. Some applications may have pointer-truncation issues if they're saving local pointers in 32-bit variables (expecting a base address below 4 GB), and thus will be incompatible with the high entropy option (which can be disabled).
### Configuration options
This mitigation is incompatible with the Arbitrary Code Guard mitigation.
### Description
-Validate exception chains (SEHOP) is a mitigation against the *Structured Exception Handler (SEH) overwrite* exploitation technique. [Structured exception handling](/windows/win32/debug/structured-exception-handling) is the process by which an application can ask to handle a particular exception. Exception handlers are chained together, so that if one exception handler chooses not to handle a particular exception, it can be passed on to the next exception handler in the chain until one decides to handle it. Because the list of handler is dynamic, it is stored on the stack. An attacker can use a stack overflow vulnerability to then overwrite the exception handler with a pointer to the code of the attacker's choice.
+Validate exception chains (SEHOP) is a mitigation against the *Structured Exception Handler (SEH) overwrite* exploitation technique. [Structured exception handling](/windows/win32/debug/structured-exception-handling) is the process by which an application can ask to handle a particular exception. Exception handlers are chained together, so that if one exception handler chooses not to handle a particular exception, it can be passed on to the next exception handler in the chain until one decides to handle it. Because the list of handler is dynamic, it's stored on the stack. An attacker can use a stack overflow vulnerability to then overwrite the exception handler with a pointer to the code of the attacker's choice.
-This mitigation relies on the design of SEH, where each SEH entry contains both a pointer to the exception handler, as well as a pointer to the next handler in the exception chain. This mitigation is called by the exception dispatcher, which validates the SEH chain when an exception is invoked. It verifies that:
+This mitigation relies on the design of SEH, where each SEH entry contains both a pointer to the exception handler, and a pointer to the next handler in the exception chain. This mitigation is called by the exception dispatcher, which validates the SEH chain when an exception is invoked. It verifies that:
- All exception chain records are within the stack boundaries - All exception records are aligned
This mitigation relies on the design of SEH, where each SEH entry contains both
- There are no backward pointers - The exception chain ends at a known final exception handler
-If these validations fail, then exception handling is aborted, and the exception will not be handled.
+If these validations fail, then exception handling is aborted, and the exception won't be handled.
### Compatibility considerations
Compatibility issues with SEHOP are relatively rare. It's uncommon for an applic
### Description
-*Validate handle usage* is a mitigation that helps protect against an attacker using an existing handle to access a protected object. A [handle](/windows/win32/sysinfo/handles-and-objects) is a reference to a protected object. If application code is referencing an invalid handle, that could indicate that an adversary is attempting to use a handle it has previously recorded (but which application reference counting wouldn't be aware of). If the application attempts to use an invalid object, instead of simply returning null, the application will raise an exception (STATUS_INVALID_HANDLE).
+*Validate handle usage* is a mitigation that helps protect against an attacker using an existing handle to access a protected object. A [handle](/windows/win32/sysinfo/handles-and-objects) is a reference to a protected object. If application code is referencing an invalid handle, that could indicate that an adversary is attempting to use a handle it has previously recorded (but which application reference counting wouldn't be aware of). If the application attempts to use an invalid object, instead of simply returning null, the application raises an exception (STATUS_INVALID_HANDLE).
This mitigation is automatically applied to Windows Store applications. ### Compatibility considerations
-Applications that were not accurately tracking handle references, and which were not wrapping these operations in exception handlers, will potentially be impacted by this mitigation.
+Applications that weren't accurately tracking handle references, and which weren't wrapping these operations in exception handlers, will potentially be impacted by this mitigation.
### Configuration options
The *validate heap integrity* mitigation increases the protection level of heap
- Preventing a HEAP handle from being freed - Performing another validation on extended block headers for heap allocations-- Verifying that heap allocations are not already flagged as in-use
+- Verifying that heap allocations aren't already flagged as in-use
- Adding guard pages to large allocations, heap segments, and subsegments above a minimum size ### Compatibility considerations
This mitigation is already applied by default for 64-bit applications and for 32
### Description
-The *validate image dependency* mitigation helps protect against attacks that attempt to substitute code for dlls that are statically linked by Windows binaries. The technique of DLL planting abuses the loader's search mechanism to inject malicious code, which can be used to get malicious code running in an elevated context. When the loader is loading a Windows signed binary, and then loads up any dlls that the binary depends on, these binaries will be verified to ensure that they are also digitally signed as a Windows binary. If they fail the signature check, the dll will not be loaded, and will throw an exception, returning a status of STATUS_INVALID_IMAGE_HASH.
+The *validate image dependency* mitigation helps protect against attacks that attempt to substitute code for dlls that are statically linked by Windows binaries. The technique of DLL planting abuses the loader's search mechanism to inject malicious code, which can be used to get malicious code running in an elevated context. When the loader is loading a Windows signed binary, and then loads up any dlls that the binary depends on, these binaries are verified to ensure that they're also digitally signed as a Windows binary. If they fail the signature check, the dll won't be loaded, and throws an exception, returning a status of STATUS_INVALID_IMAGE_HASH.
### Compatibility considerations
-Compatibility issues are uncommon. Applications that depend on replacing Windows binaries with local private versions will be impacted, and there is also a small risk of revealing subtle timing bugs in multi-threaded applications.
+Compatibility issues are uncommon. Applications that depend on replacing Windows binaries with local private versions are impacted, and there's also a small risk of revealing subtle timing bugs in multi-threaded applications.
### Configuration options
Compatibility issues are uncommon. Applications that depend on replacing Windows
The *validate stack integrity (StackPivot)* mitigation helps protect against the Stack Pivot attack, a ROP attack where an attacker creates a fake stack in heap memory, and then tricks the application into returning into the fake stack that controls the flow of execution.
-This mitigation intercepts many Windows APIs, and inspects the value of the stack pointer. If the address of the stack pointer does not fall between the bottom and the top of the stack, then an event is recorded and, if not in audit mode, the process will be terminated.
+This mitigation intercepts many Windows APIs, and inspects the value of the stack pointer. If the address of the stack pointer doesn't fall between the bottom and the top of the stack, then an event is recorded and, if not in audit mode, the process is terminated.
The APIs intercepted by this mitigation are:
The APIs intercepted by this mitigation are:
### Compatibility considerations
-Applications that are using fake stacks will be impacted, and there is also a small risk of revealing subtle timing bugs in multi-threaded applications.
+Applications that are using fake stacks are impacted, and there's also a small risk of revealing subtle timing bugs in multi-threaded applications.
Applications that perform API interception, particularly security software, can cause compatibility problems with this mitigation. This mitigation is incompatible with the Arbitrary Code Guard mitigation.
security Exploit Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exploit-protection.md
Exploit protection works best with [Defender for Endpoint](microsoft-defender-en
You can [enable exploit protection](enable-exploit-protection.md) on an individual device, and then use [Group Policy](import-export-exploit-protection-emet-xml.md) to distribute the XML file to multiple devices at once.
-When a mitigation is found on the device, a notification will be displayed from the Action Center. You can [customize the notification](attack-surface-reduction-rules-deployment-implement.md#customize-attack-surface-reduction-rules) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
+When a mitigation is found on the device, a notification is displayed from the Action Center. You can [customize the notification](attack-surface-reduction-rules-deployment-implement.md#customize-attack-surface-reduction-rules) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors.
You can also use [audit mode](evaluate-exploit-protection.md) to evaluate how exploit protection would affect your organization if it were enabled.
The table in this section indicates the availability and support of native mitig
|Data Execution Prevention (DEP) | Yes | Yes | |Export address filtering (EAF) | Yes | Yes | |Force randomization for images (Mandatory ASLR) | Yes | Yes |
-|NullPage Security Mitigation | Yes<br />Included natively in Windows 10 and Windows 11 <br/>See [Mitigate threats by using Windows 10 security features](/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit) for more information | Yes |
+|NullPage Security Mitigation | Yes<br />Included natively in Windows 10 and Windows 11 <br/>For more information, see [Mitigate threats by using Windows 10 security features](/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit) | Yes |
|Randomize memory allocations (Bottom-Up ASLR) | Yes | Yes | |Simulate execution (SimExec) | Yes | Yes | |Validate API invocation (CallerCheck) | Yes | Yes | |Validate exception chains (SEHOP) | Yes | Yes | |Validate stack integrity (StackPivot) | Yes | Yes | |Certificate trust (configurable certificate pinning) | Windows 10 and Windows 11 provide enterprise certificate pinning | Yes |
-|Heap spray allocation | Ineffective against newer browser-based exploits; newer mitigations provide better protection<br/>See [Mitigate threats by using Windows 10 security features](/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit) for more information | Yes |
+|Heap spray allocation | Ineffective against newer browser-based exploits; newer mitigations provide better protection<br/>For more information, see [Mitigate threats by using Windows 10 security features](/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit) | Yes |
|Block low integrity images | Yes | No | |Code integrity guard | Yes | No | |Disable extension points | Yes | No | |Disable Win32k system calls | Yes | No |
-|Do not allow child processes | Yes | No |
+|Don't allow child processes | Yes | No |
|Import address filtering (IAF) | Yes | No | |Validate handle usage | Yes | No | |Validate heap integrity | Yes | No |
The table in this section indicates the availability and support of native mitig
> [!NOTE]
-> The Advanced ROP mitigations that are available in EMET are superseded by ACG in Windows 10 and Windows 11, which other EMET advanced settings are enabled by default, as part of enabling the anti-ROP mitigations for a process. See the [Mitigation threats by using Windows 10 security features](/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit) for more information on how Windows 10 employs existing EMET technology.
+> The Advanced ROP mitigations that are available in EMET are superseded by ACG in Windows 10 and Windows 11, which other EMET advanced settings are enabled by default, as part of enabling the anti-ROP mitigations for a process. For more information on how Windows 10 employs existing EMET technology, see the [Mitigation threats by using Windows 10 security features](/windows/security/threat-protection/overview-of-threat-mitigations-in-windows-10#understanding-windows-10-in-relation-to-the-enhanced-mitigation-experience-toolkit).
## See also
security Exposed Apis Full Sample Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/exposed-apis-full-sample-powershell.md
In this section, we share PowerShell samples to
## Preparation instructions - Open a PowerShell window.-- If your policy does not allow you to run the PowerShell commands, you can run the below command:
+- If your policy doesn't allow you to run the PowerShell commands, you can run the below command:
``` Set-ExecutionPolicy -ExecutionPolicy Bypass ```
For more information, see [PowerShell documentation](/powershell/module/microsof
Run the below: -- $tenantId: ID of the tenant on behalf of which you want to run the query (i.e., the query will be run on the data of this tenant)
+- $tenantId: ID of the tenant on behalf of which you want to run the query (that is, the query is run on the data of this tenant)
- $appId: ID of your AAD app (the app must have 'Run advanced queries' permission to Defender for Endpoint) - $appSecret: Secret of your Azure AD app
security Find Machines By Ip https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-machines-by-ip.md
Delegated (work or school account)|Machine.ReadWrite|'Read and write machine inf
> [!NOTE] > When obtaining a token using user credentials: >
-> - Response will include only devices that the user have access to based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
-> - Response will include only devices that the user have access to based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
+> - Response will include only devices that the user have access to based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
+> - Response will include only devices that the user have access to based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
> > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
Empty
## Response If successful - 200 OK with list of the machines in the response body.
-If the timestamp is not in the past 30 days - 400 Bad Request.
+If the timestamp isn't in the past 30 days - 400 Bad Request.
## Example
security Find Machines By Tag https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/find-machines-by-tag.md
Title: Find devices by tag API
-description: Find all devices that contain specifc tag
+description: Find all devices that contain specific tag
keywords: apis, supported apis, get, device, find, find device, by tag, tag ms.mktglfcycl: deploy
Delegated (work or school account)|Machine.ReadWrite|'Read and write machine inf
> [!NOTE] > When obtaining a token using user credentials: >
-> - Response will include only devices that the user have access to based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
-> - Response will include only devices that the user have access to based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
+> - Response will include only devices that the user have access to based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
+> - Response will include only devices that the user have access to based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
> > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
Authorization|String|Bearer {token}. **Required**.
Name|Type|Description :|:|: tag|String|The tag name. **Required**.
-useStartsWithFilter|Boolean|When set to true, the search will find all devices with tag name that starts with the given tag in the query. Defaults to false. **Optional**.
+useStartsWithFilter|Boolean|When set to true, the search finds all devices with tag name that starts with the given tag in the query. Defaults to false. **Optional**.
## Request body
If successful - 200 OK with list of the machines in the response body.
### Request
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/machines/findbytag?tag=testTag&useStartsWithFilter=true
security Fix Unhealthy Sensors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors.md
An inactive device isn't necessarily flagged because of an issue. The following
### Device isn't in use
-Any device that isn't in use for more than seven days will retain 'Inactive' status in the portal.
+Any device that isn't in use for more than seven days retains 'Inactive' status in the portal.
### Device was reinstalled or renamed A new device entity is generated in Microsoft 365 Defender for reinstalled or renamed devices. The previous device entity remains, with an 'Inactive' status in the portal. If you reinstalled a device and deployed the Defender for Endpoint package, search for the new device name to verify that the device is reporting normally. ### Device was offboarded
-If the device was offboarded, it will still appear in devices list. After seven days, the device health state should change to inactive.
+If the device was offboarded, it still appears in devices list. After seven days, the device health state should change to inactive.
### Device isn't sending signals If the device isn't sending any signals to any Microsoft Defender for Endpoint channels for more than seven days for any reason, a device can be considered inactive; this includes conditions that fall under misconfigured devices classification.
Misconfigured devices can further be classified to:
- No sensor data ### Impaired communications
-This status indicates that there is limited communication between the device and the service.
+This status indicates that there's limited communication between the device and the service.
The following suggested actions can help fix issues related to a misconfigured device with impaired communications:
security Get Alert Info By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-info-by-id.md
Delegated (work or school account)|Alert.ReadWrite|'Read and write alerts'
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
-> - The user needs to have access to the device associated with the alert, based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
+> - The user needs to have access to the device associated with the alert, based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
> > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
Empty
## Response
-If successful, this method returns 200 OK, and the [alert](alerts.md) entity in the response body. If alert with the specified ID was not found - 404 Not Found.
+If successful, this method returns 200 OK, and the [alert](alerts.md) entity in the response body. If an alert with the specified ID wasn't found - 404 Not Found.
security Get Alert Related Domain Info https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-alert-related-domain-info.md
Delegated (work or school account)|URL.Read.All|'Read URLs'
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
-> - The user needs to have access to the device associated with the alert, based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
+> - The user needs to have access to the device associated with the alert, based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
> > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
If successful and alert and domain exist - 200 OK. If alert not found - 404 Not
### Request
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/alerts/636688558380765161_2136280442/domains
GET https://api.securitycenter.microsoft.com/alerts/636688558380765161_213628044
### Response example
-Here is an example of the response.
+Here's an example of the response.
```json {
security Get Assessment Methods Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-methods-properties.md
Property (ID)|Data type|Description
DeviceId|string|Unique identifier for the device in the service. DeviceName|string|Fully qualified domain name (FQDN) of the device. OSPlatform|string|Platform of the operating system running on the device. These are specific operating systems with variations within the same family, such as Windows 10 and Windows 11. See [Supported operating systems, platforms and capabilities](../defender-vulnerability-management/tvm-supported-os.md) for details.
-RbacGroupName|string|The role-based access control (RBAC) group. If this device is not assigned to any RBAC group, the value will be "Unassigned." If the organization doesn't contain any RBAC groups, the value will be "None."
+RbacGroupName|string|The role-based access control (RBAC) group. If this device isn't assigned to any RBAC group, the value will be "Unassigned." If the organization doesn't contain any RBAC groups, the value will be "None."
RbacGroupId|string|The role-based access control (RBAC) group ID. SoftwareLastSeenTimestamp|string|The last time this software was seen on the device. SoftwareName|string|Name of the software product.
security Get Assessment Software Vulnerabilities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-assessment-software-vulnerabilities.md
VulnerabilitySeverityLevel|String|Severity level that is assigned to the securit
1. Fixed: CVE-A on version 1.0 was fixed. 1. New: CVE-A on version 2.0 was added. -- If a specific vulnerability (for example, CVE-A) was first seen at a specific time (for example, January 10) on software with version 1.0, and a few days later that software was updated to version 2.0 which also exposed to the same CVE-A, you will receive these two separated events:
+- If a specific vulnerability (for example, CVE-A) was first seen at a specific time (for example, January 10) on software with version 1.0, and a few days later that software was updated to version 2.0 which also exposed to the same CVE-A, you'll receive these two separated events:
1. Fixed: CVE-X, FirstSeenTimestamp January 10, version 1,0. 1. New: CVE-X, FirstSeenTimestamp January 10, version 2.0.
security Get Authenticated Scan Properties https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-authenticated-scan-properties.md
Learn more about [Windows authenticated scan](../defender-vulnerability-manageme
Property ID|Data type|Description :|:|:
-id|String| Scan id.
+id|String| Scan ID.
scanType|Enum|The type of scan. Possible values are: "Windows", "Network". scanName|String|Name of the scan. isActive|Boolean|Status of whether the scan actively running.
-orgId |String| Related organization id.
-intervalInHours|Int|The interval at which the scan will run.
+orgId |String| Related organization ID.
+intervalInHours|Int|The interval at which the scan runs.
createdBy|String| Unique identity of the user that created the scan. targetType|String|The target type in the target field. Possible types are "IP Address" or "Hostname". Default value is IP Address. target|String| A comma separated list of targets to scan, either IP addresses or hostnames. scanAuthenticationParams|Object|Set of authenticated scan objects, contains: authentication type, username, password. See [Get all scan definitions](./get-all-scan-definitions.md).
-scannerAgent|Object|Set of scanner agent objects, contains: id, device id, device name, the date and time (in UTC) the device was last seen, assigned application id, scanner software version, and the date and time (in UTC) the scanner agent was last executed. See [Get all scan definitions](./get-all-scan-definitions.md).
+scannerAgent|Object|Set of scanner agent objects, contains: ID, device ID, device name, the date and time (in UTC) the device was last seen, assigned application ID, scanner software version, and the date and time (in UTC) the scanner agent was last executed. See [Get all scan definitions](./get-all-scan-definitions.md).
latestScan|Object|Latest scan object contains: scan status, failure, the date and time (in UTC) the scan was executed. See [Get all scan definitions](./get-all-scan-definitions.md).
security Get Domain Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-domain-statistics.md
Delegated (work or school account)|URL.Read.All|'Read URLs'
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
## HTTP request
Empty
## Response
-If successful and domain exists - 200 OK, with statistics object in the response body. If domain does not exist - 200 OK with an prevalence set to 0.
+If successful and domain exists - 200 OK, with statistics object in the response body. If domain doesn't exist - 200 OK with a prevalence set to 0.
## Example ### Request example
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/domains/example.com/stats?lookBackHours=48
GET https://api.securitycenter.microsoft.com/api/domains/example.com/stats?lookB
### Response example
-Here is an example of the response.
+Here's an example of the response.
```json {
security Get File Information https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-information.md
Delegated (work or school account)|File.Read.All|'Read all file profiles'
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
## HTTP request
Empty
## Response
-If successful and file exists - 200 OK with the [file](files.md) entity in the body. If file does not exist - 404 Not Found.
+If successful and file exists - 200 OK with the [file](files.md) entity in the body. If file doesn't exist - 404 Not Found.
## Example ### Request example
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/files/4388963aaa83afe2042a46a3c017ad50bdcdafb3
GET https://api.securitycenter.microsoft.com/api/files/4388963aaa83afe2042a46a3c
### Response example
-Here is an example of the response.
+Here's an example of the response.
```json {
security Get File Related Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-related-alerts.md
Delegated (work or school account)|Alert.ReadWrite|'Read and write alerts'
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
-> - Response will include only alerts, associated with devices, that the user have access to, based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
+> - Response will include only alerts, associated with devices, that the user have access to, based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
> > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
Empty
## Response
-If successful and file exists - 200 OK with list of [alert](alerts.md) entities in the body. If file does not exist - 200 OK with an empty set.
+If successful and file exists - 200 OK with list of [alert](alerts.md) entities in the body. If file doesn't exist - 200 OK with an empty set.
## Example ### Request
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/files/6532ec91d513acc05f43ee0aa3002599729fd3e1/alerts
security Get File Related Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-related-machines.md
Delegated (work or school account)|Machine.ReadWrite|'Read and write machine inf
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
-> - Response will include only devices, that the user have access to, based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
+> - Response will include only devices, that the user have access to, based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
> > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
Empty
## Response
-If successful and file exists - 200 OK with list of [machine](machine.md) entities in the body. If file does not exist - 200 OK with an empty set.
+If successful and file exists - 200 OK with list of [machine](machine.md) entities in the body. If file doesn't exist - 200 OK with an empty set.
## Example ### Request
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/files/1e5bc9d7e413ddd7902c2932e418702b84d0cc07/machines
security Get File Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-file-statistics.md
Delegated (work or school account)|File.Read.All|'Read file profiles'
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
## HTTP request
Empty
## Response
-If successful and file exists - 200 OK with statistical data in the body. If file do not exist - 404 Not Found.
+If successful and file exists - 200 OK with statistical data in the body. If file does not exist - 404 Not Found.
## Example ### Request example
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/files/0991a395da64e1c5fbe8732ed11e6be064081d9f/stats?lookBackHours=48
GET https://api.securitycenter.microsoft.com/api/files/0991a395da64e1c5fbe8732ed
### Response example
-Here is an example of the response.
+Here's an example of the response.
```json {
security Get Ip Statistics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-ip-statistics.md
Delegated (work or school account)|Ip.Read.All|'Read IP address profiles'
> [!NOTE] > When obtaining a token using user credentials:
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
## HTTP request
Empty
## Response
-If successful and ip exists - 200 OK with statistical data in the body. IP is valid but does not exist - organizationPrevalence 0, IP is invalid - HTTP 400.
+If successful and ip exists - 200 OK with statistical data in the body. IP is valid but doesn't exist - organizationPrevalence 0, IP is invalid - HTTP 400.
## Example ### Request example
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/ips/10.209.67.177/stats?lookBackHours=48
GET https://api.securitycenter.microsoft.com/api/ips/10.209.67.177/stats?lookBac
### Response example
-Here is an example of the response.
+Here's an example of the response.
```json {
security Get Live Response Result https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-live-response-result.md
Empty
## Response
-If successful, this method returns 200, Ok response code with object that holds the link to the command result in the *value* property. This link is valid for 30 minutes and should be used immediately for downloading the package to a local storage. An expired link can be re-created by another call, and there is no need to run live response again.
+If successful, this method returns 200, Ok response code with object that holds the link to the command result in the *value* property. This link is valid for 30 minutes and should be used immediately for downloading the package to a local storage. An expired link can be re-created by another call, and there's no need to run live response again.
*Runscript transcript properties:*
If successful, this method returns 200, Ok response code with object that holds
### Request example
-Here is an example of the request.
+Here's an example of the request.
```HTTP GET https://api.securitycenter.microsoft.com/api/machineactions/988cc94e-7a8f-4b28-ab65-54970c5d5018/GetLiveResponseResultDownloadLink(index=0)
GET https://api.securitycenter.microsoft.com/api/machineactions/988cc94e-7a8f-4b
### Response example
-Here is an example of the response.
+Here's an example of the response.
HTTP/1.1 200 Ok
C:\\windows\\TEMP\\OfficeClickToRun.dmp.zip\n51 MB\n\u0000\u0000\u0000",
} ```
-## Related topics
+## Related articles
- [Get machine action API](get-machineaction-object.md) - [Cancel machine action](cancel-machine-action.md)
security Get Machine Log On Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machine-log-on-users.md
Empty
## Response
-If successful and device exists - 200 OK with list of [user](user.md) entities in the body. If device was not found - 404 Not Found.
+If successful and device exists - 200 OK with list of [user](user.md) entities in the body. If device wasn't found - 404 Not Found.
## Example ### Request
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c2932e418702b84d0cc07/logonusers
GET https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c29
### Response
-Here is an example of the response.
+Here's an example of the response.
```http HTTP/1.1 200 OK
security Get Machineaction Object https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machineaction-object.md
Delegated (work or school account)|Machine.ReadWrite|'Read and write machine inf
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
## HTTP request
Empty
## Response
-If successful, this method returns 200, Ok response code with a [Machine Action](machineaction.md) entity. If machine action entity with the specified ID was not found - 404 Not Found.
+If successful, this method returns 200, Ok response code with a [Machine Action](machineaction.md) entity. If machine action entity with the specified ID wasn't found - 404 Not Found.
## Example ### Example request
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/machineactions/2e9da30d-27f6-4208-81f2-9cd3d67893ba
security Get Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-machines.md
Delegated (work or school account)|Machine.ReadWrite|'Read and write machine inf
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'View Data' (See [Create and manage roles](user-roles.md) for more information)
-> - Response will include only devices, that the user have access to, based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
+> - The user needs to have at least the following role permission: 'View Data' (For more information, see [Create and manage roles](user-roles.md))
+> - Response will include only devices, that the user have access to, based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
> > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
If successful and machines exists - 200 OK with list of [machine](machine.md) en
### Request example
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/machines
GET https://api.securitycenter.microsoft.com/api/machines
### Response example
-Here is an example of the response.
+Here's an example of the response.
```http HTTP/1.1 200 OK
Content-type: application/json
} ```
-## Related topics
+## Related articles
- [OData queries with Microsoft Defender for Endpoint](exposed-apis-odata-samples.md)
security Get Package Sas Uri https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-package-sas-uri.md
Delegated (work or school account)|Machine.CollectForensics|'Collect forensics'
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'Alerts Investigation' (See [Create and manage roles](user-roles.md) for more information)
-> - The user needs to have access to the device, based on device group settings (See [Create and manage device groups](machine-groups.md) for more information)
+> - The user needs to have at least the following role permission: 'Alerts Investigation' (For more information, see [Create and manage roles](user-roles.md))
+> - The user needs to have access to the device, based on device group settings (For more information, see [Create and manage device groups](machine-groups.md))
> > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
security Get Recommendation By Id https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-recommendation-by-id.md
If successful, this method returns 200 OK with the security recommendations in t
### Request example
-Here is an example of the request.
+Here's an example of the request.
```http GET https://api.securitycenter.microsoft.com/api/recommendations/va-_-google-_-chrome
GET https://api.securitycenter.microsoft.com/api/recommendations/va-_-google-_-c
### Response example
-Here is an example of the response.
+Here's an example of the response.
```json {
security Get Started Partner Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-started-partner-integration.md
Want to experience Defender for Endpoint? [Sign up for a free trial.](https://si
The best way for technology partners to certify that their integration works is to have a joint customer approve the suggested integration design in the [Partner Application page](https://security.microsoft.com/interoperability/partnersapps) in Microsoft 365 Defender and have it tested and demoed to the Microsoft Defender for Endpoint team.
-Once the Microsoft Defender for Endpoint team has reviewed and approves the integration, we will direct you to be included as a partner at the Microsoft Intelligent Security Association.
+Once the Microsoft Defender for Endpoint team has reviewed and approves the integration, we'll direct you to be included as a partner at the Microsoft Intelligent Security Association.
## Step 3: Get listed in the Microsoft Defender for Endpoint partner application portal Microsoft Defender for Endpoint supports third-party applications discovery and integration using the in-product [partner page](partner-applications.md) that is embedded within the Microsoft Defender for Endpoint management portal.
-To have your company listed as a partner in the in-product partner page, you will need to provide the following information:
+To have your company listed as a partner in the in-product partner page, you'll need to provide the following information:
1. A square logo (SVG). 2. Name of the product to be presented. 3. Provide a 15-word product description.
-4. Link to the landing page for the customer to complete the integration or blog post that will include sufficient information for customers. Any press release including the Microsoft Defender for Endpoint product name should be reviewed by the marketing and engineering teams. Wait for at least 10 days for the review process to be done.
-5. If you use a multi-tenant Azure AD approach, we will need the Azure AD application name to track usage of the application.
-6. Include the User-Agent field in each API call made to Microsoft Defender for Endpoint public set of APIs or Graph Security APIs. This will be used for statistical purposes, troubleshooting, and partner recognition. In addition, this step is a requirement for membership in Microsoft Intelligent Security Association (MISA).
+4. Link to the landing page for the customer to complete the integration or blog post that includes sufficient information for customers. Any press release including the Microsoft Defender for Endpoint product name should be reviewed by the marketing and engineering teams. Wait for at least 10 days for the review process to be done.
+5. If you use a multi-tenant Azure AD approach, we need the Azure AD application name to track usage of the application.
+6. Include the User-Agent field in each API call made to Microsoft Defender for Endpoint public set of APIs or Graph Security APIs. This is used for statistical purposes, troubleshooting, and partner recognition. In addition, this step is a requirement for membership in Microsoft Intelligent Security Association (MISA).
Follow these steps:
To have your company listed as a partner in the in-product partner page, you wil
- For more information, see [RFC 2616 section-14.43](https://tools.ietf.org/html/rfc2616#section-14.43).
-Partnerships with Microsoft Defender for Endpoint help our mutual customers to further streamline, integrate, and orchestrate defenses. We are happy that you chose to become a Microsoft Defender for Endpoint partner and to achieve our common goal of effectively protecting customers and their assets by preventing and responding to modern threats together.
+Partnerships with Microsoft Defender for Endpoint help our mutual customers to further streamline, integrate, and orchestrate defenses. We're happy that you chose to become a Microsoft Defender for Endpoint partner and to achieve our common goal of effectively protecting customers and their assets by preventing and responding to modern threats together.
## MISA nomination Managed security service providers (MSSP) and independent software vendors (ISV) can be nominated to the Microsoft Intelligent Security Association (MISA). For more information, see [MISA information page](https://www.microsoft.com/security/business/intelligent-security-association).
security Indicator Ip Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-ip-domain.md
For support of indicators on Android, see [Microsoft Defender for Endpoint on An
### IoC indicator list limitations
-Only external IPs can be added to the indicator list. Indicators cannot be created for internal IPs. For web protection scenarios, we recommend using the built-in capabilities in Microsoft Edge. Microsoft Edge leverages [Network Protection](network-protection.md) to inspect network traffic and allows blocks for TCP, HTTP, and HTTPS (TLS).
+Only external IPs can be added to the indicator list. Indicators can't be created for internal IPs. For web protection scenarios, we recommend using the built-in capabilities in Microsoft Edge. Microsoft Edge leverages [Network Protection](network-protection.md) to inspect network traffic and allows blocks for TCP, HTTP, and HTTPS (TLS).
### Non Microsoft Edge and Internet Explorer processes
For processes other than Microsoft Edge and Internet Explorer, web protection sc
- IP is supported for all three protocols (TCP, HTTP, and HTTPS (TLS)) - Only single IP addresses are supported (no CIDR blocks or IP ranges) in custom indicators - Encrypted URLs (full path) can only be blocked on first party browsers (Internet Explorer, Edge)-- Encrypted URLs (FQDN only) can be blocked in third party browsers (i.e. other than Internet Explorer, Edge)
+- Encrypted URLs (FQDN only) can be blocked in third party browsers (that is, other than Internet Explorer, Edge)
- Full URL path blocks can be applied for unencrypted URLs - If there are conflicting URL indicator policies, the longer path is applied. For example, the URL indicator policy `https://support.microsoft.com/office` takes precedence over the URL indicator policy `https://support.microsoft.com`.
For more information, see [Govern apps discovered by Microsoft Defender for Endp
Policy conflict handling for domains/URLs/IP addresses differ from policy conflict handling for certs.
-In the case were multiple different action types are set on the same indicator (for example, **block**, **warn**, and **allow**, action types set for Microsoft.com), the order those action types would take effect is:
+In the case where multiple different action types are set on the same indicator (for example, **block**, **warn**, and **allow**, action types set for Microsoft.com), the order those action types would take effect is:
1. Allow 2. Warn
security Investigate Behind Proxy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-behind-proxy.md
Last updated 12/18/2020
Defender for Endpoint supports network connection monitoring from different levels of the network stack. A challenging case is when the network uses a forward proxy as a gateway to the Internet.
-The proxy acts as if it was the target endpoint. In these cases, simple network connection monitors will audit the connections with the proxy that is correct but has lower investigation value.
+The proxy acts as if it was the target endpoint. In these cases, simple network connection monitors audit the connections with the proxy that is correct but has lower investigation value.
Defender for Endpoint supports advanced HTTP level monitoring through network protection. When turned on, a new type of event is surfaced which exposes the real target domain names.
Monitoring network connection behind a forward proxy is possible due to other ne
Network protection can be controlled using the following modes: -- **Block**: Users or apps will be blocked from connecting to dangerous domains. You will be able to see this activity in Microsoft 365 Defender.-- **Audit**: Users or apps will not be blocked from connecting to dangerous domains. However, you will still see this activity in Microsoft 365 Defender.
+- **Block**: Users or apps are blocked from connecting to dangerous domains. You'll be able to see this activity in Microsoft 365 Defender.
+- **Audit**: Users or apps won't be blocked from connecting to dangerous domains. However, you'll still see this activity in Microsoft 365 Defender.
-If you turn off network protection, users or apps will not be blocked from connecting to dangerous domains. You will not see any network activity in Microsoft 365 Defender.
+If you turn off network protection, users or apps won't be blocked from connecting to dangerous domains. You won't see any network activity in Microsoft 365 Defender.
-If you do not configure it, network blocking will be turned off by default.
+If you don't configure it, network blocking is turned off by default.
For more information, see [Enable network protection](enable-network-protection.md). ## Investigation impact
-When network protection is turned on, you'll see that on a device's timeline the IP address will keep representing the proxy, while the real target address shows up.
+When network protection is turned on, you'll see that on a device's timeline the IP address keeps representing the proxy, while the real target address shows up.
:::image type="content" source="images/atp-proxy-investigation.png" alt-text="The network events on device's timeline" lightbox="images/atp-proxy-investigation.png":::
Event's information:
All new connection events are available for you to hunt on through advanced hunting as well. Since these events are connection events, you can find them under the DeviceNetworkEvents table under the `ConnecionSuccess` action type.
-Using this simple query will show you all the relevant events:
+Using this simple query shows you all the relevant events:
```console DeviceNetworkEvents
DeviceNetworkEvents
| take 10 ```
-## Related topics
+## Related articles
- [Applying network protection with GP - policy CSP](/windows/client-management/mdm/policy-csp-defender#defender-enablenetworkprotection)
security Investigate User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-user.md
You can find user account information in the following views:
- Alert queue - Device details page
-A clickable user account link is available in these views, that will take you to the user account details page where more details about the user account are shown.
+A clickable user account link is available in these views, which take you to the user account details page where more details about the user account are shown.
-When you investigate a user account entity, you'll see:
+When you investigate a user account entity, you can see:
- User account details, Microsoft Defender for Identity alerts, and logged on devices, role, logon type, and other details - Overview of the incidents and user's devices
When you investigate a user account entity, you'll see:
### User details
-The **User details** pane on left provides information about the user, such as related open incidents, active alerts, SAM name, SID, Microsoft Defender for Identity alerts, number of devices the user is logged on to, when the user was first and last seen, role, and logon types. Depending on the integration features you've enabled, you'll see other details. For example, if you enable the Skype for business integration, you'll be able to contact the user from the portal. The **Azure ATP alerts** section contains a link that will take you to the Microsoft Defender for Identity page, if you have enabled the Microsoft Defender for Identity feature, and there are alerts related to the user. The Microsoft Defender for Identity page will provide more information about the alerts.
+The **User details** pane on left provides information about the user, such as related open incidents, active alerts, SAM name, SID, Microsoft Defender for Identity alerts, number of devices the user is logged on to, when the user was first and last seen, role, and logon types. Depending on the integration features you've enabled, you can see other details. For example, if you enable the Skype for business integration, you're able to contact the user from the portal. The **Azure ATP alerts** section contains a link that takes you to the Microsoft Defender for Identity page, if you've enabled the Microsoft Defender for Identity feature, and there are alerts related to the user. The Microsoft Defender for Identity page provides more information about the alerts.
> [!NOTE] > You'll need to enable the integration on both Microsoft Defender for Identity and Defender for Endpoint to use this feature. In Defender for Endpoint, you can enable this feature in advanced features. For more information on how to enable advanced features, see [Turn on advanced features](advanced-features.md).
The **Alerts** tab provides a list of alerts that are associated with the user a
The **Observed in organization** tab allows you to specify a date range to see a list of devices where this user was observed logged on to, the most frequent and least frequent logged on user account for each of these devices, and total observed users on each device.
-Selecting an item on the Observed in organization table will expand the item, revealing more details about the device. Directly selecting a link within an item will send you to the corresponding page.
+Selecting an item on the Observed in organization table expands the item, revealing more details about the device. Directly selecting a link within an item sends you to the corresponding page.
## Search for specific user accounts
Selecting an item on the Observed in organization table will expand the item, re
2. Enter the user account in the **Search** field. 3. Click the search icon or press **Enter**.
-A list of users matching the query text is displayed. You'll see the user account's domain and name, when the user account was last seen, and the total number of devices it was observed logged on to in the last 30 days.
+A list of users matching the query text is displayed. You can see the user account's domain and name, when the user account was last seen, and the total number of devices it was observed logged on to in the last 30 days.
You can filter the results by the following time periods:
You can filter the results by the following time periods:
- 30 days - 6 months
-## Related topics
+## Related articles
- [View and organize the Microsoft Defender for Endpoint Alerts queue](alerts-queue.md) - [Manage Microsoft Defender for Endpoint alerts](manage-alerts.md)
security Ios Configure Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-configure-features.md
Customers can now enable privacy control for the phish report sent by Microsoft
1. **End User Privacy Controls** These controls help the end user to configure the information shared to their organization. - For Supervised devices, End User controls will not be visible. Admin will decide and controls the settings.
- - However, for Unsupervised devices, the control will be displayed under the **Settings > Privacy**
+ - However, for Unsupervised devices, the control will be displayed under the **Settings > Privacy**.
- Users will see a toggle for **Unsafe Site Info**.
- - This toggle is only visible if Admin has set **DefenderExcludeURLInReport = true**
+ - This toggle is only visible if Admin has set **DefenderExcludeURLInReport = true**.
- If enabled by Admin, Users can decide if they want to send the unsafe site info to their Organization or not. - By default its set to `true`, the unsafe site information will be sent. - If user toggles it to `false`, the unsafe site details will not be sent.
Defender for Endpoint on iOS supports vulnerability assessments of apps only for
- Go to **Apps** > **App configuration policies** > **Add** > **Managed devices**. - Give the policy a name, **Platform** > **iOS/iPadOS**. - Select **Microsoft Defender for Endpoint** as the target app.
- - In Settings page, select Use configuration designer and add **DefenderTVMPrivacyMode** as the key and value type as **String**
+ - In Settings page, select Use configuration designer and add **DefenderTVMPrivacyMode** as the key and value type as **String**.
- To disable privacy and collect the list of apps installed, enter value as `False` and assign this policy to users. - By default, this value is set to `True` for unsupervised devices. - For users with key set as `False`, Defender for Endpoint will send the list of apps installed on the device for vulnerability assessment.
security Linux Install With Saltack https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-install-with-saltack.md
Create a SaltState state file in your configuration repository (typically `/srv/
- required: install_mdatp_package ```
-Create a SaltState state file in your configuration repository (typically `/srv/salt`) that applies the necessary states to offboard and remove Defender for Endpoint. Before using the offboarding state file, you'll need to download the offboading package from the Security portal and extract it in the same way you did the onboarding package. The downloaded offboarding package is only valid for a limited period of time.
+Create a SaltState state file in your configuration repository (typically `/srv/salt`) that applies the necessary states to offboard and remove Defender for Endpoint. Before using the offboarding state file, you need to download the offboarding package from the Security portal and extract it in the same way you did the onboarding package. The downloaded offboarding package is only valid for a limited period of time.
- Create an Uninstall state file `uninstall_mdapt.sls` and add the state to remove the `mdatp_onboard.json` file
Create a SaltState state file in your configuration repository (typically `/srv/
## Deployment
-Now apply the state to the minions. The below command will apply the state to machines with the name that begins with `mdetest`.
+Now apply the state to the minions. The below command applies the state to machines with the name that begins with `mdetest`.
- Installation:
Now apply the state to the minions. The below command will apply the state to ma
## Log installation issues
-See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs.
+For more information on how to find the automatically generated log that is created by the installer when an error occurs, see [Log installation issues](linux-resources.md#log-installation-issues).
## Operating system upgrades
security Linux Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-preferences.md
search.appverid: met150
> [!IMPORTANT] > This topic contains instructions for how to set preferences for Defender for Endpoint on Linux in enterprise environments. If you are interested in configuring the product on a device from the command-line, see [Resources](linux-resources.md#configure-from-the-command-line).
-In enterprise environments, Defender for Endpoint on Linux can be managed through a configuration profile. This profile is deployed from the management tool of your choice. Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise are not able to change preferences that are set through this configuration profile. If exclusions were added through the managed configuration profile, they can only be removed through the managed configuration profile. The command line works for exclusions that were added locally.
+In enterprise environments, Defender for Endpoint on Linux can be managed through a configuration profile. This profile is deployed from the management tool of your choice. Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise aren't able to change preferences that are set through this configuration profile. If exclusions were added through the managed configuration profile, they can only be removed through the managed configuration profile. The command line works for exclusions that were added locally.
This article describes the structure of this profile (including a recommended profile that you can use to get started) and instructions on how to deploy the profile.
The *antivirusEngine* section of the configuration profile is used to manage the
Specifies the enforcement preference of antivirus engine. There are three values for setting enforcement level: -- Real-time (`real_time`): Real-time protection (scan files as they are accessed) is enabled.
+- Real-time (`real_time`): Real-time protection (scan files as they're accessed) is enabled.
- On-demand (`on_demand`): Files are scanned only on demand. In this: - Real-time protection is turned off. - Passive (`passive`): Runs the antivirus engine in passive mode. In this:
Determines whether behavior monitoring and blocking capability is enabled on the
#### Run a scan after definitions are updated
-Specifies whether to start a process scan after new security intelligence updates are downloaded on the device. Enabling this setting will trigger an antivirus scan on the running processes of the device.
+Specifies whether to start a process scan after new security intelligence updates are downloaded on the device. Enabling this setting triggers an antivirus scan on the running processes of the device.
|Description|Value| |||
Specifies whether to scan archives during on-demand antivirus scans.
#### Degree of parallelism for on-demand scans
-Specifies the degree of parallelism for on-demand scans. This corresponds to the number of threads used to perform the scan and impacts the CPU usage, as well as the duration of the on-demand scan.
+Specifies the degree of parallelism for on-demand scans. This corresponds to the number of threads used to perform the scan and impacts the CPU usage, and the duration of the on-demand scan.
|Description|Value| |||
Specifies a process for which all file activity is excluded from scanning. The p
Specifies the behavior of RTP on mount point marked as noexec. There are two values for setting are: - Unmuted (`unmute`): The default value, all mount points are scanned as part of RTP.-- Muted (`mute`): Mount points marked as noexec are not scanned as part of RTP, these mount point can be created for:
+- Muted (`mute`): Mount points marked as noexec aren't scanned as part of RTP, these mount point can be created for:
- Database files on Database servers for keeping data base files. - File server can keep data files mountpoints with noexec option. - Back up can keep data files mountpoints with noexec option.
Specifies the behavior of RTP on mount point marked as noexec. There are two val
#### Unmonitor Filesystems
-Configure filesystems to be unmonitored/excluded from Real Time Protection. The filesystems configured will be validated against Microsoft Defender's list of permitted filesystems that can be unmonitored. By default NFS and Fuse are unmonitored from RTP and Quick and Full scans.
+Configure filesystems to be unmonitored/excluded from Real Time Protection. The filesystems configured are validated against Microsoft Defender's list of permitted filesystems that can be unmonitored. By default NFS and Fuse are unmonitored from RTP and Quick and Full scans.
|Description|Value| |||
Configure filesystems to be unmonitored/excluded from Real Time Protection. The
|**Data type**|Array of strings| #### Configure file hash computation feature
-Enables or disables file hash computation feature. When this feature is enabled, Defender for Endpoint will compute hashes for files it scans. Note that enabling this feature might impact device performance. For more details, please refer to: [Create indicators for files](indicator-file.md).
+Enables or disables file hash computation feature. When this feature is enabled, Defender for Endpoint computes hashes for files it scans. Note that enabling this feature might impact device performance. For more details, please refer to: [Create indicators for files](indicator-file.md).
|Description|Value| |||
Enables or disables file hash computation feature. When this feature is enabled,
|**Comments**|Available in Defender for Endpoint version 101.85.27 or higher.| #### Allowed threats
-List of threats (identified by their name) that are not blocked by the product and are instead allowed to run.
+List of threats (identified by their name) that aren't blocked by the product and are instead allowed to run.
|Description|Value| |||
List of threats (identified by their name) that are not blocked by the product a
#### Disallowed threat actions
-Restricts the actions that the local user of a device can take when threats are detected. The actions included in this list are not displayed in the user interface.
+Restricts the actions that the local user of a device can take when threats are detected. The actions included in this list aren't displayed in the user interface.
|Description|Value| |||
Type of threat for which the behavior is configured.
Action to take when coming across a threat of the type specified in the preceding section. Can be: -- **Audit**: The device is not protected against this type of threat, but an entry about the threat is logged.-- **Block**: The device is protected against this type of threat and you are notified in the security console.-- **Off**: The device is not protected against this type of threat and nothing is logged.
+- **Audit**: The device isn't protected against this type of threat, but an entry about the threat is logged.
+- **Block**: The device is protected against this type of threat and you're notified in the security console.
+- **Off**: The device isn't protected against this type of threat and nothing is logged.
|Description|Value| |||
Diagnostic data is used to keep Defender for Endpoint secure and up-to-date, det
#### Configure cloud block level
-This setting determines how aggressive Defender for Endpoint will be in blocking and scanning suspicious files. If this setting is on, Defender for Endpoint will be more aggressive when identifying suspicious files to block and scan; otherwise, it will be less aggressive and therefore block and scan with less frequency. There are five values for setting cloud block level:
+This setting determines how aggressive Defender for Endpoint is in blocking and scanning suspicious files. If this setting is on, Defender for Endpoint is more aggressive when identifying suspicious files to block and scan; otherwise, it is less aggressive and therefore block and scan with less frequency. There are five values for setting cloud block level:
- Normal (`normal`): The default blocking level. - Moderate (`moderate`): Delivers verdict only for high confidence detections.
This setting determines how aggressive Defender for Endpoint will be in blocking
Determines whether suspicious samples (that are likely to contain threats) are sent to Microsoft. There are three levels for controlling sample submission: - **None**: no suspicious samples are submitted to Microsoft.-- **Safe**: only suspicious samples that do not contain personally identifiable information (PII) are submitted automatically. This is the default value for this setting.
+- **Safe**: only suspicious samples that don't contain personally identifiable information (PII) are submitted automatically. This is the default value for this setting.
- **All**: all suspicious samples are submitted to Microsoft. |Description|Value|
When you run the `mdatp health` command for the first time, the value for the ta
## Configuration profile validation
-The configuration profile must be a valid JSON-formatted file. There are a number of tools that can be used to verify this. For example, if you have `python` installed on your device:
+The configuration profile must be a valid JSON-formatted file. There are many tools that can be used to verify this. For example, if you have `python` installed on your device:
```bash python -m json.tool mdatp_managed.json
security Linux Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-privacy.md
This section describes what is considered required diagnostic data and what is c
### Data fields that are common for all events
-There is some information about events that is common to all events, regardless of category or data subtype.
+There's some information about events that is common to all events, regardless of category or data subtype.
The following fields are considered common for all events:
The following fields are collected:
|edr.early_preview|Whether the device should run EDR early preview features.| |edr.group_id|Group identifier used by the detection and response component.| |edr.tags|User-defined tags.|
-|features.\[optional feature name\]|List of preview features, along with whether they are enabled or not.|
+|features.\[optional feature name\]|List of preview features, along with whether they're enabled or not.|
#### Product and service usage data events
The following fields are collected:
|subsystem|The underlying subsystem used for real-time protection.| |ipc.connects|Number of connection requests received by the kernel extension.| |ipc.rejects|Number of connection requests rejected by the kernel extension.|
-|ipc.connected|Whether there is any active connection to the kernel extension.|
+|ipc.connected|Whether there's any active connection to the kernel extension.|
#### Support data
security Linux Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-whatsnew.md
As an alternative to the above, you can follow the instructions to [uninstall](/
- On RHEL 6, product can now be installed on devices running Unbreakable Enterprise Kernel (UEK) - Fixed an issue where the process name was sometimes incorrectly displayed as `unknown` when running `mdatp diagnostic real-time-protection-statistics` - Fixed a bug where the product sometimes was incorrectly detecting files inside the quarantine folder-- Fixed an issue where the `mdatp` command-line tool was not working when `/opt` was mounted as a soft-link
+- Fixed an issue where the `mdatp` command-line tool wasn't working when `/opt` was mounted as a soft-link
- Performance improvements & bug fixes </br>
As an alternative to the above, you can follow the instructions to [uninstall](/
<p><b>What's new</b></p>
- - Starting with this version, we are bringing Microsoft Defender for Endpoint support to the following distros:
+ - Starting with this version, we're bringing Microsoft Defender for Endpoint support to the following distros:
- RHEL6.7-6.10 and CentOS6.7-6.10 versions. - Amazon Linux 2
security Mac Install With Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-intune.md
This profile contains a license information for Microsoft Defender for Endpoint.
1. Assign devices on the **Assignment** tab. Click **Next**. > [!div class="mx-imgBorder"]
- > :::image type="content" source="images/mdatp-6-systemconfigurationprofiles-3.png" alt-text="The completion of the custom configuration profile" lightbox="images/mdatp-6-systemconfigurationprofiles-3.png":::
+ > :::image type="content" source="images/mdatp-6-systemconfigurationprofiles-3.png" alt-text="The completion of the custom configuration profile." lightbox="images/mdatp-6-systemconfigurationprofiles-3.png":::
1. Review and **Create**. 1. Open **Devices** \> **Configuration profiles**, you can see your created profile there.
security Mac Install With Other Mdm https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-install-with-other-mdm.md
Before you get started, see [the main Microsoft Defender for Endpoint on macOS p
> [!CAUTION] > Currently, Microsoft officially supports only Intune and JAMF for the deployment and management of Microsoft Defender for Endpoint on macOS. Microsoft makes no warranties, express or implied, with respect to the information provided below.
-If your organization uses a Mobile Device Management (MDM) solution that is not officially supported, this does not mean you are unable to deploy or run Microsoft Defender for Endpoint on macOS.
+If your organization uses a Mobile Device Management (MDM) solution that isn't officially supported, this doesn't mean you're unable to deploy or run Microsoft Defender for Endpoint on macOS.
-Microsoft Defender for Endpoint on macOS does not depend on any vendor-specific features. It can be used with any MDM solution that supports the following features:
+Microsoft Defender for Endpoint on macOS doesn't depend on any vendor-specific features. It can be used with any MDM solution that supports the following features:
- Deploy a macOS .pkg to managed devices. - Deploy macOS system configuration profiles to managed devices.
Most modern MDM solutions include these features, however, they may call them di
You can deploy Defender for Endpoint without the last requirement from the preceding list, however: -- You will not be able to collect status in a centralized way.-- If you decide to uninstall Defender for Endpoint, you will need to log on to the client device locally as an administrator.
+- You won't be able to collect status in a centralized way.
+- If you decide to uninstall Defender for Endpoint, you'll need to log on to the client device locally as an administrator.
## Deployment
In order to deploy the package to your enterprise, use the instructions associat
Set up [a system configuration profile](mac-install-with-jamf.md).
-Your MDM solution may call it something like "Custom Settings Profile", as Microsoft Defender for Endpoint on macOS is not part of macOS.
+Your MDM solution may call it something like "Custom Settings Profile", as Microsoft Defender for Endpoint on macOS isn't part of macOS.
Use the property list, jamf/WindowsDefenderATPOnboarding.plist, which can be extracted from an onboarding package downloaded from [Microsoft 365 Defender portal](mac-install-with-jamf.md). Your system may support an arbitrary property list in XML format. You can upload the jamf/WindowsDefenderATPOnboarding.plist file as-is in that case.
MDM uses it to deploy the settings file to **/Library/Managed Preferences/com.mi
### System configuration profiles
-macOS requires that a user manually and explicitly approves certain functions that an application uses, for example system extensions, running in background, sending notifications, full disk access etc. Microsoft Defender for Endpoint relies on these functions, and cannot properly function until all these consents are received from a user.
+macOS requires that a user manually and explicitly approves certain functions that an application uses, for example system extensions, running in background, sending notifications, full disk access etc. Microsoft Defender for Endpoint relies on these functions, and can't properly function until all these consents are received from a user.
To grant consent automatically on a user's behalf, an administrator pushes system policies through their MDM system. This is what we strongly recommend doing, instead of relying on manual approvals from end users.
To set up profiles:
3) Assign proper scope for each created configuration profile. Note that Apple regularly creates new types of payloads with new versions of OS.
-You will have to visit the above mentioned page, and publish new profiles once they became available.
+You'll have to visit the above mentioned page, and publish new profiles once they became available.
We post notifications to our [What's New page](mac-whatsnew.md) once we make changes like that. ## Check installation status
security Mac Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-preferences.md
Last updated 12/18/2020
## Summary
-In enterprise organizations, Microsoft Defender for Endpoint on macOS can be managed through a configuration profile that is deployed by using one of several management tools. Preferences that are managed by your security operations team take precedence over preferences that are set locally on the device. Changing the preferences that are set through the configuration profile requires escalated privileges and is not available for users without administrative permissions.
+In enterprise organizations, Microsoft Defender for Endpoint on macOS can be managed through a configuration profile that is deployed by using one of several management tools. Preferences that are managed by your security operations team take precedence over preferences that are set locally on the device. Changing the preferences that are set through the configuration profile requires escalated privileges and isn't available for users without administrative permissions.
This article describes the structure of the configuration profile, includes a recommended profile that you can use to get started, and provides instructions on how to deploy the profile.
The *antivirusEngine* section of the configuration profile is used to manage the
Specifies the enforcement preference of antivirus engine. There are three values for setting enforcement level: -- Real-time (`real_time`): Real-time protection (scan files as they are accessed) is enabled.
+- Real-time (`real_time`): Real-time protection (scan files as they're accessed) is enabled.
- On-demand (`on_demand`): Files are scanned only on demand. In this: - Real-time protection is turned off. - Passive (`passive`): Runs the antivirus engine in passive mode. In this:
Specifies the enforcement preference of antivirus engine. There are three values
#### Configure file hash computation feature
-Enables or disables file hash computation feature. When this feature is enabled, Defender for Endpoint will compute hashes for files it scans to enable better matching against the indicator rules. On macOS, only the script and Mach-O (32 and 64 bit) files are considered for this hash computation (from engine version 1.1.20000.2 or higher). Note that enabling this feature might impact device performance. For more details, please refer to: [Create indicators for files](indicator-file.md).
+Enables or disables file hash computation feature. When this feature is enabled, Defender for Endpoint computes hashes for files it scans to enable better matching against the indicator rules. On macOS, only the script and Mach-O (32 and 64 bit) files are considered for this hash computation (from engine version 1.1.20000.2 or higher). Note that enabling this feature might impact device performance. For more details, please refer to: [Create indicators for files](indicator-file.md).
|Section|Value| |||
Enables or disables file hash computation feature. When this feature is enabled,
#### Run a scan after definitions are updated
-Specifies whether to start a process scan after new security intelligence updates are downloaded on the device. Enabling this setting will trigger an antivirus scan on the running processes of the device.
+Specifies whether to start a process scan after new security intelligence updates are downloaded on the device. Enabling this setting triggers an antivirus scan on the running processes of the device.
<br>
File, folder, and process exclusions support the following wildcards:
****
-|Wildcard|Description|Example|Matches|Does not match|
+|Wildcard|Description|Example|Matches|Doesn't match|
|||||| |\*|Matches any number of any characters including none (note that when this wildcard is used inside a path it will substitute only one folder)|`/var/\*/\*.log`|`/var/log/system.log`|`/var/log/nested/system.log`| |?|Matches any single character|`file?.log`|`file1.log` <p> `file2.log`|`file123.log`|
Specify a process for which all file activity is excluded from scanning. The pro
#### Allowed threats
-Specify threats by name that are not blocked by Defender for Endpoint on Mac. These threats will be allowed to run.
+Specify threats by name that aren't blocked by Defender for Endpoint on Mac. These threats will be allowed to run.
<br>
Specify threats by name that are not blocked by Defender for Endpoint on Mac. Th
#### Disallowed threat actions
-Restricts the actions that the local user of a device can take when threats are detected. The actions included in this list are not displayed in the user interface.
+Restricts the actions that the local user of a device can take when threats are detected. The actions included in this list aren't displayed in the user interface.
<br>
Specify threat types.
Specify what action to take when a threat of the type specified in the preceding section is detected. Choose from the following options: -- **Audit**: your device is not protected against this type of threat, but an entry about the threat is logged.-- **Block**: your device is protected against this type of threat and you are notified in the user interface and the security console.-- **Off**: your device is not protected against this type of threat and nothing is logged.
+- **Audit**: your device isn't protected against this type of threat, but an entry about the threat is logged.
+- **Block**: your device is protected against this type of threat and you're notified in the user interface and the security console.
+- **Off**: your device isn't protected against this type of threat and nothing is logged.
<br>
This setting determines how aggressive Defender for Endpoint will be in blocking
#### Enable / disable automatic sample submissions
-Determines whether suspicious samples (that are likely to contain threats) are sent to Microsoft. You are prompted if the submitted file is likely to contain personal information.
+Determines whether suspicious samples (that are likely to contain threats) are sent to Microsoft. You're prompted if the submitted file is likely to contain personal information.
<br>
security Mac Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-privacy.md
By default, only required diagnostic data is sent to Microsoft.
Cloud delivered protection is used to provide increased and faster protection with access to the latest protection data in the cloud.
-Enabling the cloud-delivered protection service is optional, however it is highly recommended because it provides important protection against malware on your endpoints and across your network.
+Enabling the cloud-delivered protection service is optional, however it's highly recommended because it provides important protection against malware on your endpoints and across your network.
### Sample data
This section describes what is considered required diagnostic data and what is c
### Data fields that are common for all events
-There is some information about events that is common to all events, regardless of category or data subtype.
+There's some information about events that is common to all events, regardless of category or data subtype.
The following fields are considered common for all events:
The following fields are collected:
|edr.early_preview|Whether the device should run EDR early preview features.| |edr.group_id|Group identifier used by the detection and response component.| |edr.tags|User-defined tags.|
-|features.\[optional feature name\]|List of preview features, along with whether they are enabled or not.|
+|features.\[optional feature name\]|List of preview features, along with whether they're enabled or not.|
#### Product and service usage data events
The following fields are collected:
|subsystem|The underlying subsystem used for real-time protection.| |ipc.connects|Number of connection requests received by the kernel extension.| |ipc.rejects|Number of connection requests rejected by the kernel extension.|
-|ipc.connected|Whether there is any active connection to the kernel extension.|
+|ipc.connected|Whether there's any active connection to the kernel extension.|
#### Support data
security Mac Support Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-support-install.md
Last updated 12/18/2020
For manual installation, the Summary page of the installation wizard says, "An error occurred during installation. The Installer encountered an error that caused the installation to fail. Contact the software publisher for assistance." For MDM deployments, it displays as a generic installation failure as well.
-While we do not display an exact error to the end user, we keep a log file with installation progress in `/Library/Logs/Microsoft/mdatp/install.log`. Each installation session appends to this log file. You can use `sed` to output the last installation session only:
+While we don't display an exact error to the end user, we keep a log file with installation progress in `/Library/Logs/Microsoft/mdatp/install.log`. Each installation session appends to this log file. You can use `sed` to output the last installation session only:
```bash sed -n 'H; /^preinstall com.microsoft.wdav begin/h; ${g;p;}' /Library/Logs/Microsoft/mdatp/install.log
preinstall com.microsoft.wdav end [2020-03-11 13:08:49 -0700] 804 => 1
``` In this example, the actual reason is prefixed with `[ERROR]`.
-The installation failed because a downgrade between these versions is not supported.
+The installation failed because a downgrade between these versions isn't supported.
## MDATP install log missing or not updated In rare cases, installation leaves no trace in MDATP's /Library/Logs/Microsoft/mdatp/install.log file.
-First, verify that an installation happened. Then analyze possible errors by querying macOS logs. It's helpful to do this in MDM deployments, when there is no client UI. We recommend that you use a narrow time window to run a query and filter by the logging process name, as there will be a huge amount of information.
+First, verify that an installation happened. Then analyze possible errors by querying macOS logs. It's helpful to do this in MDM deployments, when there's no client UI. We recommend that you use a narrow time window to run a query and filter by the logging process name, as there will be a huge amount of information.
```bash grep '^2020-03-11 13:08' /var/log/install.log
security Mac Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-updates.md
Change how MAU searches for updates.
### Change whether the "Check for Updates" button is enabled
-Change whether local users will be able to click the "Check for Updates" option in the Microsoft AutoUpdate user interface.
+Change whether local users are able to click the "Check for Updates" option in the Microsoft AutoUpdate user interface.
<br>
security Machine https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine.md
Last updated 12/18/2020
|id|String|[machine](machine.md) identity.| |computerDnsName|String|[machine](machine.md) fully qualified name.| |firstSeen|DateTimeOffset|First date and time where the [machine](machine.md) was observed by Microsoft Defender for Endpoint.|
-|lastSeen|DateTimeOffset|Time and date of the last received full device report. A device typically sends a full report every 24 hours. <br> NOTE: This property does not correspond to the lastseen value in the UI. It is pertains to the last device update.|
+|lastSeen|DateTimeOffset|Time and date of the last received full device report. A device typically sends a full report every 24 hours. <br> NOTE: This property doesn't correspond to the last seen value in the UI. It pertains to the last device update.|
|osPlatform|String|Operating system platform.| |onboardingstatus|String|Status of machine onboarding. Possible values are: "onboarded", "CanBeOnboarded", "Unsupported", and "InsufficientInfo".| |osProcessor|String|Operating system processor. Use osArchitecture property instead.|
security Manage Indicators https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-indicators.md
Last updated 12/18/2020
## Indicator of compromise (IoC) overview
-An Indicator of compromise (IoC) is a forensic artifact, observed on the network or host. An IoC indicates - with high confidence - a computer or network intrusion has occurred. IoCs are observable, which link them directly to measurable events. Some IoC examples include:
+An Indicator of compromise (IoC) is a forensic artifact, observed on the network or host. An IoC indicates - with high confidence - a computer or network intrusion has occurred. IoCs are observable, which links them directly to measurable events. Some IoC examples include:
- hashes of known malware - signatures of malicious network traffic
Organizations can create indicators that define the detection, prevention, and e
As a general rule, you should only create indicators for known bad IoCs, or for any files / websites that should be explicitly allowed in your organization. For more information on the types of sites that MDE may block by default, see [Microsoft Defender SmartScreen overview](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview).
-False Positive (FP) refers to a SmartScreen false positive, Microsoft says it is malware / phish but it is actually a safe site, so customer wants to create an allow policy for this.
+False Positive (FP) refers to a SmartScreen false positive, Microsoft says it's malware / phish but it's actually a safe site, so customer wants to create an allow policy for this.
You can also help drive improvements to Microsoft's security intelligence by submitting false positives, and suspicious or known-bad IoCs for analysis. If you believe a warning or block was incorrectly shown for a file or application, or if you believe an undetected file is malware, you can submit a file to Microsoft for review. For more information, see [Submit files for analysis](https://www.microsoft.com/en-us/wdsi/filesubmission/).
See [Web protection](web-protection-overview.md) and [Web content filtering](web
In some cases, creating a new indicator for a newly identified file IoC - as an immediate stop-gap measure - might be appropriate to block files or even applications. However, using indicators to attempt to block an application may not provide the expected results as applications are typically composed of many different files. The preferred methods of blocking applications are to use [Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/wdac-and-applocker-overview) or AppLocker.
-Because each version of an application has a different file hash, using indicators to block hashes is not recommended.
+Because each version of an application has a different file hash, using indicators to block hashes isn't recommended.
[Windows Defender Application Control (WDAC)](/windows/security/threat-protection/windows-defender-application-control/select-types-of-rules-to-create)
Currently, the supported Microsoft sources for IoCs are:
## Cloud detection engine
-The cloud detection engine of Defender for Endpoint regularly scans collected data and tries to match the indicators you set. When there is a match, action will be taken according to the settings you specified for the IoC.
+The cloud detection engine of Defender for Endpoint regularly scans collected data and tries to match the indicators you set. When there's a match, action is taken according to the settings you specified for the IoC.
## Endpoint prevention engine
-The same list of indicators is honored by the prevention agent. Meaning, if Microsoft Defender Antivirus is the primary Antivirus configured, the matched indicators will be treated according to the settings. For example, if the action is "Alert and Block", Microsoft Defender Antivirus will prevent file executions (block and remediate) and a corresponding alert will be raised. On the other hand, if the Action is set to "Allow", Microsoft Defender Antivirus will not detect nor block the file from being run.
+The same list of indicators is honored by the prevention agent. Meaning, if Microsoft Defender Antivirus is the primary Antivirus configured, the matched indicators are treated according to the settings. For example, if the action is "Alert and Block", Microsoft Defender Antivirus prevents file executions (block and remediate) and a corresponding alert will be raised. On the other hand, if the Action is set to "Allow", Microsoft Defender Antivirus won't detect nor block the file from being run.
## Automated investigation and remediation engine
-The automated investigation and remediation behave the same. If an indicator is set to "Allow", Automated investigation and remediation will ignore a "bad" verdict for it. If set to "Block", Automated investigation and remediation will treat it as "bad".
+The automated investigation and remediation behave the same. If an indicator is set to "Allow", Automated investigation and remediation ignore a "bad" verdict for it. If set to "Block", Automated investigation and remediation treat it as "bad".
-The `EnableFileHashComputation` setting computes the file hash for the cert and file IoC during file scans. It supports IoC enforcement of hashes and certs belong to trusted applications. It will be concurrently enabled and disabled with the allow or block file setting. `EnableFileHashComputation` is enabled manually through Group Policy, and is disabled by default.
+The `EnableFileHashComputation` setting computes the file hash for the cert and file IoC during file scans. It supports IoC enforcement of hashes and certs belong to trusted applications. It is concurrently enabled with the allow or block file setting. `EnableFileHashComputation` is enabled manually through Group Policy, and is disabled by default.
## Enforcement types for Indicators When creating a new indicator (IoC), one or more of the following actions are available: -- **Allow** ΓÇô the IoC will be allowed to run on your devices.-- **Audit** ΓÇô an alert will be triggered when the IoC runs.-- **Warn** ΓÇô the IoC will prompt a warning that the user can bypass-- **Block execution** - the IoC will not be allowed to run.-- **Block and remediate** - the IoC will not be allowed to run and a remediation action will be applied to the IoC.
+- **Allow** ΓÇô the IoC is allowed to run on your devices.
+- **Audit** ΓÇô an alert is triggered when the IoC runs.
+- **Warn** ΓÇô the IoC prompts a warning that the user can bypass
+- **Block execution** - the IoC won't be allowed to run.
+- **Block and remediate** - the IoC won't be allowed to run and a remediation action will be applied to the IoC.
> [!NOTE] > Using Warn mode will prompt your users with a warning if they open a risky app or website. The prompt won't block them from allowing the application or website to run, but you can provide a custom message and links to a company page that describes appropriate usage of the app. Users can still bypass the warning and continue to use the app if they need. For more information, see Govern apps discovered by Microsoft Defender for Endpoint.
The table below shows exactly which actions are available per indicator (IoC) ty
| [URLs and domains](indicator-ip-domain.md) | Allow <br> Audit <br> Warn <br> Block execution | | [Certificates](indicator-certificates.md) | Allow <br> Block and remediate |
-The functionality of pre-existing IoCs will not change. However, the indicators were renamed to match the current supported response actions:
+The functionality of pre-existing IoCs won't change. However, the indicators were renamed to match the current supported response actions:
- The "alert only" response action was renamed to "audit" with the generate alert setting enabled. - The "alert and block" response was renamed to "block and remediate" with the optional generate alert setting.
security Mde P1 Maintenance Operations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-maintenance-operations.md
To learn more, see [Manage Defender for Endpoint](manage-mde-post-migration.md).
## Address false positives/negatives
-A false positive is an artifact, like a file or a process, that was detected as malicious, even though it isn't actually a threat. A false negative is an entity that was not detected as a threat, even though it actually is. False positives/negatives can occur with any endpoint protection solution, including Defender for Endpoint. However, there are steps you can take to address these kinds of issues and fine-tune your solution, as depicted in the following image:
+A false positive is an artifact, like a file or a process, that was detected as malicious, even though it isn't actually a threat. A false negative is an entity that wasn't detected as a threat, even though it actually is. False positives/negatives can occur with any endpoint protection solution, including Defender for Endpoint. However, there are steps you can take to address these kinds of issues and fine-tune your solution, as depicted in the following image:
:::image type="content" source="../../media/defender-endpoint/false-positives-overview.png" alt-text="False positives and negatives process overview" lightbox="../../media/defender-endpoint/false-positives-overview.png":::
security Microsoft Defender Endpoint Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux.md
If you experience any installation failures, refer to [Troubleshooting installat
- `fuse` - `fuseblk` - `jfs`
- - `nfs`
+ - `nfs (v3 only)`
- `overlay` - `ramfs` - `reiserfs`
security Microsoft Defender Endpoint Mac https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-mac.md
The three most recent major releases of macOS are supported.
- 13 (Ventura), 12 (Monterey), 11 (Big Sur) - Disk space: 1GB
-Beta versions of macOS are not supported.
+Beta versions of macOS aren't supported.
Support for macOS devices with M1 chip-based processors has been officially supported since version 101.40.84 of the agent.
If a proxy or firewall is blocking anonymous traffic, make sure that anonymous t
> > SSL inspection and intercepting proxies are also not supported for security reasons. Configure an exception for SSL inspection and your proxy server to directly pass through data from Microsoft Defender for Endpoint on macOS to the relevant URLs without interception. Adding your interception certificate to the global store will not allow for interception.
-To test that a connection is not blocked, open <https://x.cp.wd.microsoft.com/api/report> and <https://cdn.x.cp.wd.microsoft.com/ping> in a browser.
+To test that a connection isn't blocked, open <https://x.cp.wd.microsoft.com/api/report> and <https://cdn.x.cp.wd.microsoft.com/ping> in a browser.
If you prefer the command line, you can also check the connection by running the following command in Terminal:
security Migrating Asr Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migrating-asr-rules.md
This article helps you to map common rules to Microsoft Defender for Endpoint.
- **Operation**- File Creation - **Examples of Files/Folders, Registry Keys/Values, Processes, Services**- *.zepto, *.odin, *.locky, *.jaff, *.lukitus, *.wnry, *.krab - **Attack Surface Reduction rules**- ASR rules block the attack techniques and not the Indicators of Compromise (IOC). Blocking a specific file extension isn't always useful, as it doesn't prevent a device from compromise. It only partially thwarts an attack until attackers create a new type of extension for the payload.-- **Other recommended features**- Having Microsoft Defender Antivirus enabled, along with Cloud Protection and Behavior Analysis is highly recommended. We recommend that you use other prevention, such as the ASR rule "Use advanced protection against ransomware". This provides a greater level of protection against ransomware attacks. Furthermore, many of these registry keys are monitored by Microsoft Defender for Endpoint, such as ASEP techniques, which will trigger specific alerts. The registry keys used require a minimum of Local Admin or Trusted Installer privileges can be modified. Using a locked down environment, with minimum administrative accounts or rights, is recommended. Other system configurations can be enabled, including "Disable SeDebug for non-required roles" that are part of our wider security recommendations.
+- **Other recommended features**- Having Microsoft Defender Antivirus enabled, along with Cloud Protection and Behavior Analysis is highly recommended. We recommend that you use other prevention, such as the ASR rule "Use advanced protection against ransomware". This provides a greater level of protection against ransomware attacks. Furthermore, Microsoft Defender for Endpoint monitors many of these registry keys, such as ASEP techniques, which trigger specific alerts. The registry keys used require a minimum of Local Admin or Trusted Installer privileges can be modified. It's recommended to use a locked down environment with minimum administrative accounts or rights. Other system configurations can be enabled, including "Disable SeDebug for non-required roles" that's part of our wider security recommendations.
### Block creation of specific registry keys
This article helps you to map common rules to Microsoft Defender for Endpoint.
- **Operation**- Registry Modifications - **Examples of Files/Folders, Registry Keys/Values, Processes, Services**- *\Software*,HKCU\Environment\UserInitMprLogonScript,HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Accessibility\ATs*\StartExe, HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options*\Debugger, HKEY_CURRENT_USER\Software\Microsoft\HtmlHelp Author\location, HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SilentProcessExit*\MonitorProcess - **Attack Surface Reduction rules**- ASR rules block the attack techniques and not the Indicators of Compromise (IOC). Blocking a specific file extension isn't always useful, because it doesn't prevent a device from compromise. It only partially thwarts an attack until attackers create a new type of extension for the payload.-- **Other recommended features**- Having Microsoft Defender Antivirus enabled, along with Cloud Protection and Behavior Analysis is highly recommended. We recommend you use additional prevention, such as the ASR rule "Use advanced protection against ransomware". This provides a greater level of protection against ransomware attacks. Furthermore, several of these registry keys are monitored by Microsoft Defender for Endpoint, such as ASEP techniques, which will trigger specific alerts. Additionally, the registry keys used require a minimum of Local Admin or Trusted Installer privileges can be modified. Using a locked down environment, with minimum administrative accounts or rights, is recommended. Other system configurations can be enabled, including "Disable SeDebug for non-required roles" that are part of our wider security recommendations.
+- **Other recommended features**- Having Microsoft Defender Antivirus enabled, along with Cloud Protection and Behavior Analysis is highly recommended. We recommend you use extra prevention, such as the ASR rule "Use advanced protection against ransomware". This provides a greater level of protection against ransomware attacks. Furthermore, Microsoft Defender for Endpoint monitors several of these registry keys, such as ASEP techniques, which trigger specific alerts. Additionally, the registry keys used require a minimum of Local Admin or Trusted Installer privileges can be modified. It's recommended to use a locked down environment with minimum administrative accounts or rights. Other system configurations can be enabled, including "Disable SeDebug for non-required roles" that's part of our wider security recommendations.
### Block untrusted programs from running from removable drives
This article helps you to map common rules to Microsoft Defender for Endpoint.
- **Operation**- Process Execution - **Examples of Files/Folders, Registry Keys/Values, Processes, - **Attack Surface Reduction rules**- ASR rules have a built-in rule to prevent the launch of untrusted and unsigned programs from removable drives: "Block untrusted and unsigned processes that run from USB", GUID "b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4".-- **Other recommended features**- Please explore additional controls for USB devices and other removable media using Microsoft Defender for Endpoint:[How to control USB devices and other removable media using Microsoft Defender for Endpoint](/windows/security/threat-protection/device-control/control-usb-devices-using-intune).
+- **Other recommended features**- Please explore more controls for USB devices and other removable media using Microsoft Defender for Endpoint:[How to control USB devices and other removable media using Microsoft Defender for Endpoint](/windows/security/threat-protection/device-control/control-usb-devices-using-intune).
### Block Mshta from launching certain child processes
security Migrating Mde Server To Cloud https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migrating-mde-server-to-cloud.md
To enable Defender for Servers for Azure VMs and non-Azure machines connected th
2. Enable [Microsoft Defender for Cloud](/azure/defender-for-cloud/get-started) on your subscription(s).
-3. Enable one of the Microsoft Defender for Server plans on your [subscription(s)](/azure/defender-for-cloud/enable-enhanced-security). In case you're using Defender for Servers Plan 2, make sure to also enable it on the Log Analytics workspace your machines are connected to; it will enable you to use optional features like File Integrity Monitoring, Adaptive Application Controls and more.
+3. Enable one of the Microsoft Defender for Server plans on your [subscription(s)](/azure/defender-for-cloud/enable-enhanced-security). In case you're using Defender for Servers Plan 2, make sure to also enable it on the Log Analytics workspace your machines are connected to; it enables you to use optional features like File Integrity Monitoring, Adaptive Application Controls and more.
4. Make sure the [MDE integration](/azure/defender-for-cloud/integration-defender-for-endpoint?tabs=windows) is enabled on your subscription. If you have pre-existing Azure subscriptions, you may see one (or both) of the two opt-in buttons shown in the image below. :::image type="content" source="images/mde-integration.png" alt-text="Screenshot that shows how to enable MDE integration." lightbox="images/mde-integration.png":::
- If you have any of these buttons in your environment, make sure to enable integration for both. On new subscriptions, both options will be enabled by default. In this case, you will not see these buttons in your environment.
+ If you have any of these buttons in your environment, make sure to enable integration for both. On new subscriptions, both options are enabled by default. In this case, you won't see these buttons in your environment.
5. Make sure the connectivity requirements for Azure Arc are met. Microsoft Defender for Cloud requires all on-premises and non-Azure machines to be connected via the Azure Arc agent. In addition, Azure Arc doesn't support all MDE supported operating systems. So, learn how to plan for [Azure Arc deployments here](/azure/azure-arc/servers/plan-at-scale-deployment).
Once all prerequisites are met, [connect](/azure/defender-for-cloud/quickstart-o
## What happens once all migration steps are completed?
-Once you've completed the relevant migration steps, Microsoft Defender for Cloud will deploy the `MDE.Windows` or `MDE.Linux` extension to your Azure VMs and non-Azure machines connected through Azure Arc (including VMs in AWS and GCP compute).
+Once you've completed the relevant migration steps, Microsoft Defender for Cloud deploys the `MDE.Windows` or `MDE.Linux` extension to your Azure VMs and non-Azure machines connected through Azure Arc (including VMs in AWS and GCP compute).
-The extension acts as a management and deployment interface, which will orchestrate and wrap the MDE installation scripts inside the operating system and reflect its provisioning state to the Azure management plane. The installation process will recognize an existing Defender for Endpoint installation and connect it to Defender for Cloud by automatically adding Defender for Endpoint service tags.
+The extension acts as a management and deployment interface, which orchestrates and wraps the MDE installation scripts inside the operating system and reflect its provisioning state to the Azure management plane. The installation process recognizes an existing Defender for Endpoint installation and connects it to Defender for Cloud by automatically adding Defender for Endpoint service tags.
-In case you have Windows Server 2012 R2 or 2016 machines that are provisioned with the legacy, Log Analytics-based Microsoft Defender for Endpoint solution, Microsoft Defender for Cloud's deployment process will deploy the Defender for Endpoint [unified solution](configure-server-endpoints.md#new-windows-server-2012-r2-and-2016-functionality-in-the-modern-unified-solution). After successful deployment, it will stop and disable the legacy Defender for Endpoint process on these machines.
+In case you have Windows Server 2012 R2 or 2016 machines that are provisioned with the legacy, Log Analytics-based Microsoft Defender for Endpoint solution, Microsoft Defender for Cloud's deployment process deploys the Defender for Endpoint [unified solution](configure-server-endpoints.md#new-windows-server-2012-r2-and-2016-functionality-in-the-modern-unified-solution). After successful deployment, it will stop and disable the legacy Defender for Endpoint process on these machines.
security Minimum Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/minimum-requirements.md
There are some minimum requirements for onboarding devices to the service. Learn
## Licensing requirements
-The standalone versions of [Defender for Endpoint Plan 1 and Plan 2](defender-endpoint-plan-1-2.md), even when they are included as part of other Microsoft 365 plans, do not include server licenses. To onboard servers to those plans, you'll need either Microsoft Defender for Endpoint for Servers or Defender for Servers Plan 1 or Plan 2 as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering. To learn more, see [Defender for Endpoint onboarding Windows Server](onboard-windows-server.md).
+The standalone versions of [Defender for Endpoint Plan 1 and Plan 2](defender-endpoint-plan-1-2.md), even when they're included as part of other Microsoft 365 plans, don't include server licenses. To onboard servers to those plans, you need either Microsoft Defender for Endpoint for Servers or Defender for Servers Plan 1 or Plan 2 as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering. To learn more, see [Defender for Endpoint onboarding Windows Server](onboard-windows-server.md).
For information licensing requirements for Microsoft Defender for Endpoint, see [Microsoft Defender for Endpoint licensing information](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-defender-for-endpoint).
For more information on supported versions of Windows 10, see [Windows 10 releas
> > - The standalone versions of [Defender for Endpoint Plan 1 and Plan 2](defender-endpoint-plan-1-2.md) do not include server licenses. To onboard servers to those plans, you'll need either Defender for Endpoint for Servers, or Defender for Servers Plan 1 or Plan 2 (as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering). To learn more. see [Defender for Endpoint onboarding Windows Server](onboard-windows-server.md).
-When components are up-to-date on Microsoft Windows operating systems, Microsoft Defender for Endpoint support will follow the respective operating system's lifecycle. For more information, see [Lifecycle FAQ](/lifecycle/faq/general-lifecycle). New features or capabilities are typically provided only on operating systems that have not yet reached the end of their lifecycle. Security intelligence updates (definition and engine updates) and detection logic will continue to be provided until at least:
+When components are up-to-date on Microsoft Windows operating systems, Microsoft Defender for Endpoint support follows the respective operating system's lifecycle. For more information, see [Lifecycle FAQ](/lifecycle/faq/general-lifecycle). New features or capabilities are typically provided only on operating systems that haven't yet reached the end of their lifecycle. Security intelligence updates (definition and engine updates) and detection logic continues to be provided until at least:
-- The [end of support date](/lifecycle/products/) (for operating systems that do not have an Extended Security Updates (ESU) program).
+- The [end of support date](/lifecycle/products/) (for operating systems that don't have an Extended Security Updates (ESU) program).
- The [end of ESU date](/lifecycle/faq/extended-security-updates) (for operating systems that have an ESU program). ### Other supported operating systems
If you're onboarding servers and Microsoft Defender Antivirus isn't the active a
If you're running Microsoft Defender Antivirus as the primary antimalware product on your devices, the Defender for Endpoint agent will successfully onboard.
-If you're running a third-party antimalware client and use Mobile Device Management solutions or Microsoft Configuration Manager (current branch), you'll need to ensure the Microsoft Defender Antivirus ELAM driver is enabled. For more information, see [Ensure that Microsoft Defender Antivirus is not disabled by policy](troubleshoot-onboarding.md#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy).
+If you're running a third-party antimalware client and use Mobile Device Management solutions or Microsoft Configuration Manager (current branch), you need to ensure the Microsoft Defender Antivirus ELAM driver is enabled. For more information, see [Ensure that Microsoft Defender Antivirus is not disabled by policy](troubleshoot-onboarding.md#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy).
## Related topics
security Mtd https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mtd.md
search.appverid: met150
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
-Microsoft Defender for Endpoint on Android and iOS is our **mobile threat defense solution (MTD)**. Typically, companies are proactive in protecting PCs from vulnerabilities and attack while mobile devices often go unmonitored and unprotected. Where mobile platforms have built-in protection such as app isolation and vetted consumer app stores, these platforms remain vulnerable to web-based or other sophisticated attacks. As more employees use devices for work and to access sensitive information, it is imperative that companies deploy an MTD solution to protect devices and your resources from increasingly sophisticated attacks on mobiles.
+Microsoft Defender for Endpoint on Android and iOS is our **mobile threat defense solution (MTD)**. Typically, companies are proactive in protecting PCs from vulnerabilities and attack while mobile devices often go unmonitored and unprotected. Where mobile platforms have built-in protection such as app isolation and vetted consumer app stores, these platforms remain vulnerable to web-based or other sophisticated attacks. As more employees use devices for work and to access sensitive information, it's imperative that companies deploy an MTD solution to protect devices and your resources from increasingly sophisticated attacks on mobiles.
## Key capabilities
Microsoft Defender for Endpoint on Android and iOS provides the below key capabi
|Web Protection|Anti-phishing, blocking unsafe network connections, and support for custom indicators.| |Malware Protection (Android-only)|Scanning for malicious apps.| |Jailbreak Detection (iOS-only)|Detection of jailbroken devices.|
-|Microsoft Defender Vulnerability Management (MDVM) |Vulnerability assessment of onboarded mobile devices. Includes OS and Apps vulnerabilites assessment for both Android and iOS. Visit this [page](next-gen-threat-and-vuln-mgt.md) to learn more about Microsoft Defender Vulnerability Management in Microsoft Defender for Endpoint.|
+|Microsoft Defender Vulnerability Management (MDVM) |Vulnerability assessment of onboarded mobile devices. Includes OS and Apps vulnerabilities assessment for both Android and iOS. Visit this [page](next-gen-threat-and-vuln-mgt.md) to learn more about Microsoft Defender Vulnerability Management in Microsoft Defender for Endpoint.|
|Network Protection | Protection against rogue Wi-Fi related threats and rogue certificates; ability to allow list the root CA and private root CA certificates in Intune; establish trust with endpoints.| |Unified alerting|Alerts from all platforms in the unified M365 security console.| |Conditional Access, Conditional launch|Blocking risky devices from accessing corporate resources. Defender for Endpoint risk signals can also be added to app protection policies (MAM).|
The following table summarizes how to deploy Microsoft Defender for Endpoint on
## Pilot evaluation
-While evaluating mobile threat defense with Microsoft Defender for Endpoint, you can verify that certain criteria is met before proceeding to deploy the service to a larger set of devices. You can define the exit criteria and ensure that they are satisfied before deploying widely.
+While evaluating mobile threat defense with Microsoft Defender for Endpoint, you can verify that certain criteria is met before proceeding to deploy the service to a larger set of devices. You can define the exit criteria and ensure that they're satisfied before deploying widely.
This helps reduce potential issues that could arise while rolling out the service. Here are some tests and exit criteria that might help: - Devices show up in the device inventory list: After successful onboarding of Defender for Endpoint on the mobile device, verify that the device is listed in the Device Inventory in the [security console](https://security.microsoft.com). -- Run a malware detection test on an Android device: Install any test virus app from the Google play store and verify that it gets detected by Microsoft Defender for Endpoint. Here is an example app that can be used for this test: [Test virus](https://play.google.com/store/apps/details?id=com.antivirus&hl=en_US&gl=US). Note that on Android Enterprise with a work profile, only the work profile is supported.
+- Run a malware detection test on an Android device: Install any test virus app from the Google play store and verify that it gets detected by Microsoft Defender for Endpoint. Here's an example app that can be used for this test: [Test virus](https://play.google.com/store/apps/details?id=com.antivirus&hl=en_US&gl=US). Note that on Android Enterprise with a work profile, only the work profile is supported.
- Run a phishing test: Browse to https://smartscreentestratings2.net and verify that it gets blocked by Microsoft Defender for Endpoint. Note that on Android Enterprise with a work profile, only the work profile is supported.
security Network Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-devices.md
Last updated 03/30/2021
Network discovery capabilities are available in the **Device inventory** section of the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> and Microsoft 365 Defender consoles.
-A designated Microsoft Defender for Endpoint device will be used on each network segment to perform periodic authenticated scans of preconfigured network devices. Once discovered, Defender for Endpoint's Vulnerability Management capabilities provide integrated workflows to secure discovered switches, routers, WLAN controllers, firewalls, and VPN gateways.
+A designated Microsoft Defender for Endpoint device is used on each network segment to perform periodic authenticated scans of preconfigured network devices. Once discovered, Defender for Endpoint's Vulnerability Management capabilities provide integrated workflows to secure discovered switches, routers, WLAN controllers, firewalls, and VPN gateways.
-Once the network devices are discovered and classified, security administrators will be able to receive the latest security recommendations and review recently discovered vulnerabilities on network devices deployed across their organizations.
+Once the network devices are discovered and classified, security administrators are able to receive the latest security recommendations and review recently discovered vulnerabilities on network devices deployed across their organizations.
## Approach
-Network devices are not managed as standard endpoints since Defender for Endpoint doesn't have a sensor built into the network devices themselves. These types of devices require an agentless approach where a remote scan will obtain the necessary information from the devices. Depending on the network topology and characteristics, a single device or a few devices onboarded to Microsoft Defender for Endpoint will perform authenticated scans of network devices using SNMP (read-only).
+Network devices aren't managed as standard endpoints since Defender for Endpoint doesn't have a sensor built into the network devices themselves. These types of devices require an agentless approach where a remote scan obtains the necessary information from the devices. Depending on the network topology and characteristics, a single device or a few devices onboarded to Microsoft Defender for Endpoint performs authenticated scans of network devices using SNMP (read-only).
-There will be two types of devices to keep in mind:
+There are two types of devices to keep in mind:
-- **Scanning device**: A device that's already onboarded that you'll use to scan the network devices.
+- **Scanning device**: A device that's already onboarded that you use to scan the network devices.
- **Network devices**: The network devices you plan to scan and onboard. ### Vulnerability management for network devices
-Once the network devices are discovered and classified, security administrators will be able to receive the latest security recommendations and review recently discovered vulnerabilities on network devices deployed across their organizations.
+Once the network devices are discovered and classified, security administrators are able to receive the latest security recommendations and review recently discovered vulnerabilities on network devices deployed across their organizations.
## Operating systems that are supported
The following operating systems are currently supported:
- HPE ArubaOS, Procurve Switch Software - Palo Alto Networks PAN-OS
-More networking vendors and OS will be added over time, based on data gathered from customer usage. Therefore, you are encouraged to configure all your network devices, even if they're not specified in this list.
+More networking vendors and OS will be added over time, based on data gathered from customer usage. Therefore, you're encouraged to configure all your network devices, even if they're not specified in this list.
## How to get started
-Your first step is to select a device that will perform the authenticated network scans.
+Your first step is to select a device that performs the authenticated network scans.
1. Decide on a Defender for Endpoint onboarded device (client or server) that has a network connection to the management port for the network devices you plan on scanning.
Your first step is to select a device that will perform the authenticated networ
5. Obtain the IP addresses of the network devices to be scanned (or the subnets where these devices are deployed).
-6. Obtain the SNMP credentials of the network devices (for example: Community String, noAuthNoPriv, authNoPriv, authPriv). You'll be required to provide the credentials when configuring a new scan job.
+6. Obtain the SNMP credentials of the network devices (for example: Community String, noAuthNoPriv, authNoPriv, authPriv). You're required to provide the credentials when configuring a new scan job.
7. Proxy client configuration: No extra configuration is required other than the Defender for Endpoint device proxy requirements.
To complete the scanner registration process:
2. Enter the code and sign in using a Microsoft account that has the Defender for Endpoint permission called "Manage security settings in Defender."
-3. When finished, you should see a message confirming you have signed in.
+3. When finished, you should see a message confirming you've signed in.
### Updates for scanner
-The scanner has a scheduled task that, by default, is configured to look for updates on a regular basis. When the task runs, it compares the version of the scanner on the client device to the version of the agent on the update location. The update location is where Windows looks for updates, such as on a network share or from the internet.
+The scanner has a scheduled task that, by default, is configured to look for updates regularly. When the task runs, it compares the version of the scanner on the client device to the version of the agent on the update location. The update location is where Windows looks for updates, such as on a network share or from the internet.
If there's a difference between the two versions, the update process determines which files are different and need to be updated on the local computer. Once the required updates are determined, the downloading of the updates will start.
It's possible to disable automatic updates of the scanner by going to the **MDAT
3. Choose whether to **Activate scan**. 4. Enter a **Scan name**.
-5. Select the **Scanning device:** The onboarded device you'll use to scan the network devices.
-6. Enter the **Target (range):** The IP address ranges or hostnames you want to scan. You can either enter the addresses or import a CSV file. Importing a file will override any manually added addresses.
-7. Select the **Scan interval:** By default, the scan will run every four hours, you can change the scan interval or have it only run once, by selecting 'Do not repeat'.
+5. Select the **Scanning device:** The onboarded device you use to scan the network devices.
+6. Enter the **Target (range):** The IP address ranges or hostnames you want to scan. You can either enter the addresses or import a CSV file. Importing a file overrides any manually added addresses.
+7. Select the **Scan interval:** By default, the scan runs every four hours, you can change the scan interval or have it only run once, by selecting 'Don't repeat'.
8. Choose your **Authentication method**.
- - You can select to **Use azure KeyVault for providing credentials:** If you manage your credentials in Azure KeyVault you can enter the Azure KeyVault URL and Azure KeyVault secret name to be accessed by the scanning device to provide credentials. The secret value is dependent on the Authenticated Method you choose:
+ - You can select to **Use azure KeyVault for providing credentials:** If you manage your credentials in Azure KeyVault, you can enter the Azure KeyVault URL and Azure KeyVault secret name to be accessed by the scanning device to provide credentials. The secret value is dependent on the Authenticated Method you choose:
|Authentication Method|Azure KeyVault secret value| |:-|:-:|
It's possible to disable automatic updates of the scanner by going to the **MDAT
During the set-up process, you can perform a one time test scan to verify that: -- There is connectivity between the Defender for Endpoint scanning device and the configured target network devices.
+- There's connectivity between the Defender for Endpoint scanning device and the configured target network devices.
- The configured SNMP credentials are correct.
-Each scanning device can support up to 1,500 successful IP addresses scan. For example, if you scan 10 different subnets where only 100 IP addresses return successful results, you will be able to scan 1,400 IP additional addresses from other subnets on the same scanning device.
+Each scanning device can support up to 1,500 successful IP addresses scan. For example, if you scan 10 different subnets where only 100 IP addresses return successful results, you'll be able to scan 1,400 IP additional addresses from other subnets on the same scanning device.
-If there are multiple IP address ranges/subnets to scan, the test scan results will take several minutes to show up. A test scan will be available for up to 1,024 addresses.
+If there are multiple IP address ranges/subnets to scan, the test scan results take several minutes to show up. A test scan is available for up to 1,024 addresses.
-Once the results show up, you can choose which devices will be included in the periodic scan. If you skip viewing the scan results, all configured IP addresses will be added to the network device authenticated scan (regardless of the device's response). The scan results can also be exported.
+Once the results show up, you can choose which devices will be included in the periodic scan. If you skip viewing the scan results, all configured IP addresses are added to the network device authenticated scan (regardless of the device's response). The scan results can also be exported.
## Device inventory
-Newly discovered devices will be shown under the new **Network devices** tab in the **Device inventory** page. It may take up to two hours after adding an scanning job until the devices are updated.
+Newly discovered devices are shown under the new **Network devices** tab in the **Device inventory** page. It may take up to two hours after adding a scanning job until the devices are updated.
:::image type="content" source="../../media/defender-endpoint/network-devices-inventory.png" alt-text="Screenshot of the network device tab in the device inventory" lightbox="../../media/defender-endpoint/network-devices-inventory.png":::
Validate that the scanner is running properly. Then go to the scan definition an
### My scanner is configured but scans aren't running
-As the authenticated scanner currently uses an encryption algorithm that is not compliant with [Federal Information Processing Standards (FIPS)](/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing/), the scanner can't operate when an organization enforces the use of FIPS compliant algorithms.
+As the authenticated scanner currently uses an encryption algorithm that isn't compliant with [Federal Information Processing Standards (FIPS)](/windows/security/threat-protection/security-policy-settings/system-cryptography-use-fips-compliant-algorithms-for-encryption-hashing-and-signing/), the scanner can't operate when an organization enforces the use of FIPS compliant algorithms.
-To allow algorithms that are not compliant with FIPS, set the following value in the registry for the devices where the scanner will run:
+To allow algorithms that aren't compliant with FIPS, set the following value in the registry for the devices where the scanner will run:
Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\FipsAlgorithmPolicy with a DWORD value named **Enabled** and value of **0x0**
security Non Windows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/non-windows.md
Organizations face threats across a variety of platforms and devices. Our teams
With Microsoft Defender for Endpoint, customers benefit from a unified view of all threats and alerts in the Microsoft 365 Defender portal, across Windows and non-Windows platforms, enabling them to get a full picture of what's happening in their environment, which empowers them to more quickly assess and respond to threats. > [!NOTE]
-> Microsoft Defender for Endpoint does not support native compute workloads in Amazon Web Services (AWS) and Google Cloud Platform (GCP).
+> Microsoft Defender for Endpoint doesn't support native compute workloads in Amazon Web Services (AWS) and Google Cloud Platform (GCP).
## Microsoft Defender for Endpoint on macOS
security Offboard Machine Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/offboard-machine-api.md
Delegated (work or school account)|Machine.Offboard|'Offboard machine'
POST https://api.securitycenter.microsoft.com/api/machines/{id}/offboard ```
-The machine ID can be found in the URL when you select the device. Generally, it is a 40 digit alphanumeric number that can be found in the URL.
+The machine ID can be found in the URL when you select the device. Generally, it's a 40 digit alphanumeric number that can be found in the URL.
## Request headers
If successful, this method returns 200 - Created response code and [Machine Acti
### Request
-Here is an example of the request. If there is no JSON comment added, it will error out with code **400**.
+Here's an example of the request. If there's no JSON comment added, it will error out with code **400**.
```http POST https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c2932e418702b84d0cc07/offboard
security Run Detection Test https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-detection-test.md
Title: Run a detection test on a device to verify it has been properly onboarded to Microsoft Defender for Endpoint
-description: Run the detection test script on a device recently onboarded to the Microsoft Defender for Endpoint service to verify that it is properly added.
+description: Run the detection test script on a device recently onboarded to the Microsoft Defender for Endpoint service to verify that it's properly added.
search.appverid: met150 ms.mktglfcycl: deploy
Making sure, or verifying, that a device has been added to the service successfu
## Verify Microsoft Defender for Endpoint onboarding of a device using a PowerShell detection test
-Run the following PowerShell script on a newly onboarded device to verify that it is properly reporting to the Defender for Endpoint service.
+Run the following PowerShell script on a newly onboarded device to verify that it's properly reporting to the Defender for Endpoint service.
1. Open an elevated command-line prompt on the device and run the script:
Run the following PowerShell script on a newly onboarded device to verify that i
powershell.exe -NoExit -ExecutionPolicy Bypass -WindowStyle Hidden $ErrorActionPreference = 'silentlycontinue';(New-Object System.Net.WebClient).DownloadFile('http://127.0.0.1/1.exe', 'C:\\test-MDATP-test\\invoice.exe');Start-Process 'C:\\test-MDATP-test\\invoice.exe' ```
-The Command Prompt window will close automatically. If successful, a new alert will appear in the portal for the onboarded device in about ten minutes.
+The Command Prompt window closes automatically. If successful, a new alert appears in the portal for the onboarded device in about 10 minutes.
## Related topics
security Run Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-live-response.md
Runs a sequence of live response commands on a device
1. Rate limitations for this API are 10 calls per minute (additional requests are responded with HTTP 429).
-2. 25 concurrently running sessions (requests exceeding the throttling limit will receive a "429 - Too many requests" response).
+2. 25 concurrently running sessions (requests exceeding the throttling limit receives a "429 - Too many requests" response).
-3. If the machine is not available, the session will be queued for up to 3 days.
+3. If the machine isn't available, the session is queued for up to three days.
4. RunScript command timeouts after 10 minutes.
-5. Live response commands cannot be queued up and can only be executed one at a time.
+5. Live response commands can't be queued up and can only be executed one at a time.
-6. If the machine that you are trying to run this API call is in an RBAC device group that does not have an automated remediation level assigned to it, you'll need to at least enable the minimum Remediation Level for a given Device Group.
+6. If the machine that you're trying to run this API call is in an RBAC device group that doesn't have an automated remediation level assigned to it, you need to at least enable the minimum Remediation Level for a given Device Group.
> [!NOTE] > Device group creation is supported in Defender for Endpoint Plan 1 and Plan 2.
-7. Multiple live response commands can be run on a single API call. However, when a live response command fails all the subsequent actions will not be executed.
+7. Multiple live response commands can be run on a single API call. However, when a live response command fails all the subsequent actions won't be executed.
## Minimum Requirements
POST https://api.securitycenter.microsoft.com/API/machines/{machine_id}/runliver
- If successful, this method returns 201 Created.
- Action entity. If machine with the specified ID was not found - 404 Not Found.
+ Action entity. If machine with the specified ID wasn't found - 404 Not Found.
## Example ### Request example
-Here is an example of the request.
+Here's an example of the request.
```HTTP POST https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c2932e418702b84d0cc07/runliveresponse
POST https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c2
### Response example
-Here is an example of the response.
+Here's an example of the response.
```HTTP HTTP/1.1 200 Ok
security Specify Cloud Protection Level Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/specify-cloud-protection-level-microsoft-defender-antivirus.md
Title: Specify the cloud protection level for Microsoft Defender Antivirus description: Set your level of cloud protection for Microsoft Defender Antivirus.
-keywords: Microsoft Defender Antivirus, antimalware, security, defender, cloud, aggressiveness, protection level
-ms.pagetype: security
-ms.sitesec: library
ms.localizationpriority: medium-+ Previously updated : 08/26/2021 Last updated : 03/28/2023
search.appverid: met150
**Platforms** - Windows
-Cloud protection works together with Microsoft Defender Antivirus to deliver protection to your endpoints much faster than through traditional security intelligence updates. You can configure your level of cloud protection by using Microsoft Intune (recommended) or Group Policy.
+Cloud protection works together with Microsoft Defender Antivirus to deliver protection to your devices faster than through traditional security intelligence updates. You can configure your level of cloud protection by using Microsoft Intune (recommended) or Group Policy.
> [!NOTE] > Selecting **High**, **High +**, or **Zero tolerance** could cause some legitimate files to be detected. If that happens, you can unblock the detected file or dispute that detection in the Microsoft 365 Defender portal.
Cloud protection works together with Microsoft Defender Antivirus to deliver pro
2. Right-click the Group Policy Object you want to configure, and then select **Edit**.
-3. In the **Group Policy Management Editor** go to **Computer Configuration** \> **Administrative templates**.
+3. In the **Group Policy Management Editor**, go to **Computer Configuration** \> **Administrative templates**.
4. Expand the tree to **Windows Components** \> **Microsoft Defender Antivirus** \> **MpEngine**.
-5. Double-click the **Select cloud protection level** setting and set it to **Enabled**. Select the level of protection:
+5. Double-click the **Select cloud protection level** setting, and set it to **Enabled**.
+
+6. Under **Select cloud blocking level**, set the level of protection:
- - **Not configured**: Default state.
- **Default blocking level** provides strong detection without increasing the risk of detecting legitimate files. - **Moderate blocking level** provides moderate only for high confidence detections - **High blocking level** applies a strong level of detection while optimizing client performance (but can also give you a greater chance of false positives). - **High + blocking level** applies extra protection measures (might affect client performance and increase your chance of false positives). - **Zero tolerance blocking level** blocks all unknown executables.
-6. Select **OK**.
+ > [!CAUTION]
+ > If you're using [Resultant Set of Policy with Group Policy](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn789183(v=ws.11)) (RSOP), and **Default blocking level** is selected, it can produce misleading results, as a setting with a `0` value is read as disabled by RSOP. You can instead confirm the registry key is present in `Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\MpEngine` or use [GPresult](/windows-server/administration/windows-commands/gpresult).
-7. Deploy your updated Group Policy Object. See [Group Policy Management Console](/windows/win32/srvnodes/group-policy)
+7. Select **OK**.
+
+8. Deploy your updated Group Policy Object. See [Group Policy Management Console](/windows/win32/srvnodes/group-policy)
> [!TIP] > Are you using Group Policy Objects on premises? See how they translate in the cloud. [Analyze your on-premises group policy objects using Group Policy analytics in Microsoft Intune](/mem/intune/configuration/group-policy-analytics).
-> [!TIP]
-> If you're looking for Antivirus related information for other platforms, see:
-> - [Set preferences for Microsoft Defender for Endpoint on macOS](mac-preferences.md)
-> - [Microsoft Defender for Endpoint on Mac](microsoft-defender-endpoint-mac.md)
-> - [macOS Antivirus policy settings for Microsoft Defender Antivirus for Intune](/mem/intune/protect/antivirus-microsoft-defender-settings-macos)
-> - [Set preferences for Microsoft Defender for Endpoint on Linux](linux-preferences.md)
-> - [Microsoft Defender for Endpoint on Linux](microsoft-defender-endpoint-linux.md)
-> - [Configure Defender for Endpoint on Android features](android-configure.md)
-> - [Configure Microsoft Defender for Endpoint on iOS features](ios-configure-features.md)
-
## See also
-[Why cloud protection should be enabled for Microsoft Defender Antivirus](why-cloud-protection-should-be-on-mdav.md)
+- [Why cloud protection should be enabled for Microsoft Defender Antivirus](why-cloud-protection-should-be-on-mdav.md)
+- [Onboard non-Windows devices to Defender for Endpoint](configure-endpoints-non-windows.md)
security Tamperprotection Macos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/tamperprotection-macos.md
You can set tamper protection in the following modes:
|Topic|Description| |||
-|Disabled|Tamper protection is completely off|
-|Audit|Tampering operations are logged, but not blocked (this is the default mode after installation)|
-|Block|Tamper protection is on, tampering operations are blocked|
+|Disabled|Tamper protection is completely off.|
+|Audit|Tampering operations are logged, but not blocked. This is the default mode after installation.|
+|Block|Tamper protection is on; tampering operations are blocked.|
When tamper protection is set to audit or block mode, you can expect the following outcomes:
full_disk_access_enabled : true
### Manual configuration
-Use the following command:
+1. Use the following command:
```console sudo mdatp config tamper-protection enforcement-level --value block
Check the tamper protection status by running the following command:
`mdatp health --field tamper_protection`
-The result will show "block" if tamper protection is on:
+The result shows "block" if tamper protection is on:
![Image of tamper protection in block mode](images/tp-block-mode.png)
Tampering alert is raised in the Microsoft 365 Defender portal
### Verify block mode and audit modes -- Using Advanced hunting, you'll see tampering alerts appear
+- Using Advanced hunting, you see tampering alerts appear
- Tampering events can be found in the local device logs: `sudo grep -F '[{tamperProtection}]' /Library/Logs/Microsoft/mdatp/microsoft_defender_core.log` ![Screenshot of tamper protection log.](images/tamper-protection-log.png)
security Threat Indicator Concepts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-indicator-concepts.md
Before creating custom threat alerts, it's important to know the concepts behind
Alert definitions are contextual attributes that can be used collectively to identify early clues on a possible cybersecurity attack. These indicators are typically a combination of activities, characteristics, and actions taken by an attacker to successfully achieve the objective of an attack. Monitoring these combinations of attributes is critical in gaining a vantage point against attacks and possibly interfering with the chain of events before an attacker's objective is reached. ## Indicators of compromise (IOC)
-IOCs are individually known malicious events that indicate that a network or device has already been breached. Unlike alert definitions, these indicators are considered as evidence of a breach. They are often seen after an attack has already been carried out and the objective has been reached, such as exfiltration. Keeping track of IOCs is also important during forensic investigations. Although it might not be able to intervene with an attack chain, gathering these indicators can be useful in creating better defenses for possible future attacks.
+IOCs are individually known malicious events that indicate that a network or device has already been breached. Unlike alert definitions, these indicators are considered as evidence of a breach. They're often seen after an attack has already been carried out and the objective has been reached, such as exfiltration. Keeping track of IOCs is also important during forensic investigations. Although it might not be able to intervene with an attack chain, gathering these indicators can be useful in creating better defenses for possible future attacks.
## Relationship between alert definitions and IOCs In the context of Microsoft 365 Defender and Microsoft Defender for Endpoint, alert definitions are containers for IOCs and defines the alert, including the metadata that is raised for a specific IOC match. Various metadata is provided as part of the alert definitions. Metadata such as alert definition name of attack, severity, and description is provided along with other options.
-Each IOC defines the concrete detection logic based on its type, value, and action, which determines how it is matched. It is bound to a specific alert definition that defines how a detection is displayed as an alert on the Microsoft 365 Defender console.
+Each IOC defines the concrete detection logic based on its type, value, and action, which determines how it's matched. It's bound to a specific alert definition that defines how a detection is displayed as an alert on the Microsoft 365 Defender console.
-Here is an example of an IOC:
+Here's an example of an IOC:
- Type: Sha1 - Value: 92cfceb39d57d914ed8b14d0e37643de0797ae56 - Action: Equals
security Ti Indicator https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ti-indicator.md
id|String|Identity of the [Indicator](ti-indicator.md) entity.
indicatorValue|String|The value of the [Indicator](ti-indicator.md). indicatorType|Enum|Type of the indicator. Possible values are: "FileSha1", "FileSha256", "FileMd5", "CertificateThumbprint", "IpAddress", "DomainName" and "Url". application|String|The application associated with the indicator.
-action|Enum|The action that will be taken if the indicator will be discovered in the organization. Possible values are: "Warn", "Block", "Audit", "Alert", "AlertAndBlock", "BlockAndRemediate" and "Allowed".
+action|Enum|The action that is taken if the indicator will be discovered in the organization. Possible values are: "Warn", "Block", "Audit", "Alert", "AlertAndBlock", "BlockAndRemediate" and "Allowed".
|externalID|String|Id the customer can submit in the request for custom correlation.| sourceType|Enum|"User" in case the Indicator created by a user (for example, from the portal), "AadApp" in case it submitted using automated application via the API. createdBySource|string|The name of the user/application that submitted the indicator.
title|String|Indicator title.
description|String|Description of the indicator. recommendedActions|String|Recommended actions for the indicator. rbacGroupNames|List of strings|RBAC device group names where the indicator is exposed and active. Empty list in case it exposed to all devices.
-rbacGroupIds|List of strings|RBAC device group ID's where the indicator is exposed and active. Empty list in case it exposed to all devices.
-generateAlert|Enum|**True** if alert generation is required, **False** if this indicator should not generate an alert.
+rbacGroupIds|List of strings|RBAC device group IDs where the indicator is exposed and active. Empty list in case it exposed to all devices.
+generateAlert|Enum|**True** if alert generation is required, **False** if this indicator shouldn't generate an alert.
## Indicator Types
security Troubleshoot Asr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-asr.md
There are four steps to troubleshooting these problems:
## Confirm prerequisites
-Attack surface reduction rules will only work on devices with the following conditions:
+Attack surface reduction rules only work on devices with the following conditions:
- Endpoints are running Windows 10 Enterprise, version 1709 (also known as the Fall Creators Update).
security Troubleshoot Live Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-live-response.md
This page provides detailed steps to troubleshoot live response issues.
## File cannot be accessed during live response sessions
-If while trying to take an action during a live response session, you encounter an error message stating that the file can't be accessed, you'll need to use the steps below to address the issue.
+If while trying to take an action during a live response session, you encounter an error message stating that the file can't be accessed, you need to use the steps below to address the issue.
1. Copy the following script code snippet and save it as a PS1 file:
If while trying to take an action during a live response session, you encounter
## Slow live response sessions or delays during initial connections
-Live response leverages Defender for Endpoint sensor registration with WNS service in Windows. If you are having connectivity issues with live response, confirm the following details:
+Live response leverages Defender for Endpoint sensor registration with WNS service in Windows. If you're having connectivity issues with live response, confirm the following details:
-1. WpnService (Windows Push Notifications System Service) is not disabled.
-2. WpnService connectivity with WNS cloud is not disabled via group policy or MDM setting. ['Turn off notifications network usage'](/windows/client-management/mdm/policy-csp-notifications) should not be set to '1'.
+1. WpnService (Windows Push Notifications System Service) isn't disabled.
+2. WpnService connectivity with WNS cloud isn't disabled via group policy or MDM setting. ['Turn off notifications network usage'](/windows/client-management/mdm/policy-csp-notifications) shouldn't be set to '1'.
Refer to the articles below to fully understand the WpnService service behavior and requirements:
security Troubleshoot Mdatp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-mdatp.md
This section addresses issues that might arise as you use the Microsoft Defender
## Server error - Access is denied due to invalid credentials
-If you encounter a server error when trying to access the service, you'll need to change your browser cookie settings.
+If you encounter a server error when trying to access the service, you need to change your browser cookie settings.
Configure your browser to allow cookies. ## Elements or data missing on the portal
-If some elements or data is missing on Microsoft 365 Defender it's possible that proxy settings are blocking it.
+If some elements or data is missing on Microsoft 365 Defender, it's possible that proxy settings are blocking it.
Make sure that `*.security.microsoft.com` is included the proxy allowlist.
See [Review events and errors using Event Viewer](event-error-codes.md) for a li
## Microsoft Defender for Endpoint service fails to start after a reboot and shows error 577
-If onboarding devices successfully completes but Microsoft Defender for Endpoint does not start after a reboot and shows error 577, check that Windows Defender is not disabled by a policy.
+If onboarding devices successfully completes but Microsoft Defender for Endpoint doesn't start after a reboot and shows error 577, check that Windows Defender isn't disabled by a policy.
For more information, see [Ensure that Microsoft Defender Antivirus is not disabled by policy](troubleshoot-onboarding.md#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy).
The following date and time formats are currently not supported:
- Date format yyyy/MM/dd - Date format dd/MM/yy - Date format with yy. Will only show yyyy.-- Time format HH:mm:ss is not supported (the 12 hour AM/PM format is not supported). Only the 24-hour format is supported.
+- Time format HH:mm:ss isn't supported (the 12 hour AM/PM format isn't supported). Only the 24-hour format is supported.
### Use of comma to indicate thousand
-Support of use of comma as a separator in numbers are not supported. Regions where a number is separated with a comma to indicate a thousand, will only see the use of a dot as a separator. For example, 15,5 K is displayed as 15.5 K.
+Support of use of comma as a separator in numbers aren't supported. Regions where a number is separated with a comma to indicate a thousand, will only see the use of a dot as a separator. For example, 15,5 K is displayed as 15.5 K.
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-troubleshoot-belowfoldlink)
security Troubleshoot Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus.md
Description:
<td > Microsoft Defender Antivirus has removed history of malware and other potentially unwanted software. <dl>
-<dt>Time: The time when the event occurred, for example when the history is purged. This parameter is not used in threat events so that there is no confusion regarding whether it is remediation time or infection time. For those, we specifically call them as Action Time or Detection Time.</dt>
+<dt>Time: The time when the event occurred, for example when the history is purged. This parameter isn't used in threat events so that there's no confusion regarding whether it's remediation time or infection time. For those, we specifically call them as Action Time or Detection Time.</dt>
<dt>User: &lt;Domain&gt;\&lt;User&gt;</dt> </dl> </td>
Symbolic name:
Message: </td> <td >
-The antimalware platform could not delete history of malware and other potentially unwanted software.
+The antimalware platform couldn't delete history of malware and other potentially unwanted software.
</td> </tr> <tr>
Description:
<td > Microsoft Defender Antivirus has encountered an error trying to remove history of malware and other potentially unwanted software. <dl>
-<dt>Time: The time when the event occurred, for example when the history is purged. This parameter is not used in threat events so that there is no confusion regarding whether it is remediation time or infection time. For those, we specifically call them as Action Time or Detection Time.</dt>
+<dt>Time: The time when the event occurred, for example when the history is purged. This parameter isn't used in threat events so that there's no confusion regarding whether it's remediation time or infection time. For those, we specifically call them as Action Time or Detection Time.</dt>
<dt>User: &lt;Domain&gt;\&lt;User&gt;</dt> <dt>Error Code: &lt;Error code&gt; Result code associated with threat status. Standard HRESULT values. </dt>
Description of the error. </dt>
<dt>Signature Version: &lt;Definition version&gt;</dt> <dt>Engine Version: &lt;Antimalware Engine version&gt;</dt> NOTE:
-Whenever Microsoft Defender Antivirus, Microsoft Security Essentials, Malicious Software Removal Tool, or System Center Endpoint Protection detects a malware, it will restore the following system settings and services that the malware might have changed:<ul>
+Whenever Microsoft Defender Antivirus, Microsoft Security Essentials, Malicious Software Removal Tool, or System Center Endpoint Protection detects a malware, it restores the following system settings and services that the malware might have changed:<ul>
<li>Default Internet Explorer or Microsoft Edge setting</li> <li>User Access Control settings</li> <li>Chrome settings</li>
Description of the error. </dt>
User action: </td> <td >
-No action is necessary. Microsoft Defender Antivirus failed to complete a task related to the malware remediation. This is not a critical failure.
+No action is necessary. Microsoft Defender Antivirus failed to complete a task related to the malware remediation. This isn't a critical failure.
</td> </tr> <tr>
Controlled Folder Access has blocked an untrusted process from potentially modif
User action: </td> <td >
-The user can add the blocked process to the <i>Allowed Process</i> list for CFA, using Powershell or Windows Security Center.
+The user can add the blocked process to the <i>Allowed Process</i> list for CFA, using PowerShell or Windows Security Center.
</td> </tr> <tr>
Description of the error. </dt>
User action: </td> <td >
-This error occurs when there is a problem updating definitions.
+This error occurs when there's a problem updating definitions.
To troubleshoot this event: <ol> <li><a href="microsoft-defender-antivirus-updates.md" data-raw-source="[Update definitions](microsoft-defender-antivirus-updates.md)">Update definitions</a> and force a rescan directly on the endpoint.</li>
Description of the error. </dt>
User action: </td> <td >
-The Microsoft Defender Antivirus client update failed. This event occurs when the client fails to update itself. This event is usually due to an interruption in network connectivity during an update.
+The Microsoft Defender Antivirus client update failed. This event occurs when the client fails to update itself. This event is due to an interruption in network connectivity during an update.
To troubleshoot this event: <ol> <li><a href="microsoft-defender-antivirus-updates.md" data-raw-source="[Update definitions](microsoft-defender-antivirus-updates.md)">Update definitions</a> and force a rescan directly on the endpoint.</li>
Description of the error. </dt>
User action: </td> <td >
-The Microsoft Defender Antivirus client attempted to download and install the latest definitions file and failed. This error can occur when the client encounters an error while trying to load the definitions, or if the file is corrupt. Microsoft Defender Antivirus will attempt to revert back to a known-good set of definitions.
+The Microsoft Defender Antivirus client attempted to download and install the latest definitions file and failed. This error can occur when the client encounters an error while trying to load the definitions, or if the file is corrupt. Microsoft Defender Antivirus attempts to revert back to a known-good set of definitions.
To troubleshoot this event: <ol> <li>Restart the computer and try again.</li> <li>Download the latest definitions from the <a href="https://aka.ms/wdsi">Microsoft Security Intelligence site</a>.
-Note: The size of the definitions file downloaded from the site can exceed 60 MB and should not be used as a long-term solution for updating definitions.
+Note: The size of the definitions file downloaded from the site can exceed 60 MB and shouldn't be used as a long-term solution for updating definitions.
</li> <li>Contact <a href="/microsoft-365/admin/get-help-support">Microsoft Technical Support</a>. </li>
Message:
Description: </td> <td >
-Microsoft Defender Antivirus could not load antimalware engine because current platform version is not supported. Microsoft Defender Antivirus will revert back to the last known-good engine and a platform update will be attempted.
+Microsoft Defender Antivirus couldn't load antimalware engine because current platform version isn't supported. Microsoft Defender Antivirus reverts back to the last known-good engine and a platform update will be attempted.
<dl> <dt>Current Platform Version: &lt;Current platform version&gt;</dt> </dl>
Change to default behavior:
<dt>When a dynamic signature is received by MDE, a 2010 event is reported. However, when the dynamic signature expires or is manually deleted a 2011 event is reported. In some cases, when a new signature is delivered to MDE sometimes hundreds of dynamic signatures will expire at the same time; therefore hundreds of 2011 events are reported. The generation of so many 2011 events can cause a Security information and event management (SIEM) server to become flooded.</dt> <dt>To avoid the above situation - starting with platform version 4.18.2207.7 - by default, MDE will now <i>not</i> report 2011 events:<ul> <li>This new default behavior is controlled by registry entry: <b>HKLM\SOFTWARE\Microsoft\Windows&nbsp;Defender\Reporting\EnableDynamicSignatureDroppedEventReporting</b>.</li>
-<li>The default value for <b>EnableDynamicSignatureDroppedEventReporting</b> is <b>false</b>, which means <i>2011 events are not reported</i>. If it's set to true, 2011 events <i>are reported</i>.</li>
+<li>The default value for <b>EnableDynamicSignatureDroppedEventReporting</b> is <b>false</b>, which means <i>2011 events aren't reported</i>. If it's set to true, 2011 events <i>are reported</i>.</li>
</ul> </dt>
-<dt>Because 2010 signature events are timely distributed sporadically - and will not cause a spike - 2010 signature event behavior is unchanged.</dt>
+<dt>Because 2010 signature events are timely distributed sporadically - and won't cause a spike - 2010 signature event behavior is unchanged.</dt>
</dl> </td> </tr>
Message:
Description: </td> <td >
-The support for your operating system will expire shortly. Running Microsoft Defender Antivirus on an out of support operating system is not an adequate solution to protect against threats.
+The support for your operating system will expire shortly. Running Microsoft Defender Antivirus on an out of support operating system isn't an adequate solution to protect against threats.
</td> </tr> <tr>
Message:
Description: </td> <td >
-The support for your operating system has expired. Running Microsoft Defender Antivirus on an out of support operating system is not an adequate solution to protect against threats.
+The support for your operating system has expired. Running Microsoft Defender Antivirus on an out of support operating system isn't an adequate solution to protect against threats.
</td> </tr> <tr>
Message:
Description: </td> <td >
-The support for your operating system has expired. Microsoft Defender Antivirus is no longer supported on your operating system, has stopped functioning, and is not protecting against malware threats.
+The support for your operating system has expired. Microsoft Defender Antivirus is no longer supported on your operating system, has stopped functioning, and isn't protecting against malware threats.
</td> </tr> <tr>
Description of the error. </dt>
User action: </td> <td >
-You should restart the system then run a full scan because it's possible the system was not protected for some time.
+You should restart the system then run a full scan because it's possible the system wasn't protected for some time.
The Microsoft Defender Antivirus client's real-time protection feature encountered an error because one of the services failed to start.
-If it is followed by a 3007 event ID, the failure was temporary and the antimalware client recovered from the failure.
+If it's followed by a 3007 event ID, the failure was temporary and the antimalware client recovered from the failure.
</td> </tr> <tr>
Message:
Description: </td> <td >
-Microsoft Defender Antivirus Real-time Protection has restarted a feature. It is recommended that you run a full system scan to detect any items that may have been missed while this agent was down.
+Microsoft Defender Antivirus Real-time Protection has restarted a feature. It's recommended that you run a full system scan to detect any items that may have been missed while this agent was down.
<dl> <dt>Feature: &lt;Feature&gt;, for example: <ul>
Description of the error. </dt>
<a id="error-codes"></a> ## Microsoft Defender Antivirus client error codes
-If Microsoft Defender Antivirus experiences any issues it will usually give you an error code to help you troubleshoot the issue. Most often an error means there was a problem installing an update. This section provides the following information about Microsoft Defender Antivirus client errors.
+If Microsoft Defender Antivirus experiences any issues, it will usually give you an error code to help you troubleshoot the issue. Most often an error means there was a problem installing an update. This section provides the following information about Microsoft Defender Antivirus client errors.
- The error code - The possible reason for the error - Advice on what to do now
This error indicates that there might be a problem with your security product.
<li>Get your security intelligence updates in the Windows Security app. <img src="images/defender-updatedefs2.png" alt="Update definitions in Microsoft Defender Antivirus"/>Or, </li> <li>Download the latest definitions from the <a href="https://aka.ms/wdsi">Microsoft Security Intelligence site</a>.
-Note: The size of the definitions file downloaded from the site can exceed 60 MB and should not be used as a long-term solution for updating definitions.
+Note: The size of the definitions file downloaded from the site can exceed 60 MB and shouldn't be used as a long-term solution for updating definitions.
</li> </ol> </li>
Note: The size of the definitions file downloaded from the site can exceed 60 MB
</b> </td></tr><tr><td>Possible reason</td> <td>
-This error indicates that there might be an engine configuration error; commonly, this is related to input data that does not allow the engine to function properly.
+This error indicates that there might be an engine configuration error; commonly, this is related to input data that doesn't allow the engine to function properly.
</td> </tr> <tr>
Follow the manual remediation steps outlined in the <a href="https://www.microso
<td> This error indicates that removal inside the container type might not be not supported. </td></tr><tr><td>Resolution</td><td>
-Microsoft Defender Antivirus is not able to remediate threats detected inside the archive. Consider manually removing the detected resources.
+Microsoft Defender Antivirus isn't able to remediate threats detected inside the archive. Consider manually removing the detected resources.
</td> </tr> <tr>
Run offline Microsoft Defender Antivirus. You can read about how to do this in t
<td><b>ERROR_MP_PLATFORM_OUTDATED<br/></b> </td></tr><tr><td>Possible reason</td> <td>
-This error indicates that Microsoft Defender Antivirus does not support the current version of the platform and requires a new version of the platform.
+This error indicates that Microsoft Defender Antivirus doesn't support the current version of the platform and requires a new version of the platform.
</td></tr><tr><td>Resolution</td><td> You can only use Microsoft Defender Antivirus in Windows 10 and Windows 11. For Windows 8, Windows 7 and Windows Vista, you can use <a href="https://www.microsoft.com/server-cloud/system-center/endpoint-protection-2012.aspx">System Center Endpoint Protection</a>.<br/></td> </tr>
Check your Internet connection, then run the scan again.
<b>ERROR_MP_UI_CONSOLIDATION_BAS</b>E </td> <td rowspan="34">
-This is an internal error. The cause is not clearly defined.
+This is an internal error. The cause isn't clearly defined.
</td> <td rowspan="36">
This is an internal error. The cause is not clearly defined.
<b>ERR_MP_REMOVE_FAILED</b> </td> <td>
-This is an internal error. It might be triggered when malware removal is not successful.
+This is an internal error. It might be triggered when malware removal isn't successful.
</td> </tr> <tr>
security Troubleshoot Onboarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-onboarding.md
Last updated 12/18/2020
You might need to troubleshoot the Microsoft Defender for Endpoint onboarding process if you encounter issues. This page provides detailed steps to troubleshoot onboarding issues that might occur when deploying with one of the deployment tools and common errors that might occur on the devices.
-Before you start troubleshooting issues with onboarding tools, it is important to check if the minimum requirements are met for onboarding devices to the services. [Learn about the licensing, hardware, and software requirements to onboard devices to the service](minimum-requirements.md).
+Before you start troubleshooting issues with onboarding tools, it's important to check if the minimum requirements are met for onboarding devices to the services. [Learn about the licensing, hardware, and software requirements to onboard devices to the service](minimum-requirements.md).
## Troubleshoot issues with onboarding tools
-If you have completed the onboarding process and don't see devices in the [Devices list](investigate-machines.md) after an hour, it might indicate an onboarding or connectivity problem.
+If you've completed the onboarding process and don't see devices in the [Devices list](investigate-machines.md) after an hour, it might indicate an onboarding or connectivity problem.
### Troubleshoot onboarding when deploying with Group Policy
-Deployment with Group Policy is done by running the onboarding script on the devices. The Group Policy console does not indicate if the deployment has succeeded or not.
+Deployment with Group Policy is done by running the onboarding script on the devices. The Group Policy console doesn't indicate if the deployment has succeeded or not.
-If you have completed the onboarding process and don't see devices in the [Devices list](investigate-machines.md) after an hour, you can check the output of the script on the devices. For more information, see [Troubleshoot onboarding when deploying with a script](#troubleshoot-onboarding-when-deploying-with-a-script).
+If you've completed the onboarding process and don't see devices in the [Devices list](investigate-machines.md) after an hour, you can check the output of the script on the devices. For more information, see [Troubleshoot onboarding when deploying with a script](#troubleshoot-onboarding-when-deploying-with-a-script).
If the script completes successfully, see [Troubleshoot onboarding issues on the devices](#troubleshoot-onboarding-issues-on-the-device) for additional errors that might occur.
Deployment with the above-mentioned versions of Configuration Manager is done by
If the deployment fails, you can check the output of the script on the devices.
-If the onboarding completed successfully but the devices are not showing up in the **Devices list** after an hour, see [Troubleshoot onboarding issues on the device](#troubleshoot-onboarding-issues-on-the-device) for additional errors that might occur.
+If the onboarding completed successfully but the devices aren't showing up in the **Devices list** after an hour, see [Troubleshoot onboarding issues on the device](#troubleshoot-onboarding-issues-on-the-device) for additional errors that might occur.
### Troubleshoot onboarding when deploying with a script
If the script fails and the event is an error, you can check the event ID in the
|`15`|Failed to start SENSE service|If the message of the error is: System error 577 or error 1058 has occurred, you need to enable the Microsoft Defender Antivirus ELAM driver, see [Ensure that Microsoft Defender Antivirus is not disabled by a policy](#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy) for instructions.| |`30`|The script failed to wait for the service to start running|The service could have taken more time to start or has encountered errors while trying to start. For more information on events and errors related to SENSE, see [Review events and errors using Event viewer](event-error-codes.md).| |`35`|The script failed to find needed onboarding status registry value|When the SENSE service starts for the first time, it writes onboarding status to the registry location <p> `HKLM\SOFTWARE\Microsoft\Windows Advanced Threat Protection\Status`. <p> The script failed to find it after several seconds. You can manually test it and check if it's there. For more information on events and errors related to SENSE, see [Review events and errors using Event viewer](event-error-codes.md).|
-|`40`|SENSE service onboarding status is not set to **1**|The SENSE service has failed to onboard properly. For more information on events and errors related to SENSE, see [Review events and errors using Event viewer](event-error-codes.md).|
+|`40`|SENSE service onboarding status isn't set to **1**|The SENSE service has failed to onboard properly. For more information on events and errors related to SENSE, see [Review events and errors using Event viewer](event-error-codes.md).|
|`65`|Insufficient privileges|Run the script again with administrator privileges.| |
If the script fails and the event is an error, you can check the event ID in the
You can use Microsoft Intune to check error codes and attempt to troubleshoot the cause of the issue.
-If you have configured policies in Intune and they are not propagated on devices, you might need to configure automatic MDM enrollment.
+If you have configured policies in Intune and they aren't propagated on devices, you might need to configure automatic MDM enrollment.
Use the following tables to understand the possible causes of issues while onboarding:
If none of the event logs and troubleshooting steps work, download the Local scr
|Error Code Hex|Error Code Dec|Error Description|OMA-URI|Possible cause and troubleshooting steps| |::||||| |0x87D1FDE8|-2016281112|Remediation failed|Onboarding <p> Offboarding|**Possible cause:** Onboarding or offboarding failed on a wrong blob: wrong signature or missing PreviousOrgIds fields. <p> **Troubleshooting steps:** <p> Check the event IDs in the [View agent onboarding errors in the device event log](#view-agent-onboarding-errors-in-the-device-event-log) section. <p> Check the MDM event logs in the following table or follow the instructions in [Diagnose MDM failures in Windows](/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10).|
-||||Onboarding <p> Offboarding <p> SampleSharing|**Possible cause:** Microsoft Defender for Endpoint Policy registry key does not exist or the OMA DM client doesn't have permissions to write to it. <p> **Troubleshooting steps:** Ensure that the following registry key exists: `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection` <p> If it doesn't exist, open an elevated command and add the key.|
+||||Onboarding <p> Offboarding <p> SampleSharing|**Possible cause:** Microsoft Defender for Endpoint Policy registry key doesn't exist or the OMA DM client doesn't have permissions to write to it. <p> **Troubleshooting steps:** Ensure that the following registry key exists: `HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Advanced Threat Protection` <p> If it doesn't exist, open an elevated command and add the key.|
||||SenseIsRunning <p> OnboardingState <p> OrgId|**Possible cause:** An attempt to remediate by read-only property. Onboarding has failed. <p> **Troubleshooting steps:** Check the troubleshooting steps in [Troubleshoot onboarding issues on the device](#troubleshoot-onboarding-issues-on-the-device). <p> Check the MDM event logs in the following table or follow the instructions in [Diagnose MDM failures in Windows](/windows/client-management/mdm/diagnose-mdm-failures-in-windows-10).|
-||||All|**Possible cause:** Attempt to deploy Microsoft Defender for Endpoint on non-supported SKU/Platform, particularly Holographic SKU. <p> Currently supported platforms: <p> Enterprise, Education, and Professional.<p> Server is not supported.|
-|0x87D101A9|-2016345687|SyncML(425): The requested command failed because the sender does not have adequate access control permissions (ACL) on the recipient.|All|**Possible cause:** Attempt to deploy Microsoft Defender for Endpoint on non-supported SKU/Platform, particularly Holographic SKU.<p> Currently supported platforms: <p> Enterprise, Education, and Professional.|
+||||All|**Possible cause:** Attempt to deploy Microsoft Defender for Endpoint on non-supported SKU/Platform, particularly Holographic SKU. <p> Currently supported platforms: <p> Enterprise, Education, and Professional.<p> Server isn't supported.|
+|0x87D101A9|-2016345687|SyncML(425): The requested command failed because the sender doesn't have adequate access control permissions (ACL) on the recipient.|All|**Possible cause:** Attempt to deploy Microsoft Defender for Endpoint on non-supported SKU/Platform, particularly Holographic SKU.<p> Currently supported platforms: <p> Enterprise, Education, and Professional.|
| #### Known issues with non-compliance
The following table provides information on issues with non-compliance and how y
|::||| |`1`|Device is compliant by SenseIsRunning OMA-URI. But is non-compliant by OrgId, Onboarding and OnboardingState OMA-URIs.|**Possible cause:** Check that user passed OOBE after Windows installation or upgrade. During OOBE onboarding couldn't be completed but SENSE is running already. <p> **Troubleshooting steps:** Wait for OOBE to complete.| |`2`|Device is compliant by OrgId, Onboarding, and OnboardingState OMA-URIs, but is non-compliant by SenseIsRunning OMA-URI.|**Possible cause:** Sense service's startup type is set as "Delayed Start". Sometimes this causes the Microsoft Intune server to report the device as non-compliant by SenseIsRunning when DM session occurs on system start. <p> **Troubleshooting steps:** The issue should automatically be fixed within 24 hours.|
-|`3`|Device is non-compliant|**Troubleshooting steps:** Ensure that Onboarding and Offboarding policies are not deployed on the same device at same time.|
+|`3`|Device is non-compliant|**Troubleshooting steps:** Ensure that Onboarding and Offboarding policies aren't deployed on the same device at same time.|
| #### Mobile Device Management (MDM) event logs
Channel name: Admin
## Troubleshoot onboarding issues on the device
-If the deployment tools used does not indicate an error in the onboarding process, but devices are still not appearing in the devices list in an hour, go through the following verification topics to check if an error occurred with the Microsoft Defender for Endpoint agent.
+If the deployment tools used do not indicate an error in the onboarding process, but devices are still not appearing in the devices list in an hour, go through the following verification topics to check if an error occurred with the Microsoft Defender for Endpoint agent.
- [View agent onboarding errors in the device event log](#view-agent-onboarding-errors-in-the-device-event-log) - [Ensure the diagnostic data service is enabled](#ensure-the-diagnostics-service-is-enabled)
If the deployment tools used does not indicate an error in the onboarding proces
:::image type="content" source="images/filter-log.png" alt-text="The Event Viewer log filter" lightbox="images/filter-log.png":::
-6. Events which can indicate issues will appear in the **Operational** pane. You can attempt to troubleshoot them based on the solutions in the following table:
+6. Events which can indicate issues appear in the **Operational** pane. You can attempt to troubleshoot them based on the solutions in the following table:
<br>
If the deployment tools used does not indicate an error in the onboarding proces
|Event ID|Message|Resolution steps| |::||| |`5`|Microsoft Defender for Endpoint service failed to connect to the server at _variable_|[Ensure the device has Internet access](#ensure-the-device-has-an-internet-connection).|
- |`6`|Microsoft Defender for Endpoint service is not onboarded and no onboarding parameters were found. Failure code: _variable_|[Run the onboarding script again](configure-endpoints-script.md).|
+ |`6`|Microsoft Defender for Endpoint service isn't onboarded and no onboarding parameters were found. Failure code: _variable_|[Run the onboarding script again](configure-endpoints-script.md).|
|`7`|Microsoft Defender for Endpoint service failed to read the onboarding parameters. Failure code: _variable_|[Ensure the device has Internet access](#ensure-the-device-has-an-internet-connection), then run the entire onboarding process again.| |`9`|Microsoft Defender for Endpoint service failed to change its start type. Failure code: variable|If the event happened during onboarding, reboot and re-attempt running the onboarding script. For more information, see [Run the onboarding script again](configure-endpoints-script.md). <br><br>If the event happened during offboarding, contact support.| |`10`|Microsoft Defender for Endpoint service failed to persist the onboarding information. Failure code: variable|If the event happened during onboarding, re-attempt running the onboarding script. For more information, see [Run the onboarding script again](configure-endpoints-script.md). <br><br>If the problem persists, contact support.|
- |`15`|Microsoft Defender for Endpoint cannot start command channel with URL: _variable_|[Ensure the device has Internet access](#ensure-the-device-has-an-internet-connection).|
+ |`15`|Microsoft Defender for Endpoint can't start command channel with URL: _variable_|[Ensure the device has Internet access](#ensure-the-device-has-an-internet-connection).|
|`17`|Microsoft Defender for Endpoint service failed to change the Connected User Experiences and Telemetry service location. Failure code: variable|[Run the onboarding script again](configure-endpoints-script.md). If the problem persists, contact support.| |`25`|Microsoft Defender for Endpoint service failed to reset health status in the registry. Failure code: _variable_|Contact support.| |`27`|Failed to enable Microsoft Defender for Endpoint mode in Windows Defender. Onboarding process failed. Failure code: variable|Contact support.|
If the deployment tools used does not indicate an error in the onboarding proces
|`30`|Failed to disable $(build.sense.productDisplayName) mode in Microsoft Defender for Endpoint. Failure code: %1|Contact support.| |`32`|$(build.sense.productDisplayName) service failed to request to stop itself after offboarding process. Failure code: %1|Verify that the service start type is manual and reboot the device.| |`55`|Failed to create the Secure ETW autologger. Failure code: %1|Reboot the device.|
- |`63`|Updating the start type of external service. Name: %1, actual start type: %2, expected start type: %3, exit code: %4|Identify what is causing changes in start type of mentioned service. If the exit code is not 0, fix the start type manually to expected start type.|
+ |`63`|Updating the start type of external service. Name: %1, actual start type: %2, expected start type: %3, exit code: %4|Identify what is causing changes in start type of mentioned service. If the exit code isn't 0, fix the start type manually to expected start type.|
|`64`|Starting stopped external service. Name: %1, exit code: %2|Contact support if the event keeps re-appearing.| |`68`|The start type of the service is unexpected. Service name: %1, actual start type: %2, expected start type: %3|Identify what is causing changes in start type. Fix mentioned service start type.| |`69`|The service is stopped. Service name: %1|Start the mentioned service. Contact support if persists.|
First, you should check that the service is set to start automatically when Wind
:::image type="content" source="images/windefatp-sc-qc-diagtrack.png" alt-text="The result of the sc query command for diagtrack" lightbox="images/windefatp-sc-qc-diagtrack.png":::
- If the `START_TYPE` is not set to `AUTO_START`, then you'll need to set the service to automatically start.
+ If the `START_TYPE` isn't set to `AUTO_START`, then you need to set the service to automatically start.
**Use the command line to set the Windows diagnostic data service to automatically start:**
If the verification fails and your environment is using a proxy to connect to th
> > The update ensures that Microsoft Defender Antivirus cannot be turned off on client devices via system policy.
-**Problem**: The Microsoft Defender for Endpoint service does not start after onboarding.
+**Problem**: The Microsoft Defender for Endpoint service doesn't start after onboarding.
**Symptom**: Onboarding successfully completes, but you see error 577 or error 1058 when trying to start the service. **Solution**: If your devices are running a third-party antimalware client, the Microsoft Defender for Endpoint agent needs the Early Launch Antimalware (ELAM) driver to be enabled. You must ensure that it's not turned off by a system policy. -- Depending on the tool that you use to implement policies, you'll need to verify that the following Windows Defender policies are cleared:
+- Depending on the tool that you use to implement policies, you need to verify that the following Windows Defender policies are cleared:
- DisableAntiSpyware - DisableAntiVirus
If you encounter issues while onboarding a server, go through the following veri
You might also need to check the following: -- Check that there is a Microsoft Defender for Endpoint Service running in the **Processes** tab in **Task Manager**. For example:
+- Check that there's a Microsoft Defender for Endpoint Service running in the **Processes** tab in **Task Manager**. For example:
:::image type="content" source="images/atp-task-manager.png" alt-text="The process view with Microsoft Defender for Endpoint Service running" lightbox="images/atp-task-manager.png":::
There may be instances when onboarding is deployed on a newly built device but n
The steps below provide guidance for the following scenario: - Onboarding package is deployed to newly built devices-- Sensor does not start because the Out-of-box experience (OOBE) or first user logon has not been completed
+- Sensor doesn't start because the Out-of-box experience (OOBE) or first user logon hasn't been completed
- Device is turned off or restarted before the end user performs a first logon-- In this scenario, the SENSE service will not start automatically even though onboarding package was deployed
+- In this scenario, the SENSE service won't start automatically even though onboarding package was deployed
> [!NOTE] > User Logon after OOBE is no longer required for SENSE service to start on the following or more recent Windows versions:
The steps below provide guidance for the following scenario:
> [!NOTE]
-> The following steps are only relevant when using Microsoft Endpoint Configuration Manager. For more details about onboarding using Microsoft Endpoint Configuration Manager, see [Microsoft Defender for Endpoint](/mem/configmgr/protect/deploy-use/windows-defender-advanced-threat-protection).
+> The following steps are only relevant when using Microsoft Endpoint Configuration Manager. For more information about onboarding using Microsoft Endpoint Configuration Manager, see [Microsoft Defender for Endpoint](/mem/configmgr/protect/deploy-use/windows-defender-advanced-threat-protection).
1. Create an application in Microsoft Endpoint Configuration Manager.
security Troubleshoot Security Config Mgt https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-security-config-mgt.md
For more information about the client analyzer, see [Troubleshoot sensor health
## Registering domain joined computers with Azure Active Directory
-To successfully register devices to Azure Active Directory, you'll need to ensure the following:
+To successfully register devices to Azure Active Directory, you need to ensure the following:
- Computers can authenticate with the domain controller - Computers have access to the following Microsoft resources from inside your organization's network:
In **Configuration management** the **Onboarded via MDE security management** wi
To see a list of all devices managed by Microsoft Defender for Endpoint, select **View all devices managed by MDE**.
-In the list, if a device's enrollment status is not "Success", select the device to see troubleshooting details in the side panel, pointing to the root cause of the error, and corresponding documentation.
+In the list, if a device's enrollment status isn't "Success", select the device to see troubleshooting details in the side panel, pointing to the root cause of the error, and corresponding documentation.
:::image type="content" source="./images/secconfig-mde-error.png" alt-text="The filter criteria applied on the device inventory page" lightbox="./images/secconfig-mde-error.png":::
In the **Detailed Results** section of the report, the Client Analyzer also prov
> [!TIP] > Make sure the Detailed Results section of the report does not include any "Errors", and make sure to review all "Warning" messages.
-For example, as part of the Security Management onboarding flow, it is required for the Azure Active Directory Tenant ID in your Microsoft Defender for Endpoint Tenant to match the SCP Tenant ID that appears in the reports' **Device Configuration Management Details** section. If relevant, the report output will recommend to perform this verification.
+For example, as part of the Security Management onboarding flow, it's required for the Azure Active Directory Tenant ID in your Microsoft Defender for Endpoint Tenant to match the SCP Tenant ID that appears in the reports' **Device Configuration Management Details** section. If relevant, the report output recommends performing this verification.
:::image type="content" source="images/detailed-results.png" alt-text="The page displaying the detailed results" lightbox="images/detailed-results.png"::: ## General troubleshooting
-If you weren't able to identify the onboarded device in Azure AD or in the Intune admin center, and did not receive an error during the enrollment, checking the registry key `Computer\\HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\SenseCM\\EnrollmentStatus` can provide additional troubleshooting information.
+If you weren't able to identify the onboarded device in Azure AD or in the Intune admin center, and didn't receive an error during the enrollment, checking the registry key `Computer\\HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\SenseCM\\EnrollmentStatus` can provide additional troubleshooting information.
:::image type="content" source="images/enrollment-status.png" alt-text="The page displaying the enrollment status" lightbox="images/enrollment-status.png":::
-The following table lists errors and directions on what to try/check in order to address the error. Note that the list of errors is not complete and is based on typical/common errors encountered by customers in the past:
+The following table lists errors and directions on what to try/check in order to address the error. Note that the list of errors isn't complete and is based on typical/common errors encountered by customers in the past:
|Error Code|Enrollment Status|Administrator Actions| ||||
-|`5-7`, `9`, `11-12`, `26-33`|General error|The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow. This could be due to the device not meeting [prerequisites for Microsoft Defender for Endpoint management channel](security-config-management.md). Running the [Client Analyzer](https://aka.ms/BetaMDEAnalyzer) on the device can help identify the root cause of the issue. If this doesn't help, please contact support.|
-| `8`, `44` | Microsoft Intune Configuration issue | The device was successfully onboarded to Microsoft Defender for Endpoint. However, Microsoft Intune has not been configured through the Admin Center to allow Microsoft Defender for Endpoint Security Configuration. Make sure the [Microsoft Intune tenant is configured and the feature is turned on](/mem/intune/protect/mde-security-integration#configure-your-tenant-to-support-microsoft-defender-for-endpoint-security-configuration-management).|
-|`13-14`,`20`,`24`,`25`|Connectivity issue|The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow which could be due to a connectivity issue. Verify that the [Azure Active Directory and Microsoft Intune endpoints](security-config-management.md#connectivity-requirements) are opened in your firewall.|
+|`5-7`, `9`, `11-12`, `26-33`|General error|The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow. This could be due to the device not meeting [prerequisites for Microsoft Defender for Endpoint management channel](security-config-management.md). Running the [Client Analyzer](https://aka.ms/BetaMDEAnalyzer) on the device can help identify the root cause of the issue. If this doesn't help, contact support.|
+| `8`, `44` | Microsoft Intune Configuration issue | The device was successfully onboarded to Microsoft Defender for Endpoint. However, Microsoft Intune hasn't been configured through the Admin Center to allow Microsoft Defender for Endpoint Security Configuration. Make sure the [Microsoft Intune tenant is configured and the feature is turned on](/mem/intune/protect/mde-security-integration#configure-your-tenant-to-support-microsoft-defender-for-endpoint-security-configuration-management).|
+|`13-14`,`20`,`24`,`25`|Connectivity issue|The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow, which could be due to a connectivity issue. Verify that the [Azure Active Directory and Microsoft Intune endpoints](security-config-management.md#connectivity-requirements) are opened in your firewall.|
|`10`,`42`|General Hybrid join failure|The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow and the OS failed to perform hybrid join. Use [Troubleshoot hybrid Azure Active Directory-joined devices](/azure/active-directory/devices/troubleshoot-hybrid-join-windows-current) for troubleshooting OS-level hybrid join failures.| |`15`|Tenant mismatch|The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow because your Microsoft Defender for Endpoint tenant ID doesn't match your Azure Active Directory tenant ID. Make sure that the Azure Active Directory tenant ID from your Defender for Endpoint tenant matches the tenant ID in the SCP entry of your domain. For more details, [Troubleshoot onboarding issues related to Security Management for Microsoft Defender for Endpoint](troubleshoot-security-config-mgt.md).|
-|`16`,`17`|Hybrid error - Service Connection Point|The device was successfully onboarded to Microsoft Defender for Endpoint. However, Service Connection Point (SCP) record is not configured correctly and the device couldn't be joined to Azure AD. This could be due to the SCP being configured to join Enterprise DRS. Make sure the SCP record points to AAD and SCP is configured following best practices. For more information, see [Configure a service connection point](/azure/active-directory/devices/hybrid-azuread-join-manual#configure-a-service-connection-point).|
+|`16`,`17`|Hybrid error - Service Connection Point|The device was successfully onboarded to Microsoft Defender for Endpoint. However, Service Connection Point (SCP) record isn't configured correctly and the device couldn't be joined to Azure AD. This could be due to the SCP being configured to join Enterprise DRS. Make sure the SCP record points to AAD and SCP is configured following best practices. For more information, see [Configure a service connection point](/azure/active-directory/devices/hybrid-azuread-join-manual#configure-a-service-connection-point).|
|`18`|Certificate error|The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow due to a device certificate error. The device certificate belongs to a different tenant. Verify that best practices are followed when creating [trusted certificate profiles](/mem/intune/protect/certificates-trusted-root#create-trusted-certificate-profiles).| |`36` , `37`| AAD Connect misconfiguration |The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow due to a misconfiguration in AAD Connect. To identify what is preventing the device from registering to AAD, consider running the [Device Registration Troubleshooter Tool](/samples/azure-samples/dsregtool/dsregtool). For Windows Server 2012 R2, run the [dedicated troubleshooting instructions](/azure/active-directory/devices/troubleshoot-hybrid-join-windows-legacy). | |`38`,`41`|DNS error|The device was successfully onboarded to Microsoft Defender for Endpoint. However, there was an error in the security configuration management flow due to a DNS error. Check the internet connection and/or DNS settings on the device. The invalid DNS settings might be on the workstation's side. Active Directory requires you to use domain DNS to work properly (and not the router's address). For more information, see [Troubleshoot onboarding issues related to Security Management for Microsoft Defender for Endpoint](troubleshoot-security-config-mgt.md).|
From the information in the message, it's possible in most cases to understand w
## Instructions for applying Computer Join rule in AAD Connect
-For Security Management for Microsoft Defender for Endpoint on Windows Server 2012 R2 domain joined computers, an update to Azure AD Connect sync rule "In from AD-Computer Join" is needed. This can be achieved by cloning and modifying the rule, which will disable the original "In from AD - Computer Join" rule. Azure AD Connect by default offers this experience for making changes to built-in rules.
+For Security Management for Microsoft Defender for Endpoint on Windows Server 2012 R2 domain joined computers, an update to Azure AD Connect sync rule "In from AD-Computer Join" is needed. This can be achieved by cloning and modifying the rule, which disables the original "In from AD - Computer Join" rule. Azure AD Connect by default offers this experience for making changes to built-in rules.
> [!NOTE] > These changes need to be applied on the server where AAD Connect is running. If you have multiple instances of AAD Connect deployed, these changes must be applied to all instances.
For Security Management for Microsoft Defender for Endpoint on Windows Server 20
:::image type="content" source="images/ee0f29162bc3f2fbe666c22f14614c45.png" alt-text="The Edit inbound synchronization rule page in which you enter values" lightbox="images/ee0f29162bc3f2fbe666c22f14614c45.png":::
-4. Select **Next** three times. This will navigate to the 'Transformations' section of the rule. Do not make any changes to the 'Scoping filter' and 'Join rules' sections of the rule. The 'Transformations' section should now be shown.
+4. Select **Next** three times. This navigates to the 'Transformations' section of the rule. Don't make any changes to the 'Scoping filter' and 'Join rules' sections of the rule. The 'Transformations' section should now be shown.
:::image type="content" source="images/296f2c2a705e41233631c3784373bc23.png" alt-text="The inbound synchronization rule" lightbox="images/296f2c2a705e41233631c3784373bc23.png":::
security Turn On Definition Retirement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/turn-on-definition-retirement.md
search.appverid: met150
- [Microsoft Defender for Endpoint Plan 1](https://go.microsoft.com/fwlink/p/?linkid=2154037) - [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)
-You can configure definition retirement using Group Policy. Definition retirement checks to see if a computer has the required security updates necessary to protect it against a particular vulnerability. If the system is not vulnerable to the exploit detected by a definition, then that definition is "retired". If all security intelligence for a given protocol are retired then that protocol is no longer parsed. Enabling this feature helps to improve performance. On a computer that is up-to-date with all the latest security updates, network protection will have no impact on network performance.
+You can configure definition retirement using Group Policy. Definition retirement checks to see if a computer has the required security updates necessary to protect it against a particular vulnerability. If the system isn't vulnerable to the exploit detected by a definition, then that definition is "retired". If all security intelligence for a given protocol is retired, then that protocol is no longer parsed. Enabling this feature helps to improve performance. On a computer that is up-to-date with all the latest security updates, network protection has no impact on network performance.
## Use Group Policy to configure definition retirement
security Update Machine Method https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/update-machine-method.md
Content-Type|String|application/json. **Required**.
In the request body, supply the values for the relevant fields that should be updated.
-Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values.
+Existing properties that aren't included in the request body will maintain their previous values or be recalculated based on changes to other property values.
For best performance, you shouldn't include existing values that haven't change.
If successful, this method returns 200 OK, and the [machine](machine.md) entity
If machine tags collection in body doesn't contain existing machine tags - replaces all tags with the tags provided in the request body.
-If machine with the specified ID was not found - 404 Not Found.
+If machine with the specified ID wasn't found - 404 Not Found.
## Example
security Zero Trust With Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/zero-trust-with-microsoft-defender-endpoint.md
+
+ Title: Zero Trust with Microsoft Defender for Endpoint
+description: Microsoft Defender for Endpoint contributes to a strong Zero Trust strategy and architecture.
+keywords: Zero Trust, Microsoft 365 Defender for Endpoint, Microsoft 365 Defender, security architecture, security strategy, cyber security, enterprise security, devices, device, identity, users, data, applications, incidents, automated investigation and remediation
+search.product: eADQiWindows 10XVcnh
+search.appverid: met150
++
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
+
+ - m365-security
+ - tier1
+ - zerotrust-services
++
+adobe-target: true
++
+# Zero Trust with Microsoft Defender for Endpoint
++
+**Applies to:**
+
+- Microsoft 365 Defender for Endpoint
+
+Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats.
+
+[Zero Trust](/security/zero-trust/zero-trust-overview) is a security strategy for designing and implementing the following set of security principles:
+
+| Verify explicitly | Use least privilege access | Assume breach |
+||||
+| Always authenticate and authorize based on all available data points. | Limit user access with Just-In-Time and Just-Enough-Access (JIT/JEA), risk-based adaptive policies, and data protection. | Minimize blast radius and segment access. Verify end-to-end encryption and use analytics to get visibility, drive threat detection, and improve defenses. |
+
+Defender for Endpoint is a primary component of the **Assume breach** principle and an important element of your extended detection and response (XDR) deployment with Microsoft 365 Defender.
+
+Defender for Endpoint uses the following combination of technologies built into Windows 10 and Microsoft's robust cloud service:
+
+- **Endpoint behavioral sensors:** Embedded in Windows 10, these sensors collect and process behavioral signals from the operating system and send this sensor data to your private, isolated, cloud instance of Microsoft Defender for Endpoint.
+
+- **Cloud security analytics:** Using big-data, device learning, and unique Microsoft optics across the Windows ecosystem, enterprise cloud products such as Office 365, and online assets, behavioral signals are translated into insights, detections, and recommended responses to advanced threats.
+
+- **Threat intelligence:** Generated by Microsoft hunters, security teams, and augmented by threat intelligence provided by partners, threat intelligence enables Defender for Endpoint to identify attacker tools, techniques, and procedures, and generate alerts when they are observed in collected sensor data.
+
+Defender for Endpoint and other Microsoft security solutions form a unified pre- and post-breach enterprise defense suite for Microsoft 365 Defender that natively integrates across endpoint, identity, email, and applications to detect, prevent, investigate, and automatically respond to sophisticated attacks.
+
+## Threat protection for Zero Trust
+
+Defender for Endpoint provides the following threat protections:
+
+- Core Defender Vulnerability Management, which uses a modern risk-based approach to the discovery, assessment, prioritization, and remediation of endpoint vulnerabilities and misconfigurations.
+- Attack surface reduction provides the first line of defense in the stack. By ensuring configuration settings are properly set and exploit mitigation techniques are applied, the capabilities resist attacks and exploitation.
+- Next-generation protection is designed to catch all types of emerging threats.
+- Endpoint detection and response detect, investigate, and respond to advanced threats that may have made it past the first two security pillars. Advanced hunting provides a query-based threat-hunting tool that lets you proactively find breaches and create custom detections.
+- Automated investigation and remediation provides automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
+- Microsoft Secure Score for Devices helps you dynamically assess the security state of your enterprise network, identify unprotected systems, and take recommended actions to improve the overall security of your organization.
+- Microsoft Threat Experts provides proactive hunting, prioritization, and additional context and insights that further empower security operation centers (SOCs) to identify and respond to threats quickly and accurately.
+
+## Next steps
+
+Learn more about Zero Trust and how to build an enterprise-scale strategy and architecture with the [Zero Trust Guidance Center](/security/zero-trust).
+
+For endpoint protection concepts and deployment objectives, see [Secure endpoints with Zero Trust](/security/zero-trust/deploy/endpoints).
+
+For the steps to deploy Intune for Microsoft 365 with Zero Trust, see the [Manage devices with Intune and Microsoft 365](../../solutions/manage-devices-with-intune-overview.md) solution guidance.
+
+For other Microsoft 365 capabilities that contribute to a strong Zero Trust strategy and architecture, see [Zero Trust deployment plan with Microsoft 365](../microsoft-365-zero-trust.md).
+
+For an overview of Zero Trust for Microsoft 365 Defender services, see [Zero Trust with Microsoft 365 Defender](../defender/zero-trust-with-microsoft-365-defender.md).
security Tvm Block Vuln Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-block-vuln-apps.md
Want to experience Microsoft Defender Vulnerability Management? Find out how to
Remediating vulnerabilities takes time and can be dependent on the responsibilities and resources of the IT team. Security admins can temporarily reduce the risk of a vulnerability by taking immediate action to block all currently known vulnerable versions of an application, until the remediation request is completed. The block option gives IT teams time to patch the application without security admins worrying that the vulnerabilities will be exploited in the meantime.
-While taking the remediation steps suggested by a security recommendation, security admins with the proper permissions can perform a mitigation action and block vulnerable versions of an application. File indicators of compromise (IOC)s will be created for each of the executable files that belong to vulnerable versions of that application. Microsoft Defender Antivirus then enforces blocks on the devices that are in the specified scope.
+While taking the remediation steps suggested by a security recommendation, security admins with the proper permissions can perform a mitigation action and block vulnerable versions of an application. File indicators of compromise (IOC)s are created for each of the executable files that belong to vulnerable versions of that application. Microsoft Defender Antivirus then enforces blocks on the devices that are in the specified scope.
## Block or warn mitigation action
-The **block action** is intended to block all installed vulnerable versions of the application in your organization from running. For example, if there is an active zero-day vulnerability you can block your users from running the affected software while you determine work-around options.
+The **block action** is intended to block all installed vulnerable versions of the application in your organization from running. For example, if there's an active zero-day vulnerability you can block your users from running the affected software while you determine work-around options.
The **warn action** is intended to send a warning to your users when they open vulnerable versions of the application. Users can choose to bypass the warning and access the application for subsequent launches.
-For both actions, you can customize the message the users will see. For example, you can encourage them to install the latest version. Additionally, you can provide a custom URL the users will navigate to when they select the notification. Note that the user must click the body of the toast notification in order to navigate to the custom URL. This can be used to provide additional details specific to the application management in your organization.
+For both actions, you can customize the message the users see. For example, you can encourage them to install the latest version. Additionally, you can provide a custom URL the users will navigate to when they select the notification. Note that the user must click the body of the toast notification in order to navigate to the custom URL. This can be used to provide additional details specific to the application management in your organization.
> [!NOTE] > The block and warn actions are typically enforced within a couple of minutes but can take up to 3 hours.
For both actions, you can customize the message the users will see. For example,
4. Select whether you want to apply the remediation and mitigation to all device groups or only a few. 5. Select the remediation options on the **Remediation request** page. The remediation options are software update, software uninstall, and attention required. 6. Pick a **Remediation due date** and select **Next**.
-7. Under **Mitigation action**, select **Block** or **Warn**. Once you submit a mitigation action, it will be immediately applied.
+7. Under **Mitigation action**, select **Block** or **Warn**. Once you submit a mitigation action, it is immediately applied.
:::image type="content" alt-text="Mitigation action" source="../../media/defender-vulnerability-management/mitigation-action.png" lightbox="../../media/defender-vulnerability-management/mitigation-action.png":::
For both actions, you can customize the message the users will see. For example,
> [!IMPORTANT] > Based on the available data, the block action will take effect on endpoints in the organization that have Microsoft Defender Antivirus. Microsoft Defender for Endpoint will make a best attempt effort of blocking the applicable vulnerable application or version from running.
-If additional vulnerabilities are found on a different version of an application, you'll get a new security recommendation, asking you to update the application, and you can choose to also block this different version.
+If additional vulnerabilities are found on a different version of an application, you get a new security recommendation, asking you to update the application, and you can choose to also block this different version.
## When blocking is not supported
If you don't see the mitigation option while requesting a remediation, it's beca
- Microsoft applications - Recommendations related to operating systems - Recommendations related to apps for macOS and Linux-- Apps where Microsoft does not have sufficient information or a high confidence to block
+- Apps where Microsoft doesn't have sufficient information or a high confidence to block
-If you try to block an application and it doesn't work, you may have reached the maximum indicator capacity. If this is the case, you can delete old indicators [Learn more about indicators](../defender-endpoint/manage-indicators.md).
+If you try to block an application and it doesn't work, you may have reached the maximum indicator capacity. If so, you can delete old indicators [Learn more about indicators](../defender-endpoint/manage-indicators.md).
## View remediation activities
After you've unblocked an application, refresh the page to see it removed from t
## Users experience for blocked applications
-When users try to access a blocked application, they'll receive a message informing them that the application has been blocked by their organization. This message is customizable.
+When users try to access a blocked application, they receive a message informing them that the application has been blocked by their organization. This message is customizable.
-For applications where the warn mitigation option was applied, users will receive a message informing them that the application has been blocked by their organization, but the user has the option to bypass the block for subsequent launches, by choosing "Allow". This allow is only temporary, and the application will be blocked again after a while.
+For applications where the warn mitigation option was applied, users receive a message informing them that the application has been blocked by their organization, but the user has the option to bypass the block for subsequent launches, by choosing "Allow". This allow is only temporary, and the application will be blocked again after a while.
> [!NOTE] > If your organization has deployed the DisableLocalAdminMerge group policy, you may experience instances where allowing an application does not take effect. This behavior will be fixed in an upcoming release. ## End-user updating blocked applications
-A commonly asked question is how does an end-user update a blocked application? The block is enforced by blocking the executable file. Some applications, such as Firefox, rely on a separate update executable which, will not be blocked by this feature. In other cases when the application requires the main executable file to update, it is recommended to either implement the block in warn mode (so that the end-user can bypass the block) or the end-user can delete the application (if no vital information is stored on the client) and reinstalls the application.
+A commonly asked question is how does an end-user update a blocked application? The block is enforced by blocking the executable file. Some applications, such as Firefox, rely on a separate update executable, which won't be blocked by this feature. In other cases when the application requires the main executable file to update, it's recommended to either implement the block in warn mode (so that the end-user can bypass the block) or the end-user can delete the application (if no vital information is stored on the client) and reinstalls the application.
## Related articles
security Tvm Exception https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-exception.md
Want to experience Microsoft Defender Vulnerability Management? Find out how to
[!include[Prerelease information](../../includes/prerelease.md)]
-As an alternative to a remediation request when a recommendation is not relevant at the moment, you can create exceptions for recommendations. If your organization has device groups, you will be able to scope the exception to specific device groups. Exceptions can either be created for selected device groups, or for all device groups past and present.
+As an alternative to a remediation request when a recommendation isn't relevant at the moment, you can create exceptions for recommendations. If your organization has device groups, you'll be able to scope the exception to specific device groups. Exceptions can either be created for selected device groups, or for all device groups past and present.
-When an exception is created for a recommendation, the recommendation will not be active until the end of the exception duration. The recommendation state will change to **Full exception** or **Partial exception** (by device group).
+When an exception is created for a recommendation, the recommendation won't be active until the end of the exception duration. The recommendation state changes to **Full exception** or **Partial exception** (by device group).
## Permissions
Select a security recommendation you would like to create an exception for, and
### Exception by device group
-Apply the exception to all current device groups or choose specific device groups. Future device groups won't be included in the exception. Device groups that already have an exception will not be displayed in the list. If you only select certain device groups, the recommendation state will change from "active" to "partial exception." The state will change to "full exception" if you select all the device groups.
+Apply the exception to all current device groups or choose specific device groups. Future device groups won't be included in the exception. Device groups that already have an exception won't be displayed in the list. If you only select certain device groups, the recommendation state changes from "active" to "partial exception." The state changes to "full exception" if you select all the device groups.
![Showing device group dropdown.](../../media/defender-vulnerability-management/tvm-exception-device-group-500.png) #### Filtered views
-If you have filtered by device group on any of the vulnerability management pages, only your filtered device groups will appear as options.
+If you've filtered by device group on any of the vulnerability management pages, only your filtered device groups appear as options.
This is the button to filter by device group on any of the vulnerability management pages:
If your organization has more than 20 device groups, select **Edit** next to the
![Showing how to edit large numbers of groups.](../../media/defender-vulnerability-management/tvm-exception-edit-groups.png)
-A flyout will appear where you can search and choose device groups you want included. Select the check mark icon below Search to check/uncheck all.
+A flyout appears where you can search and choose device groups you want included. Select the check mark icon below Search to check/uncheck all.
![Showing large device group flyout.](../../media/defender-vulnerability-management/tvm-exception-device-group-flyout-400.png) ### Global exceptions
-If you have global administrator permissions, you will be able to create and cancel a global exception. It affects **all** current and future device groups in your organization, and only a user with similar permission would be able to change it. The recommendation state will change from "active" to "full exception."
+If you have global administrator permissions, you'll be able to create and cancel a global exception. It affects **all** current and future device groups in your organization, and only a user with similar permission would be able to change it. The recommendation state changes from "active" to "full exception."
![Showing global exception option.](../../media/defender-vulnerability-management/tvm-exception-global.png) Some things to keep in mind: -- If a recommendation is under global exception, then newly created exceptions for device groups will be suspended until the global exception has expired or been canceled. After that point, the new device group exceptions will go into effect until they expire.-- If a recommendation already has exceptions for specific device groups and a global exception is created, then the device group exception will be suspended until it expires or the global exception is canceled before it expires.
+- If a recommendation is under global exception, then newly created exceptions for device groups is suspended until the global exception has expired or been canceled. After that point, the new device group exceptions will go into effect until they expire.
+- If a recommendation already has exceptions for specific device groups and a global exception is created, then the device group exception is suspended until it expires or the global exception is canceled before it expires.
### Justification
Select your justification for the exception you need to file instead of remediat
The following list details the justifications behind the exception options: - **Third party control** - A third party product or software already addresses this recommendation
- - Choosing this justification type will lower your exposure score and increase your secure score because your risk is reduced
+ - Choosing this justification type lowers your exposure score and increases your secure score because your risk is reduced
- **Alternate mitigation** - An internal tool already addresses this recommendation
- - Choosing this justification type will lower your exposure score and increase your secure score because your risk is reduced
+ - Choosing this justification type lowers your exposure score and increases your secure score because your risk is reduced
- **Risk accepted** - Poses low risk and/or implementing the recommendation is too expensive - **Planned remediation (grace)** - Already planned but is awaiting execution or authorization
Navigate to the **Exceptions** tab in the **Remediation** page. You can filter b
To cancel an exception, navigate to the **Exceptions** tab in the **Remediation** page. Select the exception.
-To cancel the exception for all device groups or for a global exception, select the **Cancel exception for all device groups** button. You will only be able to cancel exceptions for device groups you have permissions for.
+To cancel the exception for all device groups or for a global exception, select the **Cancel exception for all device groups** button. You'll only be able to cancel exceptions for device groups you have permissions for.
![The cancel button.](../../media/defender-vulnerability-management/tvm-exception-cancel.png) ### Cancel the exception for a specific device group
-Select the specific device group to cancel the exception for it. A flyout will appear for the device group, and you can select **Cancel exception**.
+Select the specific device group to cancel the exception for it. A flyout appears for the device group, and you can select **Cancel exception**.
![Showing how to select a specific device group.](../../media/defender-vulnerability-management/tvm-exception-device-group-hover.png)
In the Security Recommendations page, select **Customize columns** and check the
![Showing customize columns options.](../../media/defender-vulnerability-management/tvm-after-exceptions.png)
-The exposed devices (after exceptions) column shows the remaining devices that are still exposed to vulnerabilities after exceptions are applied. Exception justifications that affect the exposure include 'third party control' and 'alternate mitigation'. Other justifications do not reduce the exposure of a device, and they are still considered exposed.
+The exposed devices (after exceptions) column shows the remaining devices that are still exposed to vulnerabilities after exceptions are applied. Exception justifications that affect the exposure include 'third party control' and 'alternate mitigation'. Other justifications don't reduce the exposure of a device, and they're still considered exposed.
-The impact (after exceptions) shows remaining impact to exposure score or secure score after exceptions are applied. Exception justifications that affect the scores include 'third party control' and 'alternate mitigation.' Other justifications do not reduce the exposure of a device, and so the exposure score and secure score do not change.
+The impact (after exceptions) shows remaining impact to exposure score or secure score after exceptions are applied. Exception justifications that affect the scores include 'third party control' and 'alternate mitigation.' Other justifications don't reduce the exposure of a device, and so the exposure score and secure score don't change.
![Showing the columns in the table.](../../media/defender-vulnerability-management/tvm-after-exceptions-table.png)
security Tvm Remediation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-remediation.md
Vulnerability management capabilities bridges the gap between Security and IT ad
To use this capability, enable your Microsoft Intune connections. In the Microsoft 365 Defender portal, navigate to **Settings** \> **Endpoints** \> **General** \> **Advanced features**. Scroll down and look for **Microsoft Intune connection**. By default, the toggle is turned off. Turn your **Microsoft Intune connection** toggle **On**.
-**Note**: If you have the Intune connection enabled, you get an option to create an Intune security task when creating a remediation request. This option does not appear if the connection is not set.
+**Note**: If you have the Intune connection enabled, you get an option to create an Intune security task when creating a remediation request. This option doesn't appear if the connection isn't set.
See [Use Intune to remediate vulnerabilities identified by Microsoft Defender for Endpoint](/intune/atp-manage-vulnerabilities) for details.
See [Use Intune to remediate vulnerabilities identified by Microsoft Defender fo
2. Select a security recommendation you would like to request remediation for, and then select **Remediation options**. 3. Fill out the form, including what you are requesting remediation for, applicable device groups, priority, due date, and optional notes.
- 1. If you choose the "attention required" remediation option, selecting a due date will not be available since there is no specific action.
+ 1. If you choose the "attention required" remediation option, selecting a due date won't be available since there's no specific action.
-4. Select **Submit request**. Submitting a remediation request creates a remediation activity item within vulnerability management, which can be used for monitoring the remediation progress for this recommendation. This will not trigger a remediation or apply any changes to devices.
+4. Select **Submit request**. Submitting a remediation request creates a remediation activity item within vulnerability management, which can be used for monitoring the remediation progress for this recommendation. This won't trigger a remediation or apply any changes to devices.
5. Notify your IT Administrator about the new request and have them log into Intune to approve or reject the request and start a package deployment.If you want to check how the ticket shows up in Intune, See [Use Intune to remediate vulnerabilities identified by Microsoft Defender for Endpoint](/mem/intune/protect/atp-manage-vulnerabilities) for details.
Lower your organization's exposure from vulnerabilities and increase your securi
When you submit a remediation request from the Security recommendations page, it kicks off a remediation activity. A security task is created that can be tracked on a **Remediation** page, and a remediation ticket is created in Microsoft Intune.
-If you chose the "attention required" remediation option, there will be no progress bar, ticket status, or due date since there is no actual action we can monitor.
+If you chose the "attention required" remediation option, there will be no progress bar, ticket status, or due date since there's no actual action we can monitor.
Once you are in the Remediation page, select the remediation activity that you want to view. You can follow the remediation steps, track progress, view the related recommendation, export to CSV, or mark as complete.
Track who closed the remediation activity with the "Completed by" column on the
- **Email address**: The email of the person who manually completed the task - **System confirmation**: The task was automatically completed (all devices remediated)-- **N/A**: Information is not available because we don't know how this older task was completed
+- **N/A**: Information isn't available because we don't know how this older task was completed
:::image type="content" alt-text="Created by and completed by columns with two rows. One row for completed by has example of an email, the other row says system confirmation." source="../../media/defender-vulnerability-management/tvm-completed-by.png":::
security Advanced Hunting Behaviorentities Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-behaviorentities-table.md
+
+ Title: BehaviorEntities table in the advanced hunting schema
+description: Learn about behaviors in the BehaviorEntities table of the advanced hunting schema
+keywords: advanced hunting, threat hunting, cyber threat hunting, Microsoft 365 Defender, microsoft 365, m365, search, query, telemetry, schema reference, kusto, table, column, data type, description, AlertInfo, alert, severity, category, MITRE, ATT&CK, Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Cloud Apps, and Microsoft Defender for Identity
+search.product: eADQiWindows 10XVcnh
+search.appverid: met150
++
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
+
+- m365-security
+- tier3
+ Last updated : 02/16/2021++
+# BehaviorEntities
+++
+**Applies to:**
+- Microsoft 365 Defender
++
+The `BehaviorEntities` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about behaviors in Microsoft Defender for Cloud Apps. Use this reference to construct queries that return information from this table.
+
+> [!IMPORTANT]
+> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
+
+Behaviors are a type of data in Microsoft 365 Defender based on one or more raw events. Behaviors provide contextual insight into events and can, but not necessarily, indicate malicious activity. [Read more about behaviors](/defender-cloud-apps/behaviors)
+
+For information on other tables in the advanced hunting schema, [see the advanced hunting reference](advanced-hunting-schema-tables.md).
+
+| Column name | Data type | Description |
+|-|--|-|
+| `Timestamp` | `datetime` | Date and time when the event was recorded |
+| `BehaviorId` | `string` | Unique identifier for the behavior|
+| `ActionType` | `string` | Type of behavior |
+| `Categories` | `list` | Type of threat indicator or breach activity identified by the behavior|
+| `ServiceSource` | `string` | Product or service that identified the behavior |
+| `DetectionSource` | `string` | Detection technology or sensor that identified the notable component or activity |
+| `DataSources` | `list` | Products or services that provided information for the behavior |
+| `EntityType` | `string` | Type of object, such as a file, a process, a device, or a user |
+| `EntityRole` | `string` | Indicates whether the entity is impacted or merely related |
+| `DetailedEntityRole` | `string` | The roles of the entity in the behavior|
+| `FileName` | `string` | Name of the file that the behavior applies to|
+| `FolderPath` | `string` | Folder containing the file that the behavior applies to|
+| `SHA1` | `string` | SHA-1 of the file that the behavior applies to|
+| `SHA256` | `string` | SHA-256 of the file that the behavior applies to|
+| `FileSize` | `long` | Size, in bytes, of the file that the behavior applies to |
+|`ThreatFamily`|`string`| Malware family that the suspicious or malicious file or process has been classified under |
+|`RemoteIP`|`string` |IP address that was being connected to |
+|`RemoteUrl`|`string` |URL or fully qualified domain name (FQDN) that was being connected to |
+|`AccountName`|`string` |User name of the account |
+|`AccountDomain`|`string` |Domain of the account |
+|`AccountSid`|`string` |Security Identifier (SID) of the account |
+| `AccountObjectId` | `string` | Unique identifier for the account in Azure AD |
+| `AccountUpn` | `string` | User principal name (UPN) of the account |
+| `DeviceId` | `string` | Unique identifier for the machine in the service |
+|`DeviceName`|`string` | Fully qualified domain name (FQDN) of the device |
+|`LocalIP`|`string` | IP address assigned to the local device used during communication |
+|`NetworkMessageId`|`string`| Unique identifier for the email, generated by Office 365 |
+|`EmailSubject`|`string`| Subject of the email |
+|`EmailClusterId`|`string`| Identifier for the group of similar emails clustered based on heuristic analysis of their contents |
+|`Application`|`string`| Application that performed the recorded action |
+|`ApplicationId `|`int`| Unique identifier for the application |
+|`OAuthApplicationId`|`string`| Unique identifier of the third-party OAuth application |
+|`ProcessCommandLine`|`string`| Command line used to create the new process |
+|`RegistryKey`|`string`| Registry key that the recorded action was applied to |
+|`RegistryValueName`|`string`| Name of the registry value that the recorded action was applied to |
+|`RegistryValueData `|`string`| Data of the registry value that the recorded action was applied to |
+| `AdditionalFields` | `string` | Additional information about the behavior|
+
+## Related topics
+- [Advanced hunting overview](advanced-hunting-overview.md)
+- [Learn the query language](advanced-hunting-query-language.md)
+- [Use shared queries](advanced-hunting-shared-queries.md)
+- [Hunt across devices, emails, apps, and identities](advanced-hunting-query-emails-devices.md)
+- [Understand the schema](advanced-hunting-schema-tables.md)
+- [Apply query best practices](advanced-hunting-best-practices.md)
security Advanced Hunting Behaviorinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-behaviorinfo-table.md
+
+ Title: BehaviorInfo table in the advanced hunting schema
+description: Learn about alert generation events in the BehaviorInfo table of the advanced hunting schema
+keywords: advanced hunting, threat hunting, cyber threat hunting, Microsoft 365 Defender, microsoft 365, m365, search, query, telemetry, schema reference, kusto, table, column, data type, description, AlertInfo, alert, severity, category, MITRE, ATT&CK, Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Cloud Apps, and Microsoft Defender for Identity
+search.product: eADQiWindows 10XVcnh
+search.appverid: met150
++
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
+
+- m365-security
+- tier3
+ Last updated : 02/16/2021++
+# BehaviorInfo
+++
+**Applies to:**
+- Microsoft 365 Defender
++++
+The `BehaviorInfo` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about alerts from Microsoft Defender for Cloud Apps. Use this reference to construct queries that return information from this table.
+
+> [!IMPORTANT]
+> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
+
+Behaviors are a type of data in Microsoft 365 Defender based on one or more raw events. Behaviors provide contextual insight into events and can, but not necessarily, indicate malicious activity. [Read more about behaviors](/defender-cloud-apps/behaviors.md)
+
+For information on other tables in the advanced hunting schema, [see the advanced hunting reference](advanced-hunting-schema-tables.md).
+
+| Column name | Data type | Description |
+|-|--|-|
+| `Timestamp` | `datetime` | Date and time when the event was recorded |
+| `BehaviorId` | `string` | Unique identifier for the behavior|
+| `ActionType` | `string` | Type of behavior |
+| `Description` | `string` | Description of the behavior |
+| `Categories` | `list` | Type of threat indicator or breach activity identified by the behavior|
+| `AttackTechniques` | `string` | MITRE ATT&CK techniques associated with the activity that triggered the alert |
+| `ServiceSource` | `string` | Product or service that identified the behavior |
+| `DetectionSource` | `string` | Detection technology or sensor that identified the notable component or activity |
+| `DataSources` | `list` | Products or services that provided information for the behavior |
+| `DeviceId` | `string` | Unique identifier for the machine in the service |
+| `AccountUpn` | `string` | User principal name (UPN) of the account |
+| `AccountObjectId` | `string` | Unique identifier for the account in Azure AD |
+| `StartTime` | `datetime` | Date and time of the first activity related to the behavior|
+| `EndTime` | `datetime` | Date and time of the last activity related to the behavior|
+| `AdditionalFields` | `string` | Additional information about the behavior|
+++
+## Related topics
+- [Advanced hunting overview](advanced-hunting-overview.md)
+- [Learn the query language](advanced-hunting-query-language.md)
+- [Use shared queries](advanced-hunting-shared-queries.md)
+- [Hunt across devices, emails, apps, and identities](advanced-hunting-query-emails-devices.md)
+- [Understand the schema](advanced-hunting-schema-tables.md)
+- [Apply query best practices](advanced-hunting-best-practices.md)
security Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/whats-new.md
You can also get product updates and important notifications through the [messag
This change introduces a new navigation menu within the Microsoft 365 Defender portal named **Threat Intelligence**. [Learn more](defender-threat-intelligence.md) - (Preview) Complete device reports for the [`DeviceInfo` table](advanced-hunting-deviceinfo-table.md) in advanced hunting are now sent *every hour* (instead of the previous daily cadence). In addition, complete device reports are also sent whenever there is a change to any previous report. New columns were also added to the `DeviceInfo` table, along with several improvements to existing data in `DeviceInfo` and [DeviceNetworkInfo](advanced-hunting-devicenetworkinfo-table.md) tables. - (Preview) Near real-time custom detection is now available for public preview in advanced hunting custom detections. There is a new [Continuous (NRT)](custom-detection-rules.md) frequency, which checks data from events as they are collected and processed in near real-time.
+- (Preview) [Behaviors in Microsoft Defender for Cloud Apps](/defender-cloud-apps/behaviors) is now available for public preview. Preview customers can now also hunt for behaviors in advanced hunting using the [BehaviorEntities](advanced-hunting-behaviorentities-table.md) and [BehaviorInfo](advanced-hunting-behaviorinfo-table.md) tables.
## February 2023
security Zero Trust With Microsoft 365 Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/zero-trust-with-microsoft-365-defender.md
adobe-target: true
- Microsoft 365 Defender
-Microsoft 365 Defender contributes to a strong Zero Trust strategy and architecture by providing extended detection and response. Microsoft 365 Defender works together with other Microsoft extended detection and response (XDR) tools and can also be integrated with Microsoft Sentinel.
+Microsoft 365 Defender contributes to a strong Zero Trust strategy and architecture by providing extended detection and response (XDR). Microsoft 365 Defender works together with other Microsoft XDR tools and services and can be integrated with Microsoft Sentinel as a security information and event management (SIEM) source for a complete XDR/SIEM solution.
+Microsoft 365 Defender is an XDR solution that automatically collects, correlates, and analyzes signal, threat, and alert data from across your Microsoft 365 environment, including endpoint, email, applications, and identities.
+ In the illustration: Microsoft 365 Defender provides XDR capabilities for protecting:+ - Endpoints, including laptops and mobile devices - Data in Office 365, including email - Cloud apps, including other SaaS apps that your organization uses
Microsoft 365 Defender helps you apply the principles of Zero Trust in the follo
| Zero Trust principle | Met by | | | |
-| Verify explicitly | Microsoft 365 Defender provides extended detection and response across users, identities, devices, apps, and emails. |
-| Use least privileged access |If used with Azure Active Directory Identity Protection, Microsoft 365 Defender blocks users based on the level of risk posed by an identity. Azure AD Identity Protection is licensed separately from Microsoft 365 Defender. It is included with Azure Active Directory Premium P2. |
+| Verify explicitly | Microsoft 365 Defender provides XDR across users, identities, devices, apps, and emails. |
+| Use least privileged access | If used with Azure Active Directory (Azure AD) Identity Protection, Microsoft 365 Defender blocks users based on the level of risk posed by an identity. Azure AD Identity Protection is licensed separately from Microsoft 365 Defender and is included with Azure AD Premium P2. |
| Assume breach | Microsoft 365 Defender continuously scans the environment for threats and vulnerabilities. It can implement automated remediation tasks, including automated investigations and isolating endpoints. | -
-To add Microsoft 365 Defender to your Zero Trust strategy and architecture, go to ***[Evaluate and pilot Microsoft 365 Defender](eval-overview.md)*** for a methodical guide to piloting and deploying Microsoft 365 Defender components. The following table summarizes what these topics include.
+To add Microsoft 365 Defender to your Zero Trust strategy and architecture, go to [Evaluate and pilot Microsoft 365 Defender](eval-overview.md) for a methodical guide to piloting and deploying Microsoft 365 Defender components. The following table summarizes what these topics include.
|Includes|Prerequisites|Doesn't include| ||||
-|Set up the evaluation and pilot environment for all components: <ul><li>Defender for Identity</li><li>Defender for Office 365</li><li>Defender for Endpoint</li><li>Microsoft Defender for Cloud Apps</li></ul> <br> Protect against threats <br><br> Investigate and respond to threats|See the guidance to read about the architecture requirements for each component of Microsoft 365 Defender.| Azure AD Identity Protection is not included in this solution guide. It is included in [Step 1. Configure Zero Trust identity and device access protection](../microsoft-365-zero-trust.md#step-1-configure-zero-trust-identity-and-device-access-protection--starting-point-policies).|
+| Set up the evaluation and pilot environment for all components: <ul><li>Defender for Identity</li><li>Defender for Office 365</li><li>Defender for Endpoint</li><li>Microsoft Defender for Cloud Apps</li></ul> <br> Protect against threats <br><br> Investigate and respond to threats | See the guidance for the architecture requirements for each component of Microsoft 365 Defender. | Azure AD Identity Protection is not included in this solution guide. It is included in [Step 1. Configure Zero Trust identity and device access protection](../microsoft-365-zero-trust.md#step-1-configure-zero-trust-identity-and-device-access-protection--starting-point-policies). |
+
+## Next steps
+
+Learn more about Zero Trust for Microsoft 365 Defender
+- [Defender for Endpoint](../defender-endpoint/zero-trust-with-microsoft-defender-endpoint.md)
+- [Defender for Office 365](../office-365-security/zero-trust-with-microsoft-365-defender-office-365.md)
+- [Defender for Cloud Apps](/defender-cloud-apps/zero-trust)
+- [Defender for Identity](/defender-for-identity/zero-trust)
-To learn more about other Microsoft 365 capabilities that contribute to a strong Zero Trust strategy and architecture, see [Zero Trust deployment plan with Microsoft 365](../Microsoft-365-zero-trust.md).
+Learn more about other Microsoft 365 capabilities that contribute to a strong Zero Trust strategy and architecture with the [Zero Trust deployment plan with Microsoft 365](../Microsoft-365-zero-trust.md).
-To learn more about Zero Trust and how to build an enterprise-scale strategy and architecture, see the [Zero Trust Guidance Center](/security/zero-trust).
+Learn more about Zero Trust and how to build an enterprise-scale strategy and architecture with the [Zero Trust Guidance Center](/security/zero-trust).
security Exploits Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/exploits-malware.md
Exploits take advantage of vulnerabilities in software. A vulnerability is like
Exploits are often the first part of a larger attack. Hackers scan for outdated systems that contain critical vulnerabilities, which they then exploit by deploying targeted malware. Exploits often include shellcode, which is a small malware payload used to download additional malware from attacker-controlled networks. Shellcode allows hackers to infect devices and infiltrate organizations.
-Exploit kits are more comprehensive tools that contain a collection of exploits. These kits scan devices for different kinds of software vulnerabilities and, if any are detected, deploy additional malware to further infect a device. Kits can use exploits targeting a variety of software, including Adobe Flash Player, Adobe Reader, Internet Explorer, Oracle Java, and Sun Java.
+Exploit kits are more comprehensive tools that contain a collection of exploits. These kits scan devices for different kinds of software vulnerabilities and, if any are detected, deploy additional malware to further infect a device. Kits can use exploits targeting various software, including Adobe Flash Player, Adobe Reader, Internet Explorer, Oracle Java, and Sun Java.
The most common method used by attackers to distribute exploits and exploit kits is through webpages, but exploits can also arrive in emails. Some websites unknowingly and unwillingly host malicious code and exploits in their ads.
security Malware Naming https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/malware-naming.md
We name the malware and unwanted software that we detect according to the Comput
![How Microsoft determines names malware](../../media/security-intelligence-images/naming-malware.png)
-When our analysts research a particular threat, they'll determine what each of the components of the name will be.
+When our analysts research a particular threat, they determine what each of the components name is.
## Type
security Prevent Malware Infection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/prevent-malware-infection.md
When you visit malicious or compromised sites, your device can get infected with
To identify potentially harmful websites, keep the following in mind: -- The initial part (domain) of a website address should represent the company that owns the site you are visiting. Check the domain for misspellings. For example, malicious sites commonly use domain names that swap the letter O with a zero (0) or the letters L and I with a one (1). If `example.com` is spelled `examp1e.com`, the site you are visiting is suspect.
+- The initial part (domain) of a website address should represent the company that owns the site you're visiting. Check the domain for misspellings. For example, malicious sites commonly use domain names that swap the letter O with a zero (0) or the letters L and I with a one (1). If `example.com` is spelled `examp1e.com`, the site you're visiting is suspect.
- Sites that aggressively open popups and display misleading buttons often trick users into accepting content through constant popups or mislabeled buttons.
If you encounter an unsafe site, click **More [...] > Send feedback** on Microso
### Pirated material on compromised websites
-Using pirated content is not only illegal, it can also expose your device to malware. Sites that offer pirated software and media are also often used to distribute malware when the site is visited. Sometimes pirated software is bundled with malware and other unwanted software when downloaded, including intrusive browser plugins and adware.
+Using pirated content isn't only illegal, it can also expose your device to malware. Sites that offer pirated software and media are also often used to distribute malware when the site is visited. Sometimes pirated software is bundled with malware and other unwanted software when downloaded, including intrusive browser plugins and adware.
-Users do not openly discuss visits to these sites, so any untoward experience are more likely to stay unreported.
+Users don't openly discuss visits to these sites, so any untoward experience are more likely to stay unreported.
To stay safe, download movies, music, and apps from official publisher websites or stores. Consider running a streamlined OS such as [Windows 10 Pro SKU S Mode](https://www.microsoft.com/windows/s-mode), which ensures that only vetted apps from the Windows Store are installed.
To stay safe, download movies, music, and apps from official publisher websites
Some types of malware spread by copying themselves to USB flash drives or other removable drives. There are malicious individuals that intentionally prepare and distribute infected drives by leaving them in public places for unsuspecting individuals.
-Only use removable drives that you are familiar with or that come from a trusted source. If a drive has been used in publicly accessible devices, like computers in a café or a library, make sure you have antimalware running on your computer before you use the drive. Avoid opening unfamiliar files you find on suspect drives, including Office and PDF documents and executable files.
+Only use removable drives that you're familiar with or that come from a trusted source. If a drive has been used in publicly accessible devices, like computers in a café or a library, make sure you have antimalware running on your computer before you use the drive. Avoid opening unfamiliar files you find on suspect drives, including Office and PDF documents and executable files.
## Use a non-administrator account
-At the time they are launched, whether inadvertently by a user or automatically, most malware run under the same privileges as the active user. This means that by limiting account privileges, you can prevent malware from making consequential changes any devices.
+At the time they're launched, whether inadvertently by a user or automatically, most malware run under the same privileges as the active user. This means that by limiting account privileges, you can prevent malware from making consequential changes any devices.
-By default, Windows uses [User Account Control (UAC)](/windows/security/identity-protection/user-account-control/user-account-control-overview.md) to provide automatic, granular control of privilegesΓÇöit temporarily restricts privileges and prompts the active user every time an application attempts to make potentially consequential changes to the system. Although UAC helps limit the privileges of admin users, users can override this restriction when prompted. As a result, it is quite easy for an admin user to inadvertently allow malware to run.
+By default, Windows uses [User Account Control (UAC)](/windows/security/identity-protection/user-account-control/user-account-control-overview.md) to provide automatic, granular control of privilegesΓÇöit temporarily restricts privileges and prompts the active user every time an application attempts to make potentially consequential changes to the system. Although UAC helps limit the privileges of admin users, users can override this restriction when prompted. As a result, it's quite easy for an admin user to inadvertently allow malware to run.
-To help ensure that everyday activities do not result in malware infection and other potentially catastrophic changes, it is recommended that you use a non-administrator account for regular use. By using a non-administrator account, you can prevent installation of unauthorized apps and prevent inadvertent changes to system settings. Avoid browsing the web or checking email using an account with administrator privileges.
+To help ensure that everyday activities don't result in malware infection and other potentially catastrophic changes, it's recommended that you use a non-administrator account for regular use. By using a non-administrator account, you can prevent installation of unauthorized apps and prevent inadvertent changes to system settings. Avoid browsing the web or checking email using an account with administrator privileges.
Whenever necessary, log in as an administrator to install apps or make configuration changes that require admin privileges.
To further ensure that data is protected from malware and other threats:
- Backup files. Follow the 3-2-1 rule: make **3 copies**, store in at least **2 locations**, with at least **1 offline copy**. Use [OneDrive](https://onedrive.live.com/about) for reliable cloud-based copies that allow access to files from multiple devices and helps recover damaged or lost files, including files locked by ransomware. -- Be wary when connecting to public hotspots, particularly those that do not require authentication.
+- Be wary when connecting to public hotspots, particularly those that don't require authentication.
- Use [strong passwords](https://support.microsoft.com/help/12410/microsoft-account-help-protect-account) and enable multi-factor authentication. -- Do not use untrusted devices to log on to email, social media, and corporate accounts.
+- Don't use untrusted devices to log on to email, social media, and corporate accounts.
- Avoid downloading or running older apps. Some of these apps might have vulnerabilities. Also, older file formats for Office 2003 (.doc, .pps, and .xls) allow macros or run. This could be a security risk.
Microsoft provides comprehensive security capabilities that help protect against
- [Microsoft Exchange Online Protection (EOP)](https://products.office.com/exchange/exchange-email-security-spam-protection) offers enterprise-class reliability and protection against spam and malware, while maintaining access to email during and after emergencies. -- [Microsoft Safety Scanner](safety-scanner-download.md) helps remove malicious software from computers. NOTE: This tool does not replace your antimalware product.
+- [Microsoft Safety Scanner](safety-scanner-download.md) helps remove malicious software from computers. NOTE: This tool doesn't replace your antimalware product.
- [Microsoft 365](/microsoft-365/enterprise/) includes Office 365, Windows 10, and Enterprise Mobility + Security. These resources power productivity while providing intelligent security across users, devices, and data.
Microsoft provides comprehensive security capabilities that help protect against
## What to do with a malware infection
-Microsoft Defender for Endpoint antivirus capabilities help reduce the chances of infection and will automatically remove threats that it detects.
+Microsoft Defender for Endpoint antivirus capabilities help reduce the chances of infection and automatically remove threats that it detects.
In case threat removal is unsuccessful, read about [troubleshooting malware detection and removal problems](https://support.microsoft.com/help/4466982/windows-10-troubleshoot-problems-with-detecting-and-removing-malware).
security Rootkits Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/rootkits-malware.md
Last updated 03/18/2022
# Rootkits
-Malware authors use rootkits to hide malware on your device, allowing malware to persist as long as possible. A successful rootkit can potentially remain in place for years if it's undetected. During this time, it will steal information and resources.
+Malware authors use rootkits to hide malware on your device, allowing malware to persist as long as possible. A successful rootkit can potentially remain in place for years if it's undetected. During this time, it steals information and resources.
## How rootkits work
security Safety Scanner Download https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/safety-scanner-download.md
Microsoft Safety Scanner is a scan tool designed to find and remove malware from
- Microsoft Safety Scanner only scans when manually triggered. Safety Scanner expires 10 days after being downloaded. To rerun a scan with the latest anti-malware definitions, download and run Safety Scanner again. We recommend that you always download the latest version of this tool before each scan. -- Safety Scanner is a portable executable and does not appear in the Windows Start menu or as an icon on the desktop. Note where you saved this download.
+- Safety Scanner is a portable executable and doesn't appear in the Windows Start menu or as an icon on the desktop. Note where you saved this download.
-- This tool does not replace your antimalware product. For real-time protection with automatic updates, use [Microsoft Defender Antivirus on Windows 11, Windows 10, and Windows 8](https://www.microsoft.com/windows/comprehensive-security) or [Microsoft Security Essentials on Windows 7](https://support.microsoft.com/help/14210/security-essentials-download). These antimalware products also provide powerful malware removal capabilities. If you are having difficulties removing malware with these products, you can refer to our help on [removing difficult threats](https://www.microsoft.com/wdsi/help/troubleshooting-infection).
+- This tool doesn't replace your antimalware product. For real-time protection with automatic updates, use [Microsoft Defender Antivirus on Windows 11, Windows 10, and Windows 8](https://www.microsoft.com/windows/comprehensive-security) or [Microsoft Security Essentials on Windows 7](https://support.microsoft.com/help/14210/security-essentials-download). These antimalware products also provide powerful malware removal capabilities. If you're having difficulties removing malware with these products, you can refer to our help on [removing difficult threats](https://www.microsoft.com/wdsi/help/troubleshooting-infection).
## System requirements
security Supply Chain Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/supply-chain-malware.md
Last updated 03/18/2022
# Supply chain attacks
-Supply chain attacks are an emerging kind of threat that target software developers and suppliers. The goal is to access source codes, build processes, or update mechanisms by infecting legitimate apps to distribute malware.
+Supply chain attacks are an emerging threats that target software developers and suppliers. The goal is to access source codes, build processes, or update mechanisms by infecting legitimate apps to distribute malware.
## How supply chain attacks work
security Support Scams https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/support-scams.md
When you engage with the scammers, they can offer fake solutions for your "probl
Share and implement the general tips on how to [prevent malware infection](prevent-malware-infection.md).
-It is also important to keep the following in mind:
+It's also important to keep the following in mind:
-* Microsoft does not send unsolicited email messages or make unsolicited phone calls to request personal or financial information, or to fix your computer.
+* Microsoft doesn't send unsolicited email messages or make unsolicited phone calls to request personal or financial information, or to fix your computer.
* Any communication with Microsoft has to be initiated by you.
It is also important to keep the following in mind:
* Uninstall applications that scammers asked to be install. If access has been granted, consider resetting the device
-* Run a full scan with Microsoft Defender Antivirus to remove any malware. Apply all security updates as soon as they are available.
+* Run a full scan with Microsoft Defender Antivirus to remove any malware. Apply all security updates as soon as they're available.
* Change passwords.
-* Call your credit card provider to reverse the charges, if you have already paid.
+* Call your credit card provider to reverse the charges, if you've already paid.
-* Monitor anomalous logon activity. Use Windows Defender Firewall to block traffic to services that you would not normally access.
+* Monitor anomalous logon activity. Use Windows Defender Firewall to block traffic to services that you wouldn't normally access.
### Reporting tech support scams
security Microsoft 365 Zero Trust https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/microsoft-365-zero-trust.md
- zerotrust-solution - highpri - tier1
+- zerotrust-services
Last updated 1/31/2023
This article assumes you have already configured cloud identity. If you need gui
The first step is to build your Zero Trust foundation by configuring identity and device access protection. Go to [**_Zero Trust identity and device access protection_**](office-365-security/microsoft-365-policies-configurations.md) for prescriptive guidance to accomplish this. This series of articles describes a set of identity and device access prerequisite configurations and a set of Azure Active Directory (Azure AD) Conditional Access, Microsoft Intune, and other policies to secure access to Microsoft 365 for enterprise cloud apps and services, other SaaS services, and on-premises applications published with Azure AD Application Proxy.
Start by implementing the starting-point tier. These policies do not require enr
Next, enroll your devices into management and begin protecting these with more sophisticated controls. Go to [**_Manage devices with Intune_**](../solutions/manage-devices-with-intune-overview.md) for prescriptive guidance to accomplish this.
Go to [**_Manage devices with Intune_**](../solutions/manage-devices-with-intune
|||| |Enroll devices with Intune: <ul><li>Corporate-owned devices</li><li>Autopilot/automated</li><li>enrollment</li></ul> <br> Configure policies: <ul><li>App Protection policies</li><li>Compliance policies</li><li>Device profile policies</li></ul>|Register endpoints with Azure AD|Configuring information protection capabilities, including: <ul><li>Sensitive information types</li><li>Labels</li><li>DLP policies</li></ul> <br> For these capabilities, see [Step 5. Protect and govern sensitive data](#step-5-protect-and-govern-sensitive-data) (later in this article).|
+For more information, see [Zero Trust for Microsoft Intune](/mem/intune/fundamentals/zero-trust-with-microsoft-intune).
+ ## Step 3. Add Zero Trust identity and device access protection ΓÇö Enterprise policies With devices enrolled into management, you can now implement the full set of recommended Zero Trust identity and device access policies, requiring compliant devices.
Go to [**_Evaluate and pilot Microsoft 365 Defender_**](defender/eval-overview.m
|||| |Set up the evaluation and pilot environment for all components: <ul><li>Defender for Identity</li><li>Defender for Office 365</li><li>Defender for Endpoint</li><li>Microsoft Defender for Cloud Apps</li></ul> <br> Protect against threats <br><br> Investigate and respond to threats|See the guidance to read about the architecture requirements for each component of Microsoft 365 Defender.| Azure AD Identity Protection is not included in this solution guide. It is included in [Step 1. Configure Zero Trust identity and device access protection](#step-1-configure-zero-trust-identity-and-device-access-protection--starting-point-policies).|
+For more information, see these additional Zero Trust articles:
+
+- [Defender for Endpoint](./defender-endpoint/zero-trust-with-microsoft-defender-endpoint.md)
+- [Defender for Office 365](./office-365-security/zero-trust-with-microsoft-365-defender-office-365.md)
+- [Defender for Cloud Apps](/defender-cloud-apps/zero-trust)
+- [Defender for Identity](/defender-for-identity/zero-trust)
+ ## Step 5. Protect and govern sensitive data Implement Microsoft Purview Information Protection to help you discover, classify, and protect sensitive information wherever it lives or travels.
security Air Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-remediation-actions.md
Threat protection features in [Microsoft Defender for Office 365](defender-for-o
- Turn off external mail forwarding - Turn off delegation
-In Microsoft Defender for Office 365, remediation actions are not taken automatically. Instead, remediation actions are taken only upon approval by your organization's security operations team.
+In Microsoft Defender for Office 365, remediation actions aren't taken automatically. Instead, remediation actions are taken only upon approval by your organization's security operations team.
## Threats and remediation actions
-Microsoft Defender for Office 365 includes remediation actions to address various threats. Automated investigations often result in one or more remediation actions to review and approve. In some cases, an automated investigation does not result in a specific remediation action. To further investigate and take appropriate actions, use the guidance in the following table.
+Microsoft Defender for Office 365 includes remediation actions to address various threats. Automated investigations often result in one or more remediation actions to review and approve. In some cases, an automated investigation doesn't result in a specific remediation action. To further investigate and take appropriate actions, use the guidance in the following table.
|Category|Threat/risk|Remediation action(s)| |:|:|:|
Microsoft Defender for Office 365 includes remediation actions to address variou
|Email|Phish|Soft delete email/cluster <p> If more than a handful of email messages in a cluster contain phishing attempts, the whole cluster is considered a phishing attempt.| |Email|Zapped phish <br> (Email messages were delivered and then [zapped](zero-hour-auto-purge.md).)|Soft delete email/cluster <p> Reports are available to view zapped messages. [See if ZAP moved a message and FAQs](zero-hour-auto-purge.md#how-to-see-if-zap-moved-your-message).| |Email|Missed phish email [reported](submissions-users-report-message-add-in-configure.md) by a user|[Automated investigation triggered by the user's report](air-about-office.md#example-a-user-reported-phish-message-launches-an-investigation-playbook)|
-|Email|Volume anomaly <br> (Recent email quantities exceed the previous 7-10 days for matching criteria.)|Automated investigation does not result in a specific pending action. <p>Volume anomaly is not a clear threat, but is merely an indication of larger email volumes in recent days compared to the last 7-10 days. <p>Although a high volume of email can indicate potential issues, confirmation is needed in terms of either malicious verdicts or a manual review of email messages/clusters. See [Find suspicious email that was delivered](investigate-malicious-email-that-was-delivered.md#find-suspicious-email-that-was-delivered).|
-|Email|No threats found <br> (The system did not find any threats based on files, URLs, or analysis of email cluster verdicts.)|Automated investigation does not result in a specific pending action. <p>Threats found and [zapped](zero-hour-auto-purge.md) after an investigation is complete are not reflected in an investigation's numerical findings, but such threats are viewable in [Threat Explorer](threat-explorer-about.md).|
-|User|A user clicked a malicious URL <br> (A user navigated to a page that was later found to be malicious, or a user bypassed a [Safe Links warning page](safe-links-about.md#warning-pages-from-safe-links) to get to a malicious page.)|Automated investigation does not result in a specific pending action. <p> Block URL (time-of-click) <p> Use Threat Explorer to [view data about URLs and click verdicts](threat-explorer-about.md#view-phishing-url-and-click-verdict-data). <p> If your organization is using [Microsoft Defender for Endpoint](/windows/security/threat-protection/), consider [investigating the user](/microsoft-365/security/defender-endpoint/investigate-user) to determine if their account is compromised.|
-|User|A user is sending malware/phish|Automated investigation does not result in a specific pending action. <p> The user might be reporting malware/phish, or someone could be [spoofing the user](anti-phishing-protection-spoofing-about.md) as part of an attack. Use [Threat Explorer](threat-explorer-about.md) to view and handle email containing [malware](threat-explorer-views.md#email--malware) or [phish](threat-explorer-views.md#email--phish).|
+|Email|Volume anomaly <br> (Recent email quantities exceed the previous 7-10 days for matching criteria.)|Automated investigation doesn't result in a specific pending action. <p>Volume anomaly isn't a clear threat, but is merely an indication of larger email volumes in recent days compared to the last 7-10 days. <p>Although a high volume of email can indicate potential issues, confirmation is needed in terms of either malicious verdicts or a manual review of email messages/clusters. See [Find suspicious email that was delivered](investigate-malicious-email-that-was-delivered.md#find-suspicious-email-that-was-delivered).|
+|Email|No threats found <br> (The system didn't find any threats based on files, URLs, or analysis of email cluster verdicts.)|Automated investigation doesn't result in a specific pending action. <p>Threats found and [zapped](zero-hour-auto-purge.md) after an investigation is complete aren't reflected in an investigation's numerical findings, but such threats are viewable in [Threat Explorer](threat-explorer-about.md).|
+|User|A user clicked a malicious URL <br> (A user navigated to a page that was later found to be malicious, or a user bypassed a [Safe Links warning page](safe-links-about.md#warning-pages-from-safe-links) to get to a malicious page.)|Automated investigation doesn't result in a specific pending action. <p> Block URL (time-of-click) <p> Use Threat Explorer to [view data about URLs and click verdicts](threat-explorer-about.md#view-phishing-url-and-click-verdict-data). <p> If your organization is using [Microsoft Defender for Endpoint](/windows/security/threat-protection/), consider [investigating the user](/microsoft-365/security/defender-endpoint/investigate-user) to determine if their account is compromised.|
+|User|A user is sending malware/phish|Automated investigation doesn't result in a specific pending action. <p> The user might be reporting malware/phish, or someone could be [spoofing the user](anti-phishing-protection-spoofing-about.md) as part of an attack. Use [Threat Explorer](threat-explorer-about.md) to view and handle email containing [malware](threat-explorer-views.md#email--malware) or [phish](threat-explorer-views.md#email--phish).|
|User|Email forwarding <br> (Mailbox forwarding rules are configured, chch could be used for data exfiltration.)|Remove forwarding rule <p> Use the [Autofowarded messages report](/exchange/monitoring/mail-flow-reports/mfr-auto-forwarded-messages-report) to view specific details about forwarded email.| |User|Email delegation rules <br> (A user's account has delegations set up.)|Remove delegation rule <p> If your organization is using [Microsoft Defender for Endpoint](/windows/security/threat-protection/), consider [investigating the user](/microsoft-365/security/defender-endpoint/investigate-user) who's getting the delegation permission.|
-|User|Data exfiltration <br> (A user violated email or file-sharing [DLP policies](../../compliance/dlp-learn-about-dlp.md) |Automated investigation does not result in a specific pending action. <p> [View DLP reports and take action](../../compliance/view-the-dlp-reports.md).|
-|User|Anomalous email sending <br> (A user recently sent more email than during the previous 7-10 days.)|Automated investigation does not result in a specific pending action. <p> Sending a large volume of email isn't malicious by itself; the user might just have sent email to a large group of recipients for an event. To investigate, use the [New users forwarding email insight in the EAC](/exchange/monitoring/mail-flow-insights/mfi-new-users-forwarding-email-insight) and [Outbound message report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-inbound-messages-and-outbound-messages-reports) to determine what's going on and take action.|
+|User|Data exfiltration <br> (A user violated email or file-sharing [DLP policies](../../compliance/dlp-learn-about-dlp.md) |Automated investigation doesn't result in a specific pending action. <p> [View DLP reports and take action](../../compliance/view-the-dlp-reports.md).|
+|User|Anomalous email sending <br> (A user recently sent more email than during the previous 7-10 days.)|Automated investigation doesn't result in a specific pending action. <p> Sending a large volume of email isn't malicious by itself; the user might just have sent email to a large group of recipients for an event. To investigate, use the [New users forwarding email insight in the EAC](/exchange/monitoring/mail-flow-insights/mfi-new-users-forwarding-email-insight) and [Outbound message report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-inbound-messages-and-outbound-messages-reports) to determine what's going on and take action.|
## Next steps
security Anti Malware Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-malware-policies-configure.md
In Microsoft 365 organizations with mailboxes in Exchange Online or standalone E
Admins can view, edit, and configure (but not delete) the default anti-malware policy to meet the needs of their organizations. For greater granularity, you can also create custom anti-malware policies that apply to specific users, groups, or domains in your organization. Custom policies always take precedence over the default policy, but you can change the priority (running order) of your custom policies.
+> [!NOTE]
+> The default anti-malware policy applies to both outbound and inbound email. Custom anti-malware policies apply only to inbound email.
+ You can configure anti-malware policies in the Microsoft 365 Defender portal or in PowerShell (Exchange Online PowerShell for Microsoft 365 organizations with mailboxes in Exchange Online; standalone EOP PowerShell for organizations without Exchange Online mailboxes). ## What do you need to know before you begin?
security Anti Phishing From Email Address Validation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-from-email-address-validation.md
The From address is defined in detail across several RFCs (for example, RFC 5322
These are some additional considerations for the EmailAddress value: - Only one email address.
- - We recommend that you do not separate the angle brackets with spaces.
+ - We recommend that you don't separate the angle brackets with spaces.
- Don't include additional text after the email address. ## Examples of valid and invalid From addresses
The following From email addresses are valid:
- `From: "Microsoft 365" <sender@contoso.com>` -- `From: Microsoft 365 <sender@contoso.com>` (Not recommended because the display name is not enclosed in double quotation marks.)
+- `From: Microsoft 365 <sender@contoso.com>` (Not recommended because the display name isn't enclosed in double quotation marks.)
The following From email addresses are invalid:
The following From email addresses are invalid:
Now, messages with a blank From address are no longer accepted. -- `From: Microsoft 365 sender@contoso.com` (The display name is present, but the email address is not enclosed in angle brackets.)
+- `From: Microsoft 365 sender@contoso.com` (The display name is present, but the email address isn't enclosed in angle brackets.)
- `From: "Microsoft 365" <sender@contoso.com> (Sent by a process)` (Text after the email address.) -- `From: Sender, Example <sender.example@contoso.com>` (The display name contains a comma, but is not enclosed in double quotation marks.)
+- `From: Sender, Example <sender.example@contoso.com>` (The display name contains a comma, but isn't enclosed in double quotation marks.)
- `From: "Microsoft 365 <sender@contoso.com>"` (The whole value is incorrectly enclosed in double quotation marks.) -- `From: "Microsoft 365 <sender@contoso.com>" sender@contoso.com` (The display name is present, but the email address is not enclosed in angle brackets.)
+- `From: "Microsoft 365 <sender@contoso.com>" sender@contoso.com` (The display name is present, but the email address isn't enclosed in angle brackets.)
- `From: Microsoft 365<sender@contoso.com>` (No space between the display name and the left angle bracket.)
The following From email addresses are invalid:
## Suppress auto-replies to your custom domain
-You can't use the value `From: <>` to suppress auto-replies. Instead, you need to set up a null MX record for your custom domain. Auto-replies (and all replies) are naturally suppressed because there is no published address that the responding server can send messages to.
+You can't use the value `From: <>` to suppress auto-replies. Instead, you need to set up a null MX record for your custom domain. Auto-replies (and all replies) are naturally suppressed because there's no published address that the responding server can send messages to.
- Choose an email domain that can't receive email. For example, if your primary domain is contoso.com, you might choose noreply.contoso.com.
For more information about publishing a null MX, see [RFC 7505](https://tools.ie
To bypass the From address requirements for inbound email, you can use the IP Allow List (connection filtering) or mail flow rules (also known as transport rules) as described in [Create safe sender lists in Microsoft 365](create-safe-sender-lists-in-office-365.md).
-You can't override the From address requirements for outbound email that you send from Microsoft 365. In addition, Outlook.com will not allow overrides of any kind, even through support.
+You can't override the From address requirements for outbound email that you send from Microsoft 365. In addition, Outlook.com won't allow overrides of any kind, even through support.
## Other ways to prevent and protect against cybercrimes in Microsoft 365
security Anti Phishing Mdo Impersonation Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-mdo-impersonation-insight.md
You can use the impersonation insight in the Microsoft 365 Defender portal to qu
- **Global Reader** - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Security Reader**, or **Global Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365. -- You enable and configure impersonation protection in anti-phishing policies in Microsoft Defender for Office 365. Impersonation protection is not enabled by default. For more information, see [Configure anti-phishing policies in Microsoft Defender for Office 365](anti-phishing-policies-mdo-configure.md).
+- You enable and configure impersonation protection in anti-phishing policies in Microsoft Defender for Office 365. Impersonation protection isn't enabled by default. For more information, see [Configure anti-phishing policies in Microsoft Defender for Office 365](anti-phishing-policies-mdo-configure.md).
## Open the impersonation insight in the Microsoft 365 Defender portal
You can use the impersonation insight in the Microsoft 365 Defender portal to qu
The insight has two modes: - **Insight mode**: If impersonation protection is enabled and configured in any anti-phishing policies, the insight shows the number of detected messages from impersonated domains and impersonated users (senders) over the past seven days. This is the total of all detected impersonated senders from all anti-phishing policies.
- - **What if mode**: If impersonation protection is not enabled and configured in any active anti-phishing policies, the insight shows you how many messages *would* have been detected by our impersonation protection capabilities over the past seven days.
+ - **What if mode**: If impersonation protection isn't enabled and configured in any active anti-phishing policies, the insight shows you how many messages *would* have been detected by our impersonation protection capabilities over the past seven days.
To view information about the impersonation detections, click **View impersonations** in the impersonation insight.
To filter the results, you can use the ![Search icon.](../../media/m365-cc-sc-se
On the **Domains** tab on the **Impersonation insight** page, select one of the available impersonation detections. The details flyout that appears contains the following information and features: -- **Selection impersonation policy to modify**: Select the affected anti-phishing policy that you want to modify. Only polices where the impersonated domain is defined in the policy are available. Refer to the previous page to see which policy was actually responsible for detecting the impersonated domain (likely based on the recipient and the priority of the policy).
+- **Selection impersonation policy to modify**: Select the affected anti-phishing policy that you want to modify. Only policies where the impersonated domain is defined in the policy are available. Refer to the previous page to see which policy was actually responsible for detecting the impersonated domain (likely based on the recipient and the priority of the policy).
- **Add to the allowed to impersonation list**: Use this toggle to add or remove the sender from the **Trusted senders and domains** (impersonation exceptions) for the anti-phishing policy that you selected: - If the **Allowed to impersonate** value for this entry was **No**, the toggle is off. To exempt all senders in this domain from evaluation by impersonation protection, slide the toggle to on: ![Toggle on.](../../media/scc-toggle-on.png). The domain is added to the **Trusted domains** list in the impersonation protection settings of the anti-phishing policy. - If the **Allowed to impersonate** value for this entry was **Yes**, the toggle is on. To return all senders in this domain to evaluation by impersonation protection, slide the toggle to off: ![Toggle off.](../../media/scc-toggle-off.png). The domain is removed from the **Trusted domains** list in the impersonation protection settings of the anti-phishing policy.
To filter the results, you can use the **Filter sender** box to enter a comma-se
On the **Users** tab on the **Impersonation insight** page, select one of the available impersonation detections. The details flyout that appears contains the following information and features: -- **Selection impersonation policy to modify**: Select the affected anti-phishing policy that you want to modify. Only polices where the impersonated sender is defined in the policy are available. Refer to the previous page to see which policy was actually responsible for detecting the impersonated sender (likely based on the recipient and the priority of the policy).
+- **Selection impersonation policy to modify**: Select the affected anti-phishing policy that you want to modify. Only policies where the impersonated sender is defined in the policy are available. Refer to the previous page to see which policy was actually responsible for detecting the impersonated sender (likely based on the recipient and the priority of the policy).
- **Add to the allowed to impersonation list**: Use this toggle to add or remove the sender from the **Trusted senders and domains** (impersonation exceptions) for the anti-phishing policy that you selected: - If the **Allowed to impersonate** value for this entry was **No**, the toggle is off. To exempt the sender from evaluation by impersonation protection, slide the toggle to on: ![Toggle on.](../../media/scc-toggle-on.png). The sender is added to the **Trusted users** list in the impersonation protection settings of the anti-phishing policy. - If the **Allowed to impersonate** value for this entry was **Yes**, the toggle is on. To return the sender to evaluation by impersonation protection, slide the toggle to off: ![Toggle off.](../../media/scc-toggle-off.png). The sender is removed from the **Trusted users** list in the impersonation protection settings of the anti-phishing policy.
security Anti Spam Policies Asf Settings About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-policies-asf-settings-about.md
For each ASF setting, the following options are available in anti-spam policies:
**Notes**:
- - Test mode is not available for the following ASF settings:
+ - Test mode isn't available for the following ASF settings:
- **Conditional Sender ID filtering: hard fail** (*MarkAsSpamFromAddressAuthFail*) - **NDR backscatter**(*MarkAsSpamNdrBackscatter*) - **SPF record: hard fail** (*MarkAsSpamSpfRecordHardFail*)
The following **Mark as spam** ASF settings set the SCL of detected messages to
|**Web bugs in HTML** <p> *MarkAsSpamWebBugsInHtml*|A *web bug* (also known as a *web beacon*) is a graphic element (often as small as one pixel by one pixel) that's used in email messages to determine whether the message was read by the recipient. <p> Messages that contain web bugs are marked as high confidence spam. <p> Legitimate newsletters might use web bugs, although many consider this an invasion of privacy. |`X-CustomSpam: Web bug`| |**Object tags in HTML** <p> *MarkAsSpamObjectTagsInHtml*|Messages that contain `<object>` HTML tags are marked as high confidence spam. <p> This tag allows plug-ins or applications to run in an HTML window.|`X-CustomSpam: Object tag in html`| |**Sensitive words** <p> *MarkAsSpamSensitiveWordList*|Microsoft maintains a dynamic but non-editable list of words that are associated with potentially offensive messages. <p> Messages that contain words from the sensitive word list in the subject or message body are marked as high confidence spam.|`X-CustomSpam: Sensitive word in subject/body`|
-|**SPF record: hard fail** <p> *MarkAsSpamSpfRecordHardFail*|Messages sent from an IP address that isn't specified in the SPF Sender Policy Framework (SPF) record in DNS for the source email domain are marked as high confidence spam. <p> Test mode is not available for this setting.|`X-CustomSpam: SPF Record Fail`|
+|**SPF record: hard fail** <p> *MarkAsSpamSpfRecordHardFail*|Messages sent from an IP address that isn't specified in the SPF Sender Policy Framework (SPF) record in DNS for the source email domain are marked as high confidence spam. <p> Test mode isn't available for this setting.|`X-CustomSpam: SPF Record Fail`|
The following **Mark as spam** ASF settings set the SCL of detected messages to 6, which corresponds to a **Spam** filter verdict and the corresponding action in anti-spam policies. |Anti-spam policy setting|Description|X-header added| ||||
-|**Sender ID filtering hard fail** <p> *MarkAsSpamFromAddressAuthFail*|Messages that hard fail a conditional Sender ID check are marked as spam. <p> This setting combines an SPF check with a Sender ID check to help protect against message headers that contain forged senders. <p> Test mode is not available for this setting.|`X-CustomSpam: SPF From Record Fail`|
-|**Backscatter** <p> *MarkAsSpamNdrBackscatter*|*Backscatter* is useless non-delivery reports (also known as NDRs or bounce messages) caused by forged senders in email messages. For more information, see [Backscatter messages and EOP](anti-spam-backscatter-about.md). <p> You don't need to configure this setting in the following environments, because legitimate NDRs are delivered, and backscatter is marked as spam: <ul><li>Microsoft 365 organizations with Exchange Online mailboxes.</li><li>On-premises email organizations where you route *outbound* email through EOP.</li></ul> <br/> In standalone EOP environments that protect inbound email to on-premises mailboxes, turning this setting on or off has the following result: <ul><li> **On**: Legitimate NDRs are delivered, and backscatter is marked as spam.</li><li>**Off**: Legitimate NDRs and backscatter go through normal spam filtering. Most legitimate NDRs will be delivered to the original message sender. Some, but not all, backscatter is marked as spam. By definition, backscatter can only be delivered to the spoofed sender, not to the original sender.</li></ul> <br/> Test mode is not available for this setting.|`X-CustomSpam: Backscatter NDR`|
+|**Sender ID filtering hard fail** <p> *MarkAsSpamFromAddressAuthFail*|Messages that hard fail a conditional Sender ID check are marked as spam. <p> This setting combines an SPF check with a Sender ID check to help protect against message headers that contain forged senders. <p> Test mode isn't available for this setting.|`X-CustomSpam: SPF From Record Fail`|
+|**Backscatter** <p> *MarkAsSpamNdrBackscatter*|*Backscatter* is useless non-delivery reports (also known as NDRs or bounce messages) caused by forged senders in email messages. For more information, see [Backscatter messages and EOP](anti-spam-backscatter-about.md). <p> You don't need to configure this setting in the following environments, because legitimate NDRs are delivered, and backscatter is marked as spam: <ul><li>Microsoft 365 organizations with Exchange Online mailboxes.</li><li>On-premises email organizations where you route *outbound* email through EOP.</li></ul> <p> In standalone EOP environments that protect inbound email to on-premises mailboxes, turning this setting on or off has the following result: <ul><li> **On**: Legitimate NDRs are delivered, and backscatter is marked as spam.</li><li>**Off**: Legitimate NDRs and backscatter go through normal spam filtering. Most legitimate NDRs will be delivered to the original message sender. Some, but not all, backscatter is marked as spam. By definition, backscatter can only be delivered to the spoofed sender, not to the original sender.</li></ul> <p> Test mode isn't available for this setting.|`X-CustomSpam: Backscatter NDR`|
security Anti Spam Spam Confidence Level Scl About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-spam-confidence-level-scl-about.md
What the SCL means and the default actions that are taken on messages are descri
|SCL|Definition|Default action| |::||| |-1|The message skipped spam filtering. For example, the message is from a safe sender, was sent to a safe recipient, or is from an email source server on the IP Allow List. For more information, see [Create safe sender lists in EOP](create-safe-sender-lists-in-office-365.md).|Deliver the message to the recipients' inbox.|
-|0, 1|Spam filtering determined the message was not spam.|Deliver the message to the recipients' inbox.|
+|0, 1|Spam filtering determined the message wasn't spam.|Deliver the message to the recipients' inbox.|
|5, 6|Spam filtering marked the message as **Spam**|Deliver the message to the recipients' Junk Email folder.| |8, 9|Spam filtering marked the message as **High confidence spam**|Deliver the message to the recipients' Junk Email folder.|
security Attack Simulation Training End User Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-end-user-notifications.md
description: Admins can learn how to create end-user notification email messages for Attack simulation training in Microsoft Defender for Office 365 Plan 2. search.appverid: met150 Previously updated : 1/31/2023 Last updated : 3/29/2023 # End-user notifications for Attack simulation training
In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Offi
- **Training assignment notification**: Sent when users are assigned required trainings as a result of a simulation or simulation automations. - **Training reminder notification**: Sent as reminders for required trainings.
-To see the available end-user notifications, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulation content library** tab \> and then select **End user notifications**. To go directly to the **Simulation content library** tab where you can select **End user notifications**, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
+To see the available end-user notifications, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> and then select **End user notifications**. To go directly to the **Content library** tab where you can select **End user notifications**, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
-**End user notifications** has two tabs:
+**End user notifications** in the **Content library** tab has two tabs:
- **Global notifications**: Contains the built-in, non-modifiable notifications. - **Tenant notifications**: Contains the custom notifications that you've created.
-The following information is shown for each notification:
+The following information is shown for each notification<sup>\*</sup>:
- **Notifications**: The name of the notification. - **Language**: If the notification contains multiple translations, the first two languages are shown directly. To see the remaining languages, hover over the numeric icon (for example, **+10**).
The following information is shown for each notification:
- **Modified by** - **Last modified time**
-To find a notification in the list, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find the name of the notification.
+<sup>\*</sup> To see all of the columns, you might need to narrow some columns or zoom out in your browser.
+
+Click a column header to sort by that column. To add or remove columns, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**. By default, all available columns are selected.
+
+To find a notification in the list, type part of the notification name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
To group the notifications by type, click ![Group icon.](../../media/m365-cc-sc-group-icon.png) **Group** and then select **Notification type**. To ungroup the notifications, select **None**. On the **Tenant notifications** tab only, click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) to filter the notifications by one or more languages.
-To remove one or more columns that are displayed, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**.
- When you select a notification from the list, a details flyout appears with the following information: -- **Preview** tab: View the notification message as users will see it. To view the message in different languages, use the **Select language** box.
+- **Preview** tab: View the notification message as users will see it. To view the message in different languages, use the **Select notification language** drop down list.
- **Details** tab: View details about the notification: - **Notification description** - **Source**: For built-in notifications, the value is **Global**. For custom notifications, the value is **Tenant**. - **Notification type** - **Modified by** - **Last modified**
- - **Simulations**
+ - **Active training campaigns and phishing simulations**
- **Simulation names** - **Simulation status** - **End by**
On the details flyout from the **Tenant notifications** tab only, click **Edit n
## Create end-user notifications
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulation content library** tab \> and then select **End user notifications**. To go directly to the **Simulation content library** tab where you can select **End user notifications**, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> **End user notifications** \> and then select the **Tenant notifications** tab. To go directly to the **Content library** tab where you can select **End user notifications**, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
-2. On the **Tenant notifications** tab, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** to start the end user notification wizard.
+2. On the **Tenant notifications** tab, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** to start the new end-user notification wizard.
> [!NOTE]
- > At any point during the creation wizard, you can click **Save and close** to save your progress and continue configuring the notification later. You can pick up where you left off by selecting the notification on the **Tenant notifications** tab in **End user notifications**, and then clicking ![Edit automation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit automation**. The partially-completed notification will have the **Status** value **Draft**.
+ > At any point after you name the notification during the new end-user notification wizard, you can click **Save and close** to save your progress and continue later. The incomplete notification has the **Status** value **Draft**. You can pick up where you left off by selecting the end-user notification from the list and then clicking the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
+ >
+ > You can also create end-user notifications during the creation of simulations and simulation automations. For more information, see [Create a simulation: Select end user notifications](attack-simulation-training-simulations.md#select-end-user-notifications) and [Create a simulation automation: Select end user notifications](attack-simulation-training-simulation-automations.md#select-end-user-notifications).
3. On the **Define details** page**, configure the following settings: - **Select notification type**: Select one of the following values:
On the details flyout from the **Tenant notifications** tab only, click **Edit n
- **Name**: Enter a unique name. - **Description**: Enter an optional description.
- When you're finished, click **Next**.
+ When you're finished n the **Define details** page, click **Next**.
-4. On the **Define content** page, the only setting that's available is the **Add content in business language** button. When you click it, an **Add content in default language** flyout appears that contains the following settings:
- - **From display name**
- - **From email address**
+4. On the **Define content** page, the only setting that's available is the **Add content in business language** button. When you click it, an **Add content in default language** flyout opens that contains the following settings:
+ - **From display name**: Enter the display name of the sender.
+ - **From email address**: Enter the email address of the sender.
- **Select the language of the email**: Select a language from the list.
- - **Mark this as the default language**: Because this is the first and only language for the notification, this value is selected and you can't change it.
- - **Subject**: The default value is **Thanks for reporting phish**, but you can change it.
+ - **Mark this as the default language**: Because this is the first and only language for the notification, this language value is selected as the default and you can't change it.
+ - **Subject**: The default that's used depends on the notification type that you selected in the previous step, but you can change it:
+ - Positive reinforcement: **Thank you for reporting a phish!**
+ - Simulation: **Thank you for participating in a phishing campaign!**
+ - Training assignment: **Training assignment notification**
+ - Training reminder: **Training reminder notification**
+ - **Import email**: You can optionally click this button and then click **Choose file** to import an existing plain text message file.+ - Email content area: Two tabs are available:
- - **Text** tab: A rich text editor is available to create your notification email. In addition to the typical font and formatting settings, the following settings are available:
+ - **Text** tab: A rich text editor is available to create the notification. To see the typical font and formatting settings, toggle **Formatting controls** to ![Toggle on.](../../media/scc-toggle-on.png) **On**.
+
+ The following controls are also available on the **Text** tab:
+ - **Dynamic tag**: Select from the following tags:
- - **Insert first name**
- - **Insert last name**
- - **Insert UPN**
- - **Insert email address**
- - **Insert payload**
+
+ |Tag name|Tag value|
+ |||
+ |**Insert User name**|`${userName}`|
+ |**Insert First name**|`${firstName}`|
+ |**Insert Last name**|`${lastName}`|
+ |**Insert UPN**|`${upn}`|
+ |**Insert Email**|`${emailAddress}`|
+ |**Insert Department**|`${department}`|
+ |**Insert Manager**|`${manager}`|
+ |**Insert Mobile phone**|`${mobilePhone}`|
+ |**Insert City**|`${city}`|
+ |**Insert Date**|`${date|MM/dd/yyyy|offset}`|
+ |**Insert training count**|`${trainingCount}`|
+ |**Insert training due date**|`${trainingDueDate}`|
+ |**Insert training duration**|`${trainingDuration}`|
+ |**Insert training details**|`${trainingDetails}`|
+
+ - **Use from default**: Select an available template to start with. You can modify the text and layout in the editing area. To reset the notification back to the default text and layout of the template, click **Reset to default**.
+ - **Code** tab: You can view and modify the HTML code directly. You can preview the results by clicking the **Preview email** button at the top of the page.
- When you're finished, click **Save**.
+ When you're finished in new end-user notification wizard, click **Save**.
- You're taken back to the **Define content** page where the notification that you just created is summarized with the following information:
+ Back on the **Define content** page, the notification you created is listed on the page. In the **Action** colum, you can click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** or ![Preview icon.](../../media/m365-cc-sc-eye-icon.png) **Preview** to edit or view the notification.
- - **Language**
- - **Subject**
- - **Category**
- - **Actions**: The following icons are available:
- - ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**
- - ![View icon.](../../media/m365-cc-sc-view-icon.png) **View**
- - ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete**: If there's only language version of the notification, you can't delete it.
+ Click ![Add translation icon.](../../media/m365-cc-sc-create-icon.png) **Add translation** to create up to 11 more translations of the notification in other languages (12 translations total).
- To add a version of the notification in a different language, click ![Add translation icon.](../../media/m365-cc-sc-create-icon.png). In the **Add translation** flyout that appears, the same settings are available as in the **Add content in default language** flyout that was previously described. The only difference is you can select **Mark this as the default language** in additional translations.
+ Other than the flyout title changing to **Add translation**, the same options are available as the the **Add content in default language** flyout in the first notification you created. Now the **Mark this as default language** check box is available to select. Only one translation of the notification can be the default language.
- When you're finished, click **Save**
+ When two or more translations of the notification are listed on the **Define content** page, the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon is available in the **Actions** column to delete any notification translations that aren't designated as the default language.
- You can repeat this steps as many times as necessary to create translated versions of the notification in the 12 supported languages.
-
- When you're finished, click **Next**
+ When you're finished on the **Define content** page, click **Next**.
5. On the **Review notification** page, you can review the details of your notification. You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
- When you're finished, click **Submit**.
+ When you're finished on the **Review notification** page, click **Submit**.
- On the **New simulation notification created** page, you can use the links to create a new notification, launch a simulation, or view all notifications.
+6. On the **New training assignment notification created** page, you can use the links to create a new notification, launch a simulation, or view all notifications.
- When you're finished, click **Done**.
+ When you're finished on the **New training assignment notification created** page, click **Done**.
-Back on the **Tenant notifications** tab in **End user notifications**, the notification that you created is now list.
+7. Back on the **Tenant notifications** tab in **End user notifications**, the notification that you created is now listed.
## Modify end-user notifications
You can't modify built-in notifications on the **Global notifications** tab. You
To modify an existing custom notification on the **Tenant notifications** tab, do one of the following steps: -- Select the notification from the list by clicking the check box. Click the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
+- Select the notification from the list by clicking the check box next to the name. Click the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
- Click **Γï«** (**Actions**) between the **Notifications** and **Language** values of the notification in the list, and then select ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.-- Select the notification from the list by clicking anywhere in the row except the check box. In the details flyout that opens, click **Edit notification**.
+- Select the notification from the list by clicking anywhere in the row other than the check box. In the details flyout that opens, click **Edit notification** at the bottom of the flyout.
The end-user notification wizard opens with the settings and values of the selected notification. The steps are the same as described in the [Create end-user notifications](#create-end-user-notifications) section.
To copy an existing notification on the **Tenant notifications** or **Global not
- Select the notification from the list by clicking the check box, and then click the ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy** icon that appears. - Click **Γï«** (**Actions**) between the **Notifications** and **Language** values of the notification in the list, and then select ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy**.
-When you copy a custom notification on the **Tenant notifications** tab, a copy of the notification named "\<OriginalName\> - Copy" is available in the list.
+When you copy a custom notification on the **Tenant notifications** tab, a copy of the notification named "\<OriginalName\> - Copy" is added to the list.
When you copy a built-in notification on the **Global notifications** tab, a **Create copy** dialog appears. The dialog confirms that a copy of the notification has been created, and is available on the **Tenant notifications** tab. If you click **Go to Tenant notification** you're taken to the **Tenant notifications** tab, where the copied built-in notification is named "\<OriginalName\> - Copy" is available in the list. If you click **Stay here** in the dialog, you return to the **Global notifications** tab. After the copy is created, you can modify it as [previously described](#modify-end-user-notifications).
-> [!NOTE]
-> The **Use from default** control on the **Add content in default language** flyout in the notification wizard allows you to copy the contents of a built-in notification.
+> [!TIP]
+> When you're creating or editing a notification, the **Use from default** control on the **Text** tab of the **Add content in default language** step in the end-user notification wizard also allows you to copy the contents of a built-in notification.
-## Remove notifications
+## Remove end-user notifications
-You can't remove built-in notifications from the **Global notifications** tab. You can only remove custom notifications on the **Tenant notifications** tab.
+You can't remove built-in notifications from the **Global notifications** tab. You can only remove custom notifications on the **Tenant notifications** tab. When you delete a notification, all translations of the notification are deleted.
To remove an existing custom notification from the **Tenant notifications** tab, do one of the following steps: -- Select the notification from the list by clicking the check box, and then click the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon that appears.
+- Select the notification from the list by clicking the check box next to the name, and then click the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon that appears.
- Click **Γï«** (**Actions**) between the **Notifications** and **Language** values of the notification in the list, and then select ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete**.
+In the confirmation dialog tht opens, click **Delete**.
+ ## Related links [Get started using Attack simulation training](attack-simulation-training-get-started.md)
security Attack Simulation Training Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-faq.md
A URL reputation service might identify one or more of the URLs that are used by
:::image type="content" source="../../media/attack-sim-training-faq-chrome-deceptive-site-message.png" alt-text="The Deceptive site ahead warning in Google Chrome" lightbox="../../media/attack-sim-training-faq-chrome-deceptive-site-message.png":::
-Note that this issue does not affect Microsoft Edge.
+Note that this issue doesn't affect Microsoft Edge.
As part of the planning phase, be sure to check the availability of the URL in your supported web browsers before you use the URL in a phishing campaign. If the URLs are blocked by Google Safe Browsing, [follow this guidance](https://support.google.com/chrome/a/answer/7532419) from Google to allow access to the URLs.
Only valid, non-guest users with valid Exchange Online mailboxes will be include
### Attack simulation training reports do not contain any activity details
-Attack simulation training comes with rich, actionable insights that keep you informed of the threat readiness progress of your employees. If Attack simulation training reports are not populated with data, verify that audit log search is turned on in your organization (it's on by default).
+Attack simulation training comes with rich, actionable insights that keep you informed of the threat readiness progress of your employees. If Attack simulation training reports aren't populated with data, verify that audit log search is turned on in your organization (it's on by default).
Audit log search is required by Attack simulation training so events can be captured, recorded, and read back. Turning off audit log search has the following consequences for Attack simulation training: -- Reporting data is not available across all reports. The reports will appear empty.-- Training assignments are blocked, because data is not available.
+- Reporting data isn't available across all reports. The reports will appear empty.
+- Training assignments are blocked, because data isn't available.
To turn on audit log search, see [Turn audit log search on or off](../../compliance/turn-audit-log-search-on-or-off.md).
To turn on audit log search, see [Turn audit log search on or off](../../complia
### Simulation reports are not updated immediately
-Detailed simulation reports are not updated immediately after you launch a campaign. Don't worry; this behavior is expected.
+Detailed simulation reports aren't updated immediately after you launch a campaign. Don't worry; this behavior is expected.
Every simulation campaign has a lifecycle. When first created, the simulation is in the **Scheduled** state. When the simulation starts, it transitions to the **In progress** state. When completed, the simulation transitions to the **Completed** state.
-While a simulation is in the **Scheduled** state, the simulation reports will be mostly empty. During this stage, the simulation engine is resolving the target user email addresses, expanding distribution groups, removing guest users from the list, etc.:
+While a simulation is in the **Scheduled** state, the simulation reports are mostly empty. During this stage, the simulation engine is resolving the target user email addresses, expanding distribution groups, removing guest users from the list, etc.:
:::image type="content" source="../../media/attack-sim-training-faq-scheduled-state.png" alt-text="Simulation details showing the simulation in the Scheduled state" lightbox="../../media/attack-sim-training-faq-scheduled-state.png":::
-Once the simulation enters the **In progress** stage, you will notice information starting to trickle into the reporting:
+Once the simulation enters the **In progress** stage, you'll notice information starting to trickle into the reporting:
:::image type="content" source="../../media/attack-sim-training-faq-in-progress-state.png" alt-text="Simulation details showing the simulation in the In progress state" lightbox="../../media/attack-sim-training-faq-in-progress-state.png":::
A: The limit for importing recipients from a CSV file or adding individual recip
A recipient can be an individual user or a group. A group might contain hundreds or thousands of recipients, so an actual limit isn't placed on the number of individual users.
-Managing a large CSV file or adding many individual recipients can be cumbersome. Using Azure AD groups will simplify the overall management of the simulation.
+Managing a large CSV file or adding many individual recipients can be cumbersome. Using Azure AD groups simplify the overall management of the simulation.
### Q: Does Microsoft provide payloads in other languages?
-A: Currently, there are 40+ localized payloads available in 10+ languages: Chinese (Simplified), Chinese (Traditional), English, French, German, Italian, Japanese, Korean, Portuguese, Russian, Spanish and Dutch. We've noticed that any direct or machine translations of existing payloads to other languages will lead to inaccuracies and decreased relevance.
+A: Currently, there are 40+ localized payloads available in 10+ languages: Chinese (Simplified), Chinese (Traditional), English, French, German, Italian, Japanese, Korean, Portuguese, Russian, Spanish and Dutch. We've noticed that any direct or machine translations of existing payloads to other languages lead to inaccuracies and decreased relevance.
That being said, you can create your own payload in the language of your choice using the custom payload authoring experience. We also strongly recommend that you harvest existing payloads that were used to target users in a specific geography. In other words, let the attackers localize the content for you.
Note that the configuration change might take up to 30 minutes to synchronize ac
### Q: Can I trigger a test simulation to understand what it looks like prior to launching a full-fledged campaign?
-A: Yes you can! On the very last **Review Simulation** page in the wizard to create a new simulation, there's an option to **Send a test**. This option will send a sample phishing simulation message to the currently logged in user. After you validate the phishing message in your Inbox, you can submit the simulation.
+A: Yes you can! On the very last **Review Simulation** page in the wizard to create a new simulation, there's an option to **Send a test**. This option sends a sample phishing simulation message to the currently logged in user. After you validate the phishing message in your Inbox, you can submit the simulation.
:::image type="content" source="../../media/attack-sim-training-simulations-review-simulation.png" alt-text="The Send a test button on the Review simulation page" lightbox="../../media/attack-sim-training-simulations-review-simulation.png"::: ### Q: Can I target users that belong to a different tenant as part of the same simulation campaign?
-A: No. Currently, cross-tenant simulations are not supported. Verify that all of your targeted users are in the same tenant. Any cross-tenant users or guest users will be excluded from the simulation campaign.
+A: No. Currently, cross-tenant simulations aren't supported. Verify that all of your targeted users are in the same tenant. Any cross-tenant users or guest users are excluded from the simulation campaign.
### Q: How does region aware delivery work?
A: Region aware delivery uses the TimeZone attribute of the targeted user's mail
- UserA is in the Eastern time zone (UTC-5). - UserB is also in the Pacific time zone.
-At 9:00 AM on the same day, the simulation message is sent to UserB. With region-aware delivery, the message is not sent to UserA on the same day, because 9:00 AM Pacific time is 12:00 PM Eastern time. Instead, the message is sent to UserA at 9:00 AM Eastern time on the following day.
+At 9:00 AM on the same day, the simulation message is sent to UserB. With region-aware delivery, the message isn't sent to UserA on the same day, because 9:00 AM Pacific time is 12:00 PM Eastern time. Instead, the message is sent to UserA at 9:00 AM Eastern time on the following day.
-So, on the initial run of a campaign with region aware delivery enabled, it might appear that the simulation message was sent only to users in a specific time zone. But, as time passes and more users come into scope, the targeted users will increase.
+So, on the initial run of a campaign with region aware delivery enabled, it might appear that the simulation message was sent only to users in a specific time zone. But, as time passes and more users come into scope, the targeted users increase.
### Q: Does Microsoft collect or store any information that users enter at the Credential Harvest sign-in page, used in the Credential Harvest simulation technique?
-A: No. Any information entered at the credential harvest login page is discarded silently. Only the 'click' is recorded to capture the compromise event. Microsoft does not collect, log or store any details that users enter at this step.
+A: No. Any information entered at the credential harvest login page is discarded silently. Only the 'click' is recorded to capture the compromise event. Microsoft doesn't collect, log or store any details that users enter at this step.
security Attack Simulation Training Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-get-started.md
Watch this short video to learn more about Attack simulation training.
- Attack simulation and training related data is stored with other customer data for Microsoft 365 services. For more information see [Microsoft 365 data locations](../../enterprise/o365-data-locations.md). Attack simulation is available in the following regions: NAM, APC, EUR, IND, CAN, AUS, FRA, GBR, JPN, KOR, BRA, LAM, CHE, NOR, ZAF, ARE and DEU. > [!NOTE]
- > NOR, ZAF, ARE and DEU are the latest additions. All features except reported email telemetry will be available in these regions. We are working to enable this and will notify our customers as soon as reported email telemetry becomes available.
+ > NOR, ZAF, ARE and DEU are the latest additions. All features except reported email telemetry will be available in these regions. We are working to enable the features and will notify our customers as soon as reported email telemetry becomes available.
- As of June 15 2021, Attack simulation training is available in GCC. If your organization has Office 365 G5 GCC or Microsoft Defender for Office 365 (Plan 2) for Government, you can use Attack simulation training in the Microsoft 365 Defender portal to run realistic attack scenarios in your organization as described in this article. Attack simulation training is not yet available in GCC High or DoD environments.
Watch this short video to learn more about Attack simulation training.
In Attack simulation training, multiple types of social engineering techniques are available: -- **Credential harvest**: An attacker sends the recipient a message that contains a URL. When the recipient clicks on the URL, they're taken to a website that typically shows a dialog box that asks the user for their username and password. Typically, the destination page is themed to represent a well-known website in order to build trust in the user.
+- **Credential Harvest**: An attacker sends the recipient a message that contains a URL. When the recipient clicks on the URL, they're taken to a website that typically shows a dialog box that asks the user for their username and password. Typically, the destination page is themed to represent a well-known website in order to build trust in the user.
-- **Malware attachment**: An attacker sends the recipient a message that contains an attachment. When the recipient opens the attachment, arbitrary code (for example, a macro) is run on the user's device to help the attacker install additional code or further entrench themselves.
+- **Malware Attachment**: An attacker sends the recipient a message that contains an attachment. When the recipient opens the attachment, arbitrary code (for example, a macro) is run on the user's device to help the attacker install additional code or further entrench themselves.
-- **Link in attachment**: This is a hybrid of a credential harvest. An attacker sends the recipient a message that contains a URL inside of an attachment. When the recipient opens the attachment and clicks on the URL, they're taken to a website that typically shows a dialog box that asks the user for their username and password. Typically, the destination page is themed to represent a well-known website in order to build trust in the user.
+- **Link in Attachment**: This is a hybrid of a credential harvest. An attacker sends the recipient a message that contains a URL inside of an attachment. When the recipient opens the attachment and clicks on the URL, they're taken to a website that typically shows a dialog box that asks the user for their username and password. Typically, the destination page is themed to represent a well-known website in order to build trust in the user.
-- **Link to malware**: An attacker sends the recipient a message that contains a link to an attachment on a well-known file sharing site (for example, SharePoint Online or Dropbox). When the recipient clicks on the URL, the attachment opens and arbitrary code (for example, a macro) is run on the user's device to help the attacker install additional code or further entrench themselves.
+- **Link to Malware**: An attacker sends the recipient a message that contains a link to an attachment on a well-known file sharing site (for example, SharePoint Online or Dropbox). When the recipient clicks on the URL, the attachment opens and arbitrary code (for example, a macro) is run on the user's device to help the attacker install additional code or further entrench themselves.
- **Drive-by-url**: An attacker sends the recipient a messages that contains a URL. When the recipient clicks on the URL, they're taken to a website that tries to run background code. This background code attempts to gather information about the recipient or deploy arbitrary code on their device. Typically, the destination website is a well-known website that has been compromised or a clone of a well-known website. Familiarity with the website helps convince the user that the link is safe to click. This technique is also known as a *watering hole attack*.
security Attack Simulation Training Insights https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-insights.md
Last updated 3/7/2023
In Attack simulation training in Microsoft Defender for Office Plan 2 or Microsoft 365 E5, Microsoft provides insights and reports from the results of simulations and the corresponding trainings. This information keeps you informed on the threat readiness progress of your users, as well as recommended next steps to better prepare your users for future attacks.
-Insights and reports are available in the following locations in Attack simulation training in the Microsoft 365 Defender portal:
+Insights and reports are available in the following locations on the **Attack simulation training** page in the Microsoft 365 Defender portal:
- The **Overview** tab.-- Simulation details on the **Simulations** tab.
+- Simulation details flyout after you select an existing simulation on the **Simulations** tab.
The rest of this article describes the available information.
You can select a simulation to view details.
Selecting **View all simulations** takes you to the **Simulations** tab.
-Selecting **Launch a simulation** starts the simulation creation wizard. For more information, see [Simulate a phishing attack in Defender for Office 365](attack-simulation-training-simulations.md).
+Selecting **Launch a simulation** starts the new simulation wizard. For more information, see [Simulate a phishing attack in Defender for Office 365](attack-simulation-training-simulations.md).
:::image type="content" source="../../media/attack-sim-training-overview-recent-simulations-card.png" alt-text="The Recent simulations card on the Overview tab in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-overview-recent-simulations-card.png":::
-### Behavior impact on compromise rate card
-
-The **Behavior impact on compromise rate** card on the **Overview** tab shows how your users responded to your simulations as compared to the historical data in Microsoft 365. You can use these insights to track progress in users threat readiness by running multiple simulations against the same groups of users.
-
-The chart data itself shows the following information:
--- **Predicted compromise rate**: Historical data across Microsoft 365 that predicts the percentage of people who will be compromised by this simulation (users compromised / total number of users who receive the simulation). To learn more about the predicted compromise rate (PCR), see [Predicted compromise rate](attack-simulation-training-get-started.md#predicted-compromise-rate).--- **Actual compromise rate**: The actual percentage of people who were compromised by the simulation (actual users compromised / total number of users in your organization who received the simulation).-
-If you hover over a data point in the chart, the actual percentage values are shown.
-
-The following summary information is also shown on the card:
+### Recommendations card
-- **users less susceptible to phishing**: The difference between the actual number of users compromised by the simulated attack and the predicted compromise rate. This number of users is less likely to be compromised by similar attacks in the future.-- **x% better than predicted rate**: Indicates how users did overall in contrast with the predicted compromise rate.
+The **Recommendations** card on the **Overview** tab suggests different types of simulations to run.
+Selecting **Launch now** starts the new simulation wizard with the specified simulation type automatically selected on the **Select technique** page. For more information, see [Simulate a phishing attack in Defender for Office 365](attack-simulation-training-simulations.md).
-To see a more detailed report, click **View simulations and training efficacy report**. This report is explained [later in this article](#training-efficacy-tab-for-the-attack-simulation-report).
### Simulation coverage card The **Simulation coverage** card on the **Overview** tab shows the percentage of users in your organization who've received a simulation (**Simulated users**) vs. those who haven't received a simulation (**Non-simulated users**). You can hover over a section in the chart to see the actual number of users in each category.
-Selecting **Launch simulation for non-simulated users** starts the simulation creation wizard where the users who didn't receive the simulation are automatically selected on the **Target user** page. For more information, see [Simulate a phishing attack in Defender for Office 365](attack-simulation-training-simulations.md).
+Selecting **Launch simulation for non-simulated users** starts the new simulation wizard where the users who didn't receive the simulation are automatically selected on the **Target user** page. For more information, see [Simulate a phishing attack in Defender for Office 365](attack-simulation-training-simulations.md).
Selecting **View simulation coverage report** takes you to the [User coverage tab for the Attack simulation report](#user-coverage-tab-for-the-attack-simulation-report).
The **Repeat offenders** card on the **Overview** tab shows the information abou
The chart organizes repeat offender data by [simulation type](attack-simulation-training-simulations.md#select-a-social-engineering-technique): - **All**-- **Malware attachment**-- **Link to malware**-- **Credential harvest**
+- **Malware Attachment**
+- **Link to Malware**
+- **Credential Harvest**
- **Link in attachments** - **Drive-by URL** Selecting **View repeat offender report** takes you to the [Repeat offenders tab for the Attack simulation report](#repeat-offenders-tab-for-the-attack-simulation-report).
-### Recommendations card
+### Behavior impact on compromise rate card
-The **Recommendations** card on the **Overview** tab suggests different types of simulations to run.
+The **Behavior impact on compromise rate** card on the **Overview** tab shows how your users responded to your simulations as compared to the historical data in Microsoft 365. You can use these insights to track progress in users threat readiness by running multiple simulations against the same groups of users.
-Selecting **Launch now** starts the simulation creation wizard with the specified simulation type automatically selected on the **Select technique** page. For more information, see [Simulate a phishing attack in Defender for Office 365](attack-simulation-training-simulations.md).
+The chart data itself shows the following information:
+- **Predicted compromise rate**: Historical data across Microsoft 365 that predicts the percentage of people who will be compromised by this simulation (users compromised / total number of users who receive the simulation). To learn more about the predicted compromise rate (PCR), see [Predicted compromise rate](attack-simulation-training-get-started.md#predicted-compromise-rate).
+
+- **Actual compromise rate**: The actual percentage of people who were compromised by the simulation (actual users compromised / total number of users in your organization who received the simulation).
+
+If you hover over a data point in the chart, the actual percentage values are shown.
+
+The following summary information is also shown on the card:
+
+- **users less susceptible to phishing**: The difference between the actual number of users compromised by the simulated attack and the predicted compromise rate. This number of users is less likely to be compromised by similar attacks in the future.
+- **x% better than predicted rate**: Indicates how users did overall in contrast with the predicted compromise rate.
++
+To see a more detailed report, click **View simulations and training efficacy report**. This report is explained [later in this article](#training-efficacy-tab-for-the-attack-simulation-report).
### Attack simulation report
-You can open the **Attack simulation report** from the **Overview** tab by clicking on the **View ... report** buttons that are available in many of the cards that are described in this article. To go directly to the report, use <https://security.microsoft.com/attacksimulationreport>
+You can open the **Attack simulation report** from the **Overview** tab by clicking on the **View ... report** buttons that are available in some of the cards that are described in this article. To go directly to the report, use <https://security.microsoft.com/attacksimulationreport>
#### Training efficacy tab for the Attack simulation report
The details table below the chart shows the following information:
- **Count of clicked** - **Count of compromised**
-You can sort the results by clicking on an available column header.
-
-Click **Customize columns** to remove the columns that are shown. When you're finished, click **Apply**.
+You can sort the results by clicking on an available column header. Click **Customize columns** to remove the columns that are shown.
Use ![Search icon](../../media/m365-cc-sc-search-icon.png) **Search** box to filter the results by **Username** or **Email address**. Wildcards aren't supported.
The details table below the chart shows the following information:
- **Date completed** - **All trainings**
-You can sort the results by clicking on an available column header.
+You can sort the results by clicking on an available column header. Click **Customize columns** to remove the columns that are shown.
-Click **Customize columns** to remove the columns that are shown. When you're finished, click **Apply**.
-
-Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the chart and details table by one or more of the following values:
--- **Completed**-- **In progress**-- **All**
+Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the chart and details table by the **Status** values of the trainings: **Completed**, **In progress**, or **All**.
When you're finished configuring the filters, click **Apply**, **Cancel**, or ![Clear filters icon](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
A _repeat offender_ is a user who was compromised by consecutive simulations. Th
On the **Repeat offenders** tab, the chart organizes repeat offender data by [simulation type](attack-simulation-training-simulations.md#select-a-social-engineering-technique): - **All**-- **Credential harvest**-- **Malware attachment**-- **Link in attachment**-- **Link to malware**
+- **Credential Harvest**
+- **Malware Attachment**
+- **Link in Attachment**
+- **Link to Malware**
- **Drive-by URL** If you hover over a data point in the chart, the actual values are shown.
The details table below the chart shows the following information:
- **Simulation types** - **Simulations**
-You can sort the results by clicking on an available column header.
-
-Click **Customize columns** to remove the columns that are shown. When you're finished, click **Apply**.
+You can sort the results by clicking on an available column header. Click **Customize columns** to remove the columns that are shown.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the chart and details table by some or all of the simulation type values: -- **Credential harvest**-- **Malware attachment**-- **Link in attachment**-- **Link to malware**
+- **Credential Harvest**
+- **Malware Attachment**
+- **Link in Attachment**
+- **Link to Malware**
When you're finished configuring the filters, click **Apply**, **Cancel**, or ![Clear filters icon](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
security Attack Simulation Training Landing Pages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-landing-pages.md
+
+ Title: Landing pages in Attack simulation training
+++
+audience: ITPro
++
+ms.localizationpriority: medium
+
+ - m365-security
+ - tier2
+description: Admins can learn how to create and manage landing pages for simulated phishing attacks in Microsoft Defender for Office 365 Plan 2.
+
+search.appverid: met150
Last updated : 3/29/2023++
+# Landing pages in Attack simulation training
+
+**Applies to**
+ [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md)
+
+In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, landing pages are the web pages that users are taken to if they open the payload in the simulation.
+
+To see the available landing pages, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> and then select **Phish landing pages**. To go directly to the **Content library** tab where you can select **Landing pages**, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
+
+**Landing pages** in the **Content library** tab has two tabs:
+
+- **Global landing pages** tab: Contains the built-in, non-modifiable landing page templates named **Microsoft Landing Page Template 1** to **Microsoft Landing Page Template 5**. These built-in landing pages are localized into 12+ languages.
+- **Tenant landing pages** tab: Contains the custom landing pages that you've created.
+
+The following information is shown for each landing page<sup>\*</sup>:
+
+- **Name**
+- **Language**
+- **Default language**
+- **Status**: **Ready** or **Draft**.
+- **Linked simulations**
+- **Created by**: For built-in landing pages, the value is **Microsoft**. For custom landing pages, the value is the UPN of the user who created the landing page.
+- **Created time**
+- **Modified by**
+
+<sup>\*</sup> To see all of the columns, you might need to narrow some columns or zoom out in your browser.
+
+Click a column header to sort by that column. To remove columns, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**.
+
+To find a landing page in the list, type part of the landing page name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
+
+Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the landing pages by **Language** or **Status**.
+
+When you select a landing page from the list by clicking anywhere in the row other than the check box next to the name, a details flyout appears with the following information:
+
+- **Preview** tab: View the landing page as users will see it. Use the **Select language** drop down list to see the landing page in different languages.
+- **Details** tab: View details about the landing page:
+ - **Description**
+ - **Status**: **Ready** or **Draft**.
+ - **Landing page source**: For built-in landing pages, the value is **Global**. For custom landing pages, the value is **Tenant**.
+ - **Modified by**
+ - **Language**
+ - **Last modified**
+ - **Created by**
+ - **Created time**
+ - **Linked simulations**
+ - **Default language**
+
+In custom landing pages only, an **Edit landing page** link is available at the bottom of both tabs.
+
+## Create landing pages
+
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> and then select **Phish landing pages**. To go directly to the **Content library** tab where you can select **Phish landing pages**, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
+
+2. On the **Tenant landing pages** tab, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** to start the new landing page wizard.
+
+ > [!NOTE]
+ > At any point after you name the landing page during the new landing page wizard, you can click **Save and close** to save your progress and continue later. The incomplete landing page has the **Status** value **Draft**. You can pick up where you left off by selecting the landing page from the list and then clicking the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
+ >
+ > You can also create landing pages during the creation of simulations and simulation automations. For more information, see [Create a simulation: Select a landing page](attack-simulation-training-simulations.md#select-a-landing-page) and [Create a simulation automation: Select a landing page](attack-simulation-training-simulation-automations.md#select-a-landing-page).
+
+3. On the **Define details for phish landing page** page, configured the following settings:
+ - **Name**: Enter a unique, descriptive name for the landing page.
+ - **Description**: Enter an optional description.
+
+ When you're finished on the **Define details for phish landing page** page, click **Next**.
+
+4. On the **Configure landing page** page, click **Define content in preferred language**. In the **Add content in default language** flyout that opens, configure the following settings:
+ - **Select the language for the landing page**: Select one of the 29+ available languages.
+ - **Mark this as default language**: For the first landing page you create, this setting is selected and unchangeable.
+ - Landing page content: Two tabs are available:
+
+ - **Text** tab: A rich text editor is available to create the landing page. To see the typical font and formatting settings, toggle **Formatting controls** to ![Toggle on.](../../media/scc-toggle-on.png) **On**.
+
+ The following controls are also available on the **Text** tab:
+
+ - **Dynamic tag**: Select from the following tags:
+
+ |Tag name|Tag value|
+ |||
+ |**Insert User name**|`${userName}`|
+ |**Insert First name**|`${firstName}`|
+ |**Insert Last name**|`${lastName}`|
+ |**Insert UPN**|`${upn}`|
+ |**Insert Email**|`${emailAddress}`|
+ |**Insert Department**|`${department}`|
+ |**Insert Manager**|`${manager}`|
+ |**Insert Mobile phone**|`${mobilePhone}`|
+ |**Insert City**|`${city}`|
+ |**Insert sender name**|`${FromName}`|
+ |**Insert sender email**|`${FromEmail}`|
+ |**Insert Payload subject**|`${EmailSubject}`|
+ |**Insert Payload content**|`${EmailContent}`|
+ |**Insert Date**|`${date|MM/dd/yyyy|offset}`|
+
+ - **Import from library**: Select an available template to start with. You can modify the text and layout in the editing area. To reset the landing page back to the default text and layout of the template, click **Reset to default**.
+
+ - **Code** tab: You can view and modify the HTML code directly.
+
+ You can preview the results by clicking the **Preview phish landing page** button at the top of the page.
+
+ When you're finished on the **Add content in default language** flyout, click **Save**.
+
+ Back on the **Configure landing page** page, the landing page you created is now listed. In the **Action** colum, you can click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** or ![Preview icon.](../../media/m365-cc-sc-eye-icon.png) **Preview** to edit or view the landing page.
+
+ Click ![Add translation icon.](../../media/m365-cc-sc-create-icon.png) **Add translation** to create additional translations of the landing page in other languages.
+
+ Other than the flyout title changing to **Add translation**, the same options are available as the the **Add content in default language** flyout in the first landing page you created. Now the **Mark this as default language** check box is available to select. Only one translation of landing page can be the default language.
+
+ When two or more translations of the landing page are listed on the **Configure landing page** page, the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon is available in the **Actions** column to delete any landing page translations that aren't designated as the default language.
+
+ When you're finished on the **Configure landing page** page, click **Next**.
+
+5. On the **Review landing page** page, you can review your selections. Click **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
+
+ When you're finished on the **Review landing page** page, click **Submit**, and then click **Done** on the confirmation page.
+
+6. Back on the **Tenant landing pages** tab of the **Select phish landing page**, select the landing page you created by selecting the check box next to the **Name**, and then click **Next**.
+
+## Modify landing pages
+
+You can't modify built-in landing pages on the **Global landing pages** tab. You can only modify custom landing pages on the **Tenant landing pages** tab.
+
+To modify an existing custom landing page on the **Tenant landing pages** tab, do one of the following steps:
+
+- Select the landing page from the list by clicking the check box next to the name. Click the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
+- Click **Γï«** (**Actions**) between the **Notifications** and **Language** values of the landing page in the list, and then select ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
+- Select the landing page from the list by clicking anywhere in the row other than the check box. In the details flyout that opens, click **Edit landing page** at the bottom of the flyout.
+
+The landing page wizard opens with the settings and values of the selected landing page. The steps are the same as described in the [Create landing pages](#create-landing-pages) section.
+
+## Copy landing pages
+
+To copy an existing landing page on the **Tenant landing pages** or **Global landing pages** tabs, do one of the following steps:
+
+- Select the landing page from the list by clicking the check box, and then click the ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy** icon that appears.
+- Click **Γï«** (**Actions**) between the **Notifications** and **Language** values of the landing page in the list, and then select ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy**.
+
+When you copy a custom landing page on the **Tenant landing pages** tab, a copy of the landing page named "\<OriginalName\> - Copy" is added to the list.
+
+When you copy a built-in landing page on the **Global landing pages** tab, a **Create copy** dialog appears. The dialog confirms that a copy of the landing page has been created, and is available on the **Tenant landing pages** tab. If you click **Go to Tenant landing page** you're taken to the **Tenant landing pages** tab, where the copied built-in landing page is named "\<OriginalName\> - Copy" is available in the list. If you click **Stay here** in the dialog, you return to the **Global landing pages** tab.
+
+After the copy is created, you can modify it as [previously described](#modify-landing-pages).
+
+> [!TIP]
+> When you're creating or editing a landing page, the **Use from default** control on the **Text** tab of the **Add content in default language** step in the landing page wizard also allows you to copy the contents of a built-in landing page.
+
+## Remove landing pages
+
+You can't remove built-in landing pages from the **Global landing pages** tab. You can only remove custom landing pages on the **Tenant landing pages** tab. When you delete a landing page, all translations of the landing page are deleted.
+
+To remove an existing custom landing page from the **Tenant landing pages** tab, do one of the following steps:
+
+- Select the landing page from the list by clicking the check box next to the name, and then click the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon that appears.
+- Click **Γï«** (**Actions**) between the **Notifications** and **Language** values of the landing page in the list, and then select ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete**.
+
+In the confirmation dialog tht opens, click **Delete**.
+
+## Related links
+
+[Get started using Attack simulation training](attack-simulation-training-get-started.md)
+
+[Create a phishing attack simulation](attack-simulation-training-simulations.md)
+
+[Simulation automations for Attack simulation training](attack-simulation-training-simulation-automations.md)
security Attack Simulation Training Login Pages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-login-pages.md
description: Admins can learn how to create and manage login pages for simulated phishing attacks in Microsoft Defender for Office 365 Plan 2. search.appverid: met150 Previously updated : 1/31/2023 Last updated : 3/29/2023 # Login pages in Attack simulation training
Last updated 1/31/2023
**Applies to** [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md)
-In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, login pages are shown to users in simulations that use **Credential harvest** and **Link in attachment** [social engineering techniques](attack-simulation-training-simulations.md#select-a-social-engineering-technique).
+In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, login pages are shown to users in simulations that use **Credential Harvest** and **Link in Attachment** [social engineering techniques](attack-simulation-training-simulations.md#select-a-social-engineering-technique).
-To see the available login pages, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulation content library** tab \> and then select **Login pages**. To go directly to the **Simulation content library** tab where you can select **Login pages**, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
+To see the available login pages, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> and then select **Login pages**. To go directly to the **Content library** tab where you can select **Login pages**, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
-**Login pages** has two tabs:
+**Login pages** in the **Content library** tab has two tabs:
-- **Global login pages**: Contains the built-in, non-modifiable login pages. There are four built-in login pages localized into 12+ languages:
+- **Global login pages** tab: Contains the built-in, non-modifiable login pages. There are four built-in login pages localized into 12+ languages:
- **GitHub login page** - **LinkedIn login page** - **Microsoft login page** - **Non-branded login page** -- **Tenant login pages**: Contains the custom login pages that you've created.
+- **Tenant login pages** tab: Contains the custom login pages that you've created.
The following information is shown for each login page:
The following information is shown for each login page:
- **Created by**: For built-in login pages, the value is **Microsoft**. For custom login pages, the value is the UPN of the user who created the login page. - **Last modified**
-To find a login page in the list, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find the name of the login page.
+Click a column header to sort by that column. To remove columns, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**.
-Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the login pages by **Language** or **Status**.
+To find a login page in the list, type part of the login page name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
-To remove one or more columns that are displayed, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**.
+Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the login pages by **Language** or **Status**.
-When you select a login page from the list, a details flyout appears with the following information:
+When you select a login page from the list by clicking anywhere in the row other than the check box next to the name, a details flyout appears with the following information:
- ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** is available only in custom login pages on the **Tenant login pages** tab.-- ![Mark as default icon.](../../medi). If the login page is already the default, ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default** isn't available.
+- ![Mark as default icon.](../../medi). If the login page is already the default, ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default** isn't available.
- **Preview** tab: View the login page as users will see it. **Page 1** and **Page 2** links are available at the bottom of the page for two-page login pages. - **Details** tab: View details about the login page: - **Description**
When you select a login page from the list, a details flyout appears with the fo
## Create login pages
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulation content library** tab \> and then select **Login pages**. To go directly to the **Simulation content library** tab where you can select **Login pages**, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
-You can create custom login pages in the following locations:
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> and then select **Login pages**. To go directly to the **Content library** tab where you can select **Login pages**, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
- Click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** to start the create end user login page wizard.
+2. On the **Tenant login pages** tab, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** to start the new login page wizard.
> [!NOTE]
- > ![Create new icon.](../../medi#select-a-payload-and-login-page).
+ > At any point after you name the login page during the new login page wizard, you can click **Save and close** to save your progress and continue later. The incomplete login page has the **Status** value **Draft**. You can pick up where you left off by selecting the login page from the list and then clicking the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
>
- > At any point during the creation wizard, you can click **Save and close** to save your progress and continue configuring the login page later. You can pick up where you left off by selecting the login page on the **Tenant login pages** tab in **Login pages**, and then clicking ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**. The partially-completed login page will have the **Status** value **Draft**.
+ > You can also create landing pages during the creation of simulations or simulation automations. For more information, see [Create a simulation: Select a payload and login page](attack-simulation-training-simulations.md#select-a-payload-and-login-page) and [Create a simulation automation: Select a payload and login page](attack-simulation-training-simulation-automations.md#select-a-payload-and-login-page).
-2. On the **Define details for login page** page, configure the following settings:
+3. On the **Define details for login page** page, configure the following settings:
- **Name**: Enter a unique name. - **Description**: Enter an optional description.
- When you're finished, click **Next**.
+ When you're finished on the **Define details for login page** page, click **Next**.
-3. On the **Configure login page** page, configure the following settings:
+4. On the **Configure login page** page, configure the following settings:
- **Select a language**: The available values are: **Chinese (Simplified)**, **Chinese (Traditional)**, **English**, **French**, **German**, **Italian**, **Japanese**, **Korean**, **Portuguese**, **Russian**, **Spanish**, and **Dutch**.
- - **Make this the default login page**: If you select this option, the login page will be the default selection in **Credential harvest** or **Link in attachment** [payloads](attack-simulation-training-payloads.md) or [payload automations](attack-simulation-training-payload-automations.md).
+ - **Make this the default login page**: If you select this option, the login page will be the default selection in **Credential Harvest** or **Link in Attachment** [payloads](attack-simulation-training-payloads.md) or [payload automations](attack-simulation-training-payload-automations.md).
- **Create a two-page login**: If you don't select this option, the login page is one page. If you select this option, **Page 1** and **Page 2** tabs appear for you to configure separately.
- - On the **Text** tab, a rich text editor is available for you to create your login page.
+ - Login page content area: Two tabs are available:
+ - **Text** tab: A rich text editor is available to create the login page. To see the typical font and formatting settings, toggle **Formatting controls** to ![Toggle on.](../../media/scc-toggle-on.png) **On**.
+
+ The following controls are also available on the **Text** tab:
- - Use the **Dynamic tag** control to customize the login page by inserting the available tags:
- - **Insert user name**: The value that's added in the message body is `${userName}`.
- - **Insert email**: The value that's added in the message body is `${emailAddress}`.
- - **Insert date**: The value that's added in the message body is `${date|MM/dd/yyyy|offset}`.
+ - **Dynamic tag**: Select from the following tags:
- - Use the **Use from default** control to select a built-in login page to start with as a template.
+ |Tag name|Tag value|
+ |||
+ |**Insert User name**|`${userName}`|
+ |**Insert First name**|`${firstName}`|
+ |**Insert Last name**|`${lastName}`|
+ |**Insert UPN**|`${upn}`|
+ |**Insert Email**|`${emailAddress}`|
+ |**Insert Department**|`${department}`|
+ |**Insert Manager**|`${manager}`|
+ |**Insert Mobile phone**|`${mobilePhone}`|
+ |**Insert City**|`${city}`|
+ |**Insert Date**|`${date|MM/dd/yyyy|offset}`|
- - The **Add Next button** control is available only on **Page 1** of two-page logins. The default text on the button is **Next** but you can change it.
+ - **Use from default**: Select an available template to start with. You can modify the text and layout in the editing area. To reset the login page back to the default text and layout of the template, click **Reset to default**.
- - The **Add compromise button** control in available on one-page logins or on **Page 2** of two-page logins. The default text on the button is **Submit**, but you can change it.
+ - **Add compromise button**: Available on one-page logins or on **Page 2** of two-page logins. Click this link to add the compromise button to the login page. The default text on the button is **Submit**, but you can change it.
- - On the **Code** tab, you can view and modify the HTML code directly. Formatting and other controls like **Dynamic tag** and **Use from default** or **Add compromise button** aren't available.
+ - **Add Next button**: Available only on **Page 1** of two-page logins. Click this link to add the 'Next' button to the login page. The default text on the button is **Next**, but you can change it.
- - Use the **Preview login page** button at the top of the page to review the login page.
+ - **Code** tab: You can view and modify the HTML code directly.
- When you're finished, click **Next**.
+ You can preview the results by clicking the **Preview email** button at the top of the page.
-4. On the **Review login page** page, you can review the details of your login page.
+ When you're finished on the **Review login page** page, click **Next**.
+
+5. On the **Review login page** page, you can review the details of your login page.
You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
- When you're finished, click **Submit**.
+ When you're finished on the **Review login page** page, click **Submit**.
-5. On the **New login page \<Name\> created** page, you can use the links to create a new login page, launch a simulation, or view all login pages.
+6. On the **New login page \<Name\> created** page, you can use the links to create a new login page, launch a simulation, or view all login pages.
- When you're finished, click **Done**.
+ When you're finished on the **New login page \<Name\> created** page, click **Done**.
-Back on the **Tenant login pages** tab in **Login pages**, the login page that you created is now list.
+7. Back on the **Tenant login pages** tab in **Login pages**, the login page that you created is now listed.
## Modify login pages
You can't modify built-in login pages on the **Global login pages** tab. You can
To modify an existing custom login page on the **Tenant login pages** tab, do one of the following steps: -- Select the login page from the list by clicking the check box. Click the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
+- Select the login page from the list by clicking the check box next to the name. Click the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
- Click **Γï«** (**Actions**) between the **Name** and **Language** values of the login page in the list, and then select ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.-- Select the login page from the list by clicking the name. In the details flyout that opens, click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
+- Select the login page from the list by clicking anywhere in the row other than the check box next to the name. In the details flyout that opens, click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
The login page wizard opens with the settings and values of the selected login page. The steps are the same as described in the [Create login pages](#create-login-pages) section.
The login page wizard opens with the settings and values of the selected login p
To copy an existing login page on the **Tenant login pages** or **Global login pages** tabs, do one of the following steps: -- Select the login page from the list by clicking the check box, and then click the ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy** icon that appears.
+- Select the login page from the list by clicking the check box next to the name, and then click the ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy** icon that appears.
- Click **Γï«** (**Actions**) between the **Name** and **Language** values of the login page in the list, and then select ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy**. The login page wizard opens with the settings and values of the selected login page. The steps are the same as described in the [Create login pages](#create-login-pages) section.
The login page wizard opens with the settings and values of the selected login p
> When you copy a built-in login page on the **Global login pages** tab, be sure to change the **Name** value. This step ensures the copy is saved as a custom login page on the **Tenant login pages** tab. > > The **Use from default** control on the **Configure login page** page in the login page wizard allows you to copy the contents of a built-in login page.
+>
+> When you're creating or editing a login page, the **Use from default** control on the **Text** tab of the **Configure login page** step in the login page wizard also allows you to copy the contents of a built-in notification.
## Remove login pages
-You can't remove built-in login pages from the **Global login pages** tab. You can only remove custom login pages on the **Tenant login pages** tab.
+You can't remove built-in login pages from the **Global login pages** tab. You can only remove custom login pages from the **Tenant login pages** tab.
To remove an existing custom login page from the **Tenant login pages** tab, do one of the following steps: -- Select the login page from the list by clicking the check box, and then click the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon that appears.
+- Select the login page from the list by clicking the check box next to the name, and then click the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon that appears.
- Click **Γï«** (**Actions**) between the **Name** and **Language** values of the login page in the list, and then select ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete**. ## Make a login page the default
-The default login page is the default selection that's used in **Credential harvest** or **Link in attachment** [payloads](attack-simulation-training-payloads.md) or [payload automations](attack-simulation-training-payload-automations.md).
+The default login page is the default selection that's used in **Credential Harvest** or **Link in Attachment** [payloads](attack-simulation-training-payloads.md) or [payload automations](attack-simulation-training-payload-automations.md).
To make a login page the default on the **Tenant login pages** or **Global login pages** tabs, do one of the following steps: -- Select the login page from the list by clicking the check box. Click the ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default** icon that appears. - Click **Γï«** (**Actions**) between the **Name** and **Language** values of the login page in the list, and then select ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default**.-- Select the login page from the list by clicking the name. In the details flyout that opens, click ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default**.
+- Select the login page from the list by clicking anywhere in the row other than the check box next to the name. In the details flyout that opens, click ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default**.
- Select **Make this the default login page** on the **Configure login page** page in the wizard when you [create or modify a login page](#create-login-pages). > [!NOTE]
To make a login page the default on the **Tenant login pages** or **Global login
> > The default login page is also marked in the list, although you might need to widen the **Name** column to see it: >
-> ![The default login page marked in the list of login pages in Attack simulation training.](../../media/attack-sim-training-login-pages-default.png)
+> :::image type="content" source="../../media/attack-sim-training-login-pages-default.png" alt-text="The default login page marked in the list of login pages in Attack simulation training." lightbox="../../media/attack-sim-training-login-pages-default.png":::
## Related links
security Attack Simulation Training Payload Automations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-payload-automations.md
description: Admins can learn how to use payload automations (payload harvesting) to collect and launch automated simulations for Attack simulation training in Microsoft Defender for Office 365 Plan 2. search.appverid: met150 Previously updated : 1/31/2023 Last updated : 3/29/2023 # Payload automations for Attack simulation training
Last updated 1/31/2023
In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, payload automations (also known as _payload harvesting_) collect information from real-world phishing attack messages that were reported by users in your organization. Although the numbers of these messages are likely low in your organization, you can specify the conditions to look for in phishing attacks (for example, recipients, social engineering technique, sender information, etc.). Attack simulation training will then mimic the messages and payloads used in the attack to automatically launch harmless simulations to targeted users.
-To see the available payload automations, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Automations** tab \> and then select **Payload automations**. To go directly to the **Automations** tab where you can select **Payload automations**, use <https://security.microsoft.com/attacksimulator?viewid=automations>.
+For getting started information about Attack simulation training, see [Get started using Attack simulation training](attack-simulation-training-get-started.md).
-The following information is shown for each payload automation:
+To see any existing payload automations that you created, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Automations** tab \> and then select **Payload automations**. To go directly to the **Automations** tab where you can select **Payload automations**, use <https://security.microsoft.com/attacksimulator?viewid=automations>.
+
+The following information is shown for each payload automation<sup>\*</sup>:
- **Automation name** - **Type**: The value is **Payload**.
The following information is shown for each payload automation:
- **Last modified** - **Status**: The value is **Ready** or **Draft**.
+<sup>\*</sup> To see all of the columns, you might need to narrow some columns or zoom out in your browser.
+ When you select a payload automation from the list, a details flyout appears with the following information: -- **General** tab: Displays basic information about the simulation automation.
+- **General** tab: Displays basic information about the payload automation.
- **Run history** tab: This tab is available only for payload automations with the **Status** value **Ready**. ## Create payload automations
To create a payload automation, do the following steps:
1. In the Microsoft 365 Defender portal at <https://security.microsoft.com/>, go to **Email & collaboration** \> **Attack simulation training** \> **Automations** tab \> **Payload automations**. To go directly to the **Automations** tab where you can select **Payload automations**, use <https://security.microsoft.com/attacksimulator?viewid=automations>.
- Click ![Create automation icon.](../../media/m365-cc-sc-create-icon.png) **Create automation**.
+2. On the **Payload automations** page, click ![Create automation icon.](../../media/m365-cc-sc-create-icon.png) **Create automation** to start the new payload automation wizard..
:::image type="content" source="../../media/attack-sim-training-sim-automations-create.png" alt-text="The Create simulation button on the Payload automations tab in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-sim-automations-create.png"::: > [!NOTE]
- > At any point during the creation wizard, you can click **Save and close** to save your progress and continue configuring the payload automation later. You can pick up where you left off by selecting the payload automation in **Payload automations**, and then clicking ![Edit automation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit automation**. The partially-completed payload automation will have the **Status** value **Draft**.
+ > At any point after you name the payload automation during the new payload automation wizard, you can click **Save and close** to save your progress and continue configuring the payload automation later. The incomplete payload automation has the **Status** value **Draft** in **Payload automations** on the **Automations** tab. You can pick up where you left off by selecting the payload automation and clicking ![Edit payload automation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit automation**.
> > Currently, payload harvesting is enabled in GCC environments due to data gathering restrictions.
-2. On the **Automation name** page, configure the following settings:
+3. On the **Automation name** page, configure the following settings:
- **Name**: Enter a unique, descriptive name for the payload automation. - **Description**: Enter an optional detailed description for the payload automation.
- When you're finished, click **Next**.
+ When you're finished on the **Automation name** page, click **Next**.
-3. On the **Run conditions** page, select the conditions of the real phishing attack that determines when the automation will run.
+4. On the **Run conditions** page, select the conditions of the real phishing attack that determines when the automation will run.
- Click ![Add condition icon.](../../media/m365-cc-sc-create-icon.png) **Add condition** and select from one of the following conditions:
+ Click ![Add condition icon.](../../media/m365-cc-sc-create-icon.png) **Add condition** and then select from one of the following conditions:
- - **No. of users targeted in the campaign**: Configure the following settings:
+ - **No. of users targeted in the campaign**: In the boxes that appear, configure the following settings:
- **Equal to**, **Less than**, **Greater than**, **Less than or equal to**, or **Greater than or equal to**. - **Enter value**: The number of users that were targeted by the phishing campaign.
- - **Campaigns with a specific phish technique**: Select one of the available values:
- - **Credential harvest**
- - **Malware attachment**
- - **Link in attachment**
- - **Link to malware**
- - **Drive-by URL**
- - **Specific sender domain**: Enter a sender email domain value (for example, contoso.com).
- - **Specific sender name**: Enter a sender name value.
- - **Specific sender email**: Enter a sender email address.
- - **Specific user and group recipients**: Start typing the name or email address of the user or group. When it appears, select it.
+ - **Campaigns with a specific phish technique**: In the box that appears, select one of the available values:
+ - **Credential Harvest**
+ - **Malware Attachment**
+ - **Link in Attachment**
+ - **Link to Malware**
+ - **Phish training**
+ - **Specific sender domain**: In the box that appears, enter a sender email domain value (for example, contoso.com).
+ - **Specific sender name**: In the box that appears, enter a sender name value.
+ - **Specific sender email**: In the box that appears, enter a sender email address.
+ - **Specific user and group recipients**: In the box that appears, start typing the name or email address of the user or group. When it appears, select it.
You can use each condition only once. Multiple conditions use AND logic (\<Condition1\> and \<Condition2\>).
To create a payload automation, do the following steps:
To remove a condition after you've added it, click ![Remove icon.](../../media/m365-cc-sc-delete-icon.png).
- When you're finished, click **Next**.
+ When you're finished on the **Run conditions** page, click **Next**.
-4. On the **Review automation** page, you can review the details of your payload automation.
+5. On the **Review automation** page, you can review the details of your payload automation.
You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
- When you're finished, click **Submit**.
+ When you're finished on the **Review automation** page, click **Submit**.
-5. On the **New automation created** page, you can use the links to turn on the automation or go to the **Simulations** page.
+6. On the **New automation created** page, you can use the links to turn on the payload automation or go to the **Simulations** page.
When you're finished, click **Done**.
-Back on the **Payload automations** in **Automations**, the login page that you created is now list.
+7. Back on **Payload automations** in the **Automations** tab, the payload automation that you created is now listed with the **Status** value **Ready**.
## Turn payload automations on or off
-You can only turn on or turn off payload automations where the **Status** value is **Ready**. You can't turn on or turn off incomplete payload automations where the **Status** value is **Draft**.
+You can turn on or turn off payload automations with the **Status** value **Ready**. You can't turn on or turn off incomplete payload automations with the **Status** value **Draft**.
-To turn on a payload automation, select it from the list by clicking the check box. Click the ![Turn on icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn on** icon that appears, and then click **Confirm** in the dialog.
+To turn on a payload automation, select it from the list by clicking the check box next to the name. Click the ![Turn on icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn on** icon that appears, and then click **Confirm** in the dialog.
-To turn off a payload automation, select it from the list by clicking the check box. Click the ![Turn off icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn on** icon that appears, and then click **Confirm** in the dialog.
+To turn off a payload automation, select it from the list by clicking the check box next to the name. Click the ![Turn off icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn off** icon that appears, and then click **Confirm** in the dialog.
## Modify payload automations
-To modify an existing payload automation in **Payload automations**, do one of the following steps:
+You can only modify payload automations that are turned off.
+
+To modify an existing payload automation on the **Payload automations** page, do one of the following steps:
-- Select the payload automation from the list by clicking the check box. Click the ![Edit automation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit automation** icon that appears.
+- Select the payload automation from the list by clicking the check box next to the name. Click the ![Edit automation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit automation** icon that appears.
- Select the payload automation from the list by clicking anywhere in the row except the check box. In the details flyout that opens, on the **General** tab, click **Edit** in the **Name**, **Description**, or **Run conditions** sections. The payload automation wizard opens with the settings and values of the selected payload automation. The steps are the same as described in the [Create payload automations](#create-payload-automations) section.
security Attack Simulation Training Payloads https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-payloads.md
description: Admins can learn how to create and manage payloads for Attack simulation training in Microsoft Defender for Office 365 Plan 2. search.appverid: met150 Previously updated : 1/31/2023 Last updated : 3/29/2023 # Payloads in Attack simulation training in Defender for Office 365
Last updated 1/31/2023
**Applies to** [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md)
-In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, a _payload_ is the phishing email message and links or attachment content that's are presented to users in simulations. Attack simulation training offers a robust built-in payload catalog for the available social engineering techniques. However, you might want to create custom payloads that will work better for your organization.
+In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, a _payload_ is the phishing email message and links or attachment content that's presented to users in simulations. Attack simulation training offers a robust built-in payload catalog for the available social engineering techniques. However, you might want to create custom payloads that will work better for your organization.
-To see the available payloads, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulation content library** tab \> and then select **Payloads**. To go directly to the **Simulation content library** tab where you can select **Payloads**, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
+To see the available payloads, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> and then select **Payloads**. To go directly to the **Content library** tab where you can select **Payloads**, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
-**Payloads** in the **Simulation content library** tab has two tabs:
+**Payloads** in the **Content library** tab has three tabs:
- **Global payloads**: Contains the built-in, non-modifiable payloads. - **Tenant payloads**: Contains the custom payloads that you've created.
+- **MDO recommendations**: Payloads that are recommended by Defender for Office 365 as having considerable impact when used by attackers. This list is refreshed monthly.
-The following information is shown for each payload:
+The following information is shown for each payload on the **Global payloads** and **Tenant payloads** tabs<sup>\*</sup>:
- **Payload name** - **Type**: Currently, this value is always **Social engineerings**. - **Language**: If the payload contains multiple translations, the first two languages are shown directly. To see the remaining languages, hover over the numeric icon (for example, **+10**). - **Source**: For built-in payloads, the value is **Global**. For custom payloads, the value is **Tenant**. - **Simulations launched**: The number of launched simulations that use the payload.-- **Compromised rate (%)**: For built-in payloads, this value is the predicted average compromise rate for Attack simulation training simulations that use the same type of payload across all other Microsoft 365 organizations.
+- **Predicted compromised rate (%)**: Historical data across Microsoft 365 that predicts the percentage of people who will be compromised by this payload (users compromised / total number of users who receive the payload). For more information, see [Predicted compromise rate](attack-simulation-training-get-started.md#predicted-compromise-rate).
- **Created by**: For built-in payloads, the value is **Microsoft**. For custom payloads, the value is the UPN of the user who created the payload. - **Last modified** - **Technique**: One of the available [social engineering techniques](attack-simulation-training-simulations.md#select-a-social-engineering-technique):
- - **Credential harvest**
- - **Malware attachment**
- - **Link in attachment**
- - **Link to malware**
+ - **Credential Harvest**
+ - **Malware Attachment**
+ - **Link in Attachment**
+ - **Link to Malware**
- **Drive-by URL**
- - **OAuth consent grant**
+ - **OAuth Consent Grant**
- **Status**: The value is **Ready** or **Draft**. On the **Global payloads** tab, the value is always **Ready**.
-To find a payload in the list, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find the name of the payload.
+<sup>\*</sup> To see all of the columns, you might need to narrow some columns or zoom out in your browser.
+
+Click a column header to sort by that column. To add or remove columns, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**. By default, the only available column that's not selected is **Platform**.
+
+To find a payload in the list, type part of the payload name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) to filter the payloads by one or of the following values: -- **Complexity**: **High**, **Medium**, and **Low**.-- **Language**
+- **Complexity**: Calculated based on the number of indicators in the payload that indicate a possible attack (spelling errors, urgency, etc.). More indicators are easier to identify as an attack and indicate lower complexity. The available values are: **High**, **Medium**, and **Low**.
+
+- **Language**: The available values are: **English**, **Spanish**, **German**, **Japanese**, **French**, **Portuguese**, **Dutch**, **Italian**, **Swedish**, **Chinese (Simplified)**, **Norwegian Bokmål**, **Polish**, **Russian**, **Finnish**, **Korean**, **Turkish**, **Hungarian**, **Hebrew**, **Thai**, **Arabic**, **Vietnamese**, **Slovak**, **Greek**, **Indonesian**, **Romanian**, **Slovenian**, **Croatian**, **Catalan**, or **Other**.
+ - **Add tag(s)**-- **Theme**-- **Brand**-- **Industry**-- **Current event**: **Yes** or **No**.-- **Controversial**: **Yes** or **No**.
-To remove one or more columns that are displayed, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**. By default, the only column that's not shown is **Platform**, and that value is currently always **Email**.
+- **Filter by theme**: The available values are: **Account activation**, **Account verification**, **Billing**, **Clean up mail**, **Document received**, **Expense**, **Fax**, **Finance report**, **Incoming messages**, **Invoice**, **Items received**, **Login alert**, **Mail received**, **Password**, **Payment**, **Payroll**, **Personalized offer**, **Quarantine**, **Remote work**, **Review message**, **Security update**, **Service suspended**, **Signature required**, **Upgrade mailbox storage Verify mailbox**, **Voicemail**, and **Other**.
+
+- **Filter by brand**: The available values are: **American Express**, **Capital One**, **DHL**, **DocuSign**, **Dropbox**, **Facebook**, **First American**, **Microsoft**, **Netflix**, **Scotiabank**, **SendGrid**, **Stewart Title**, **Tesco**, **Wells Fargo**, **Syrinx Cloud**, and **Other**.
+
+- **Filter by industry**: The available values are: **Banking**, **Business services**, **Consumer services**, **Education**, **Energy**, **Construction**, **Consulting**, **Financial services**, **Government**, **Hospitality**, **Insurance**, **Legal**, **Courier services**, **IT**, **Healthcare**, **Manufacturing**, **Retail**, **Telecom**, **Real estate**, and **Other**.
+
+- **Current event**: The available values are **Yes** or **No**.
+
+- **Controversial**: The available values are **Yes** or **No**.
+
+When you're finished configuring filters, click **Apply**, **Cancel**, or ![Clear filters icon.](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
-When you select a payload from the list, a details flyout appears with the following information:
+When you select a payload from the list by clicking anywhere in the row other than the check box next to the name, a details flyout appears with the following information:
- **Overview** tab: View the payload as users will see it. Payload properties are also visible: - **Payload description**
When you select a payload from the list, a details flyout appears with the follo
- **Brand** - **Industry** - **Controversial**
+ - **Predicted compromise rate**
- **Current event** - **Tags**
When you select a payload from the list, a details flyout appears with the follo
- **Simulation name** - **Click rate** - **Compromised rate**
- - **Action**
+ - **Action**: Clicking the **View details** link takes you to the details of the simulation.
## Create payloads > [!NOTE] > Certain trademarks, logos, symbols, insignias and other source identifiers receive heightened protection under local, state and federal statutes and laws. Unauthorized use of such indicators can subject the users to penalties, including criminal fines. Though not an extensive list, this includes the Presidential, Vice Presidential, and Congressional seals, the CIA, the FBI, Social Security, Medicare and Medicaid, the United States Internal Revenue Service, and the Olympics. Beyond these categories of trademarks, use and modification of any third-party trademark carries an inherent amount of risk. Using your own trademarks and logos in a payload would be less risky, particularly where your organization permits the use. If you have any further questions about what is or is not appropriate to use when creating or configuring a payload, you should consult with your legal advisors.
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulation content library** tab \> **Payloads** \> **Tenant payloads** tab. To go directly to the **Simulation content library** tab where you can select **Payloads** and the **Tenant payloads** tab, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> **Payloads** \> **Tenant payloads** tab. To go directly to the **Content library** tab where you can select **Payloads** and the **Tenant payloads** tab, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
- Click ![Create a payload icon.](../../media/m365-cc-sc-create-icon.png) **Create a payload** on the **Tenant payloads** tab in **Payloads** to start the create payload wizard.
+ On the **Tenant payloads** tab, click ![Create a payload icon.](../../media/m365-cc-sc-create-icon.png) **Create a payload** to start the new payload wizard.
- ![Create a payload on the Tenant payloads tab in Payloads in Attack simulation training in the Microsoft 365 Defender portal.](../../media/attack-sim-training-payload-create.png)
+ :::image type="content" source="../../media/attack-sim-training-payload-create.png" alt-text="Create a payload on the Tenant payloads tab in Payloads in Attack simulation training in the Microsoft 365 Defender portal." lightbox="../../media/attack-sim-training-payload-create.png":::
> [!NOTE]
- > ![Create a payload icon.](../../medi#select-a-payload-and-login-page).
+ > At any point after you name the payload during the new payload wizard, you can click **Save and close** to save your progress and continue later. The incomplete payload has the **Status** value **Draft**. You can pick up where you left off by selecting the payload from the list and then clicking the ![Edit payload icon.](../../media/m365-cc-sc-edit-icon.png) **Edit payload** icon that appears.
>
- > At any point during the creation wizard, you can click **Save and close** to save your progress and continue configuring the payload later. You can pick up where you left off by selecting the notification on the **Tenant payloads** tab in **Payloads**, and then clicking ![Edit payload icon.](../../media/m365-cc-sc-edit-icon.png) **Edit payload**. The partially-completed payload will have the **Status** value **Draft**.
+ > You can also create payloads during the creation of simulations. For more information, see [Create a simulation: Select a payload and login page](attack-simulation-training-simulations.md#select-a-payload-and-login-page).
2. On the **Select type** page, the only value that you can currently select is **Email**.
- Click **Next**.
+ Click when you finished on the **Select type** page, click **Next**.
-3. On the **Select technique** page, the available options are the same as on the **Select technique** page in the simulation creation wizard:
-
- - **Credential harvest**
- - **Malware attachment**
- - **Link in attachment**
- - **Link to malware**
+3. On the **Select technique** page, the available options are the same as on the **Select technique** page in the new simulation wizard:
+ - **Credential Harvest**
+ - **Malware Attachment**
+ - **Link in Attachment**
+ - **Link to Malware**
- **Drive-by URL** - **OAuth Consent Grant** For more information, see [Simulate a phishing attack with Attack simulation training in Defender for Office 365](attack-simulation-training-simulations.md).
- When you're finished, click **Next**.
+ When you're finished on the **Select technique** page, click **Next**.
4. On the **Payload name** page, configure the following settings: - **Name**: Enter a unique, descriptive name for the payload. - **Description**: Enter an optional detailed description for the payload.
- When you're finished, click **Next**.
+ When you're finished on the **Payload name** page, click **Next**.
5. On the **Configure payload** page, it's time to build your payload. Many of the available settings are determined by the selection you made on the **Select technique** page (for example, links vs. attachments).
When you select a payload from the list, a details flyout appears with the follo
- **Email subject** - **Add External tag to email**: By default, this setting is not selected.
- - **Attachment details** section: This section is available only if you selected **Malware attachment**, **Link in attachment**, or **Link to malware** on the **Select technique** page. Configure the following settings:
- - **Name your attachment**
- - **Select an attachment type**: Currently, the only available value is **Docx**.
-
- - **Link for attachment** section: This section is available only if you selected **Link to malware** on the **Select technique** page. In the **Select a URL you want to be your malware attachment link** box, select one of the available URLs (the same URLs that are described for the **Phishing link** section).
-
- Later, you'll embed the URL in the body of the message.
-
- - **Phishing link** section: This section is available only if you selected **Credential harvest**, **Link in attachment**, **Drive-by URL**, or **OAuth Consent Grant** on the **Select technique** page.
+ - **Attachment details** section (**Malware Attachment**, **Link in Attachment**, or **Link to Malware** techniques only): Configure the following settings:
+ - **Name your attachment**: Enter a filename for the attachment.
+ - **Select an attachment type**: Select a filetype for the attachment. Available values are **Docx** or **HTML**.
- For **Credential harvest**, **Drive-by URL**, or **OAuth Consent Grant**, the name of the box is **Select a URL you want to be your phishing link**. Later, you'll embed the URL in the body of the message.
+ - **Link for attachment** section (**Link to Malware** technique only): In the **Select a URL you want to be your malware attachment link** box, select one of the available URLs (the same URLs that are described for the **Phishing link** section). You'll embed the URL in the body of the message in the **Email message** section.
- For **Link in attachment**, the name of the box is **Select a URL in this attachment that you want to be your phishing link**. Later, you'll embed the URL in the attachment.
+ - **Phishing link** section (**Credential Harvest**, **Link in Attachment**, **Drive-by URL**, or **OAuth Consent Grant** techniques only):
+ - For **Credential Harvest**, **Drive-by URL**, or **OAuth Consent Grant**, the name of the box is **Select a URL you want to be your phishing link**. You'll embed the URL in the body of the message in the **Email message** section.
+ - For **Link in Attachment**, the name of the box is **Select a URL in this attachment that you want to be your phishing link**. You'll embed the URL in the attachment in the **Attachment content** section.
Select one of the available URL values:
When you select a payload from the list, a details flyout appears with the follo
> [!NOTE] > A URL reputation service might identify one or more of these URLs as unsafe. Check the availability of the URL in your supported web browsers before you use the URL in a simulation. For more information, see [Phishing simulation URLs blocked by Google Safe Browsing](attack-simulation-training-faq.md#phishing-simulation-urls-blocked-by-google-safe-browsing).
- - **Attachment content** section: This section is available only if you selected **Link in attachment** on the **Select technique** page.
+ - **Attachment content** section (**Link in Attachment** technique only).
- A rich text editor is available for you to create the content in your file attachment payload.
+ A rich text editor is available to create the login page. To see the typical font and formatting settings, toggle **Formatting controls** to ![Toggle on.](../../media/scc-toggle-on.png) **On**.
Use the **Phishing link** control to add the previously selected phishing URL into the attachment.
- - Common settings on the **Configure payload** page:
+ - Common settings for all techniques on the **Configure payload** page:
- **Add tag(s)**
When you select a payload from the list, a details flyout appears with the follo
- **Controversial**: The available values are **Yes** or **No**.
- - **Language** section: Select the language for the payload. The available values are: **English**, **Spanish**, **German**, **Japanese**, **French**, **Portuguese**, **Dutch**, **Italian**, **Swedish**, **Chinese (Simplified)**, **Norwegian Bokmål**, **Polish**, **Russian**, **Finnish**, **Korean**, **Turkish**, **Hungarian**, **Hebrew**, **Thai**, **Arabic**, **Vietnamese**, **Slovak**, **Greek**, **Indonesian**, **Romanian**, **Slovenian**, **Croatian**, **Catalan**, or **Other**.
+ - **Language** section: Select the language for the payload. The available values are: **English**, **Spanish**, **German**, **Japanese**, **French**, **Portuguese**, **Dutch**, **Italian**, **Swedish**, **Chinese (Simplified)**, **Norwegian Bokmål**, **Polish**, **Russian**, **Finnish**, **Korean**, **Turkish**, **Hungarian**, **Hebrew**, **Thai**, **Arabic**, **Vietnamese**, **Slovak**, **Greek**, **Indonesian**, **Romanian**, **Slovenian**, **Croatian**, **Catalan**, or **Other**.
- **Email message** section: - You can click **Import email** and then **Choose file** to import an existing plain text message file.
- - On the **Text** tab, a rich text editor is available for you to create your email message payload.
+ - Two tabs are available:
+ - **Text** tab: A rich text editor is available to create the payload. To see the typical font and formatting settings, toggle **Formatting controls** to ![Toggle on.](../../media/scc-toggle-on.png) **On**.
- - Use the **Dynamic tag** control to personalize the email message for each user by inserting the available tags:
- - **Insert user name**: The value that's added in the message body is `${userName}`.
- - **Insert first name**: The value that's added in the message body is `${firstName}`.
- - **Insert last name**: The value that's added in the message body is `${lastName}`.
- - **Insert UPN**: The value that's added in the message body is `${upn}`.
- - **Insert email**: The value that's added in the message body is `${emailAddress}`.
- - **Insert Department**: The value that's added in the message body is `${department}`.
- - **Insert Manager**: The value that's added in the message body is `${manager}`.
- - **Insert Mobile phone**: The value that's added in the message body is `${mobilePhone}`.
- - **Insert City**: The value that's added in the message body is `${city}`.
- - **Insert date**: The value that's added in the message body is `${date|MM/dd/yyyy|offset}`.
+ The following controls are also available on the **Text** tab:
- :::image type="content" source="../../media/attack-sim-training-payloads-configure-payload-email-message.png" alt-text="The Email message section on the Configure payload page in the payload creation wizard in Attack simulation training in Microsoft Defender for Office 365" lightbox="../../media/attack-sim-training-payloads-configure-payload-email-message.png":::
+ - **Dynamic tag**: Select from the following tags:
- - **Phishing link** control: This control is available only if you selected **Credential harvest**, **Link in attachment**, **Drive-by URL**, or **OAuth Consent Grant** on the **Select technique** page. Use this control to name and insert the URL that you previously selected in the **Phishing link** section.
+ |Tag name|Tag value|
+ |||
+ |**Insert User name**|`${userName}`|
+ |**Insert First name**|`${firstName}`|
+ |**Insert Last name**|`${lastName}`|
+ |**Insert UPN**|`${upn}`|
+ |**Insert Email**|`${emailAddress}`|
+ |**Insert Department**|`${department}`|
+ |**Insert Manager**|`${manager}`|
+ |**Insert Mobile phone**|`${mobilePhone}`|
+ |**Insert City**|`${city}`|
+ |**Insert Date**|`${date|MM/dd/yyyy|offset}`|
- - **Malware attachment link** control: This control is available only if you selected **Link to malware** on the **Select technique** page. Use this control to name and insert the URL that you previously selected in the **Link for attachment** section.
+ - **Phishing link** (**Credential Harvest**, **Drive-by URL**, or **OAuth Consent Grant** techniques only): Use this control to name and insert the URL that you previously selected in the **Phishing link** section.
+
+ - **Malware attachment link** (**Link to Malware** technique only): Use this control to name and insert the URL that you previously selected in the **Link for attachment** section.
When you click **Phishing link** or **Malware attachment link**, a dialog opens that asks you to name the link. When you're finished, click **Confirm**.
- The value that's added in the message body (visible on the **Code** tab) is `<a href="${phishingUrl}" target="_blank">Name value you specified</a>`.
+ The name value that you specified is added to the message body as a link. On the **Code** tab, the link value is `<a href="${phishingUrl}" target="_blank">Name value you specified</a>`.
- - On the **Code** tab, you can view and modify the HTML code directly. Formatting and other controls like **Dynamic tag** and **Phishing link** or **Malware attachment link** aren't available.
+ - **Code** tab: You can view and modify the HTML code directly.
- - The **Replace all links in the email message with the phishing link** toggle is available only if you selected **Credential harvest**, **Link to malware**, **Drive-by URL**, or **OAuth Consent Grant** on the **Select technique** page. This toggle can save time by replacing all links in the message with the previously selected **Phishing link** or **Link for attachment** URL. To do this, toggle the setting to on ![Toggle on icon.](../../media/scc-toggle-on.png).
+ - **Replace all links in the email message with the phishing link** (**Credential Harvest**, **Link to Malware**, **Drive-by URL**, or **OAuth Consent Grant** techniques only): This toggle can save time by replacing all links in the message with the previously selected **Phishing link** or **Link for attachment** URL. To do this, toggle the setting to on ![Toggle on icon.](../../media/scc-toggle-on.png).
- When you're finished, click **Next**.
+ When you're finished on the **Configure payload** page, click **Next**.
-6. The **Add indicators** page is available only if you selected **Credential harvest**, **Link in attachment**, **Drive-by URL**, or **OAuth Consent Grant** on the **Select technique** page.
+6. The **Add indicators** page is available only if you selected **Credential Harvest**, **Link in Attachment**, **Drive-by URL**, or **OAuth Consent Grant** on the **Select technique** page.
Indicators help employees identify the tell-tale signs of phishing messages.
- On the **Add indicators** page, click **Add indicator**. In the flyout that appears, configure the following settings:
+ On the **Add indicators** page, click ![Add indicator icon](../../media/m365-cc-sc-add-internal-icon.png) **Add indicator**. In the flyout that opens, configure the following settings:
- **Select and indicator you would like to use** and **Where do you want to place this indicator on the payload?**:
When you select a payload from the list, a details flyout appears with the follo
If you select the email message subject or the message body as the location for the indicator, a **Select text** button appears. Click this button to select the text in the message subject or message body where you want the indicator to appear. When you're finished, click **Select**.
- :::image type="content" source="../../media/attack-sim-training-payloads-add-indicators-select-location.png" alt-text="The Selected text location in the message body to add to an indicator in the payload creation wizard in Attack simulation training" lightbox="../../media/attack-sim-training-payloads-add-indicators-select-location.png":::
+ :::image type="content" source="../../media/attack-sim-training-payloads-add-indicators-select-location.png" alt-text="The Selected text location in the message body to add to an indicator in the new payload wizard in Attack simulation training" lightbox="../../media/attack-sim-training-payloads-add-indicators-select-location.png":::
- **Indicator description**: You can accept the default description for the indicator or you can customize it. - **Indicator preview**: To see what the current indicator looks like, click anywhere within the section.
- When you're finished, click **Add**
+ When you're finished in the **Add indicator** flyout, click **Add**
Repeat these steps to add multiple indicators.
When you select a payload from the list, a details flyout appears with the follo
- To move indicators up or down in the list, select the indicator from the list, and then click ![Move up icon.](../../media/m365-cc-sc-increase-icon.png) **Move up** or ![Move down icon.](../../media/m365-cc-sc-decrease-icon.png) **Move down**.
- When you're finished, click **Next**.
+ When you're finished on the **Add indicators** page, click **Next**.
7. On the **Review payload** page, you can review the details of your payload.
When you select a payload from the list, a details flyout appears with the follo
Click the ![Preview indicator icon.](../../media/m365-cc-sc-open-icon.png) **Preview indicator** button open the payload in a preview flyout. The preview includes all payload indicators that you've created.
- On the main **Review payload** page, you can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
+ On the **Review payload** page, you can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
- When you're finished, click **Submit**. On the confirmation page that appears, click **Done**.
+ When you're finished on the **Review payload** page, click **Submit**. On the confirmation page that appears, click **Done**.
:::image type="content" source="../../media/attack-sim-training-payloads-review-payload.png" alt-text="The Review payload page in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-payloads-review-payload.png":::
+8. On the **New payload created** page, you can use the links to view all simulations or go to the Attack simulation training overview.
+
+ When you're finished on the **New payload created** page, click **Done**.
+
+9. Back on the **Tenant payloads** tab, the payload that you created is now listed with the **Status** value **Ready**.
+ ## Modify payloads You can't modify built-in payloads on the **Global payloads** tab. You can only modify custom payloads on the **Tenant payloads** tab. To modify an existing payload on the **Tenant payloads** tab, do one of the following steps: -- Select the payload from the list by clicking the check box. Click the ![Edit payload icon.](../../media/m365-cc-sc-edit-icon.png) **Edit payload** icon that appears.-- Select the payload from the list by clicking anywhere in the row except the check box. In the details flyout that opens, click **Edit payload**.
+- Select the payload from the list by clicking the check box next to the name. Click the ![Edit payload icon.](../../media/m365-cc-sc-edit-icon.png) **Edit payload** icon that appears.
+- Select the payload from the list by clicking anywhere in the row other than the check box. In the details flyout that opens, click **Edit payload** at the bottom of the flyout.
The payload wizard opens with the settings and values of the selected payload. The steps are the same as described in the [Create payloads](#create-payloads) section. ## Copy payloads
-To copy an existing payload on the **Tenant payloads** or **Global payloads** tabs, select the payload from the list by clicking the check box, and then click the ![Copy payload icon.](../../media/m365-cc-sc-edit-icon.png) **Copy payload** icon that appears.
+To copy an existing payload on the **Tenant payloads** or **Global payloads** tabs, select the payload from the list by clicking the check box next to the name, and then click the ![Copy payload icon.](../../media/m365-cc-sc-edit-icon.png) **Copy payload** icon that appears.
The create payload wizard opens with the settings and values of the selected payload. The steps are the same as described in the [Create payloads](#create-payloads) section.
The create payload wizard opens with the settings and values of the selected pay
On the **Tenant payloads** or **Global payloads** tabs, you can send a copy of the payload email to yourself (the currently logged in user) for inspection.
-Select the payload from the list by clicking the check box, and then click the ![Send a test icon.](../../media/m365-cc-sc-send-icon.png) **Send a test** button that appears.
+Select the payload from the list by clicking the check box next to the name, and then click the ![Send a test icon.](../../media/m365-cc-sc-send-icon.png) **Send a test** button that appears.
## Related links
security Attack Simulation Training Simulation Automations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-simulation-automations.md
description: Admins can learn how to create automated simulations that contain specific techniques and payloads that launch when the specified conditions are met in Microsoft Defender for Office 365 Plan 2. search.appverid: met150 Previously updated : 1/31/2023 Last updated : 3/29/2023 # Simulation automations for Attack simulation training
Last updated 1/31/2023
**Applies to** [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md)
-In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, simulation automations allow you to run multiple benign cyberattack simulations in your organization. Simulation automations can contain multiple payloads and start on an automated schedule. Creating a simulation automation is very similar to [creating an individual simulation](attack-simulation-training-simulations.md), except you also select the payloads and the automation schedule.
+In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, simulation automations allow you to run multiple benign cyberattack simulations in your organization. Simulation automations can contain multiple social engineering techniques and payloads, and can start on an automated schedule. Creating a simulation automation is very similar to [creating an individual simulation](attack-simulation-training-simulations.md), except for the ability to select multiple techniques, payloads, and the automation schedule.
For getting started information about Attack simulation training, see [Get started using Attack simulation training](attack-simulation-training-get-started.md).
-To create a simulation automation, do the following steps:
+To see any existing simulation automations that you created, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Automations** tab \> and then select **Simulation automations**. To go directly to the **Automations** tab where you can select **Simulation automations**, use <https://security.microsoft.com/attacksimulator?viewid=automations>.
+
+By default, the following information is shown for each simulation automation:
+
+- **Automation name**
+- **Status**: **Active**, **Inactive**, or **Draft**.
+- **Next launch time**
+- **Last modified**
+- **Created by**
+
+Click a column header to sort by that column.
+
+Use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name of an existing simulation.
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com/>, go to **Email & collaboration** \> **Attack simulation training** \> **Automations** tab \> **Simulation automations**.
+When you select a simulation automation from the list, a details flyout appears with the following information:
- To go directly to the **Automations** tab where you can select **Simulation automations**, use <https://security.microsoft.com/attacksimulator?viewid=automations>.
+- **General** tab: Displays basic information about the simulation automation.
+- **Run history** tab: This tab is available only for simulation automations with the **Status** value **Active** or **Inactive**.
-2. On **Simulation automations**, select ![Create automation icon.](../../media/m365-cc-sc-create-icon.png) **Create automation**.
+## Create simulation automations
+
+To create a simulation automation, do the following steps:
+
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com/>, go to **Email & collaboration** \> **Attack simulation training** \> **Automations** tab \> **Simulation automations**. or, to go directly to the **Automations** tab where you can select **Simulation automations**, use <https://security.microsoft.com/attacksimulator?viewid=automations>.
+
+2. On the **Simulation automations** page, click ![Create automation icon.](../../media/m365-cc-sc-create-icon.png) **Create automation** to start the new simulation automation wizard.
:::image type="content" source="../../media/attack-sim-training-sim-automations-create.png" alt-text="The Create simulation button on the Simulation automations tab in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-sim-automations-create.png":::
-3. The creation wizard opens. The rest of this article describes the pages and the settings they contain.
+ The following sections describe the steps and configuration options to create a simulation automation.
-> [!NOTE]
-> At any point during the simulation creation wizard, you can click **Save and close** to save your progress and continue configuring the simulation later. The incomplete simulation has the **Status** value **Draft** on the **Simulations** tab. You can pick up where you left off by selecting the simulation and clicking ![Edit simulation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** simulation.## Name and describe the simulation.
+ > [!NOTE]
+ > At any point after you name the simulation automation during the new simulation automation wizard, you can click **Save and close** to save your progress and continue later. The incomplete simulation automation has the **Status** value **Draft**. You can pick up where you left off by selecting the simulation automation from the list and then clicking the ![Edit automation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit automation** icon that appears.
## Name and describe the simulation automation
On the **Automation name** page, configure the following settings:
- **Name**: Enter a unique, descriptive name for the simulation. - **Description**: Enter an optional detailed description for the simulation.
-When you're finished, click **Next**.
+When you're finished on the **Automation name** page, click **Next**.
## Select one or more social engineering techniques On the **Select social engineering techniques** page, select one or more of the available social engineering techniques, which were curated from the [MITRE ATT&CK® framework](https://attack.mitre.org/techniques/enterprise/). Different payloads are available for different techniques. The following social engineering techniques are available: -- **Credential harvest**: Attempts to collect credentials by taking users to a well-known looking website with input boxes to submit a username and password.-- **Malware attachment**: Adds a malicious attachment to a message. When the user opens the attachment, arbitrary code is run that will help the attacker compromise the target's device.-- **Link in attachment**: A type of credential harvest hybrid. An attacker inserts a URL into an email attachment. The URL within the attachment follows the same technique as credential harvest.-- **Link to malware**: Runs some arbitrary code from a file hosted on a well-known file sharing service. The message sent to the user will contain a link to this malicious file, opening the file and helping the attacker compromise the target's device.
+- **Credential Harvest**: Attempts to collect credentials by taking users to a well-known looking website with input boxes to submit a username and password.
+- **Malware Attachment**: Adds a malicious attachment to a message. When the user opens the attachment, arbitrary code is run that will help the attacker compromise the target's device.
+- **Link in Attachment**: A type of credential harvest hybrid. An attacker inserts a URL into an email attachment. The URL within the attachment follows the same technique as credential harvest.
+- **Link to Malware**: Runs some arbitrary code from a file hosted on a well-known file sharing service. The message sent to the user will contain a link to this malicious file, opening the file and helping the attacker compromise the target's device.
- **Drive-by URL**: The malicious URL in the message takes the user to a familiar-looking website that silently runs and/or installs code on the user's device. - **OAuth Consent Grant**: The malicious URL asks users to grant permissions to data for a malicious Azure Application.
If you click the **View details** link in the description, a details flyout open
:::image type="content" source="../../media/attack-sim-training-simulations-select-technique-sim-steps.png" alt-text="The Details flyout for the credential harvest technique on the Select social engineering techniques page" lightbox="../../media/attack-sim-training-simulations-select-technique-sim-steps.png":::
-When you're finished, click **Next**.
+When you're finished on the **Select social engineering techniques** page, click **Next**.
## Select a payload and login page
-On the **Select payload and login** page, you need to select an existing payload from the list, or create a new payload.
-
-You can also view the login page that's used in the payload, select a different login page to use, or create a new login page to use.
+On the **Select payloads and login page** page, you need to select an existing payload from the list, or create a new payload.
-### Payload
+For the **Credential Harvest** or **Link in Attachment** social engineering techniques, you can also view the login page that's used in the payload, select a different login page to use, or create a new login page to use.
-On the **Select payloads** page, select one of the following options:
+### Select a payload
-- **Manually select**-- **Randomize**
+On the **Select payloads and login page** page, select one of the following options:
-If you select **Randomize**, there's nothing to configure on this page, so click **Next** to continue.
+- **Manually select**: The rest of this section describes the available options for payloads.
+- **Randomize**: There's nothing else to configure on this page, so click **Next** to continue.
-If you select **Manually select**, you need to select one or more payloads from the list. The following details are shown for each payload:
+The following details are shown for each payload:
- **Payload name**-- **Technique**: You need to select at least one payload per technique that you selected on the previous page.-- **Language**: The available values are: **English**, **Spanish**, **German**, **Japanese**, **French**, **Portuguese**, **Dutch**, **Italian**, **Swedish**, **Chinese (Simplified)**, **Norwegian Bokmål**, **Polish**, **Russian**, **Finnish**, **Korean**, **Turkish**, **Hungarian**, **Hebrew**, **Thai**, **Arabic**, **Vietnamese**, **Slovak**, **Greek**, **Indonesian**, **Romanian**, **Slovenian**, **Croatian**, **Catalan**, or **Other**.
+- **Source**: For built-in payloads, the value is **Global**. For custom payloads, the value is **Tenant**.
+- **Technique**: You need to select at least one payload per technique that you selected on the **Select social engineering techniques** page.
+- **Language**: The language of the payload content. Microsoft's payload catalog (global) provides payloads in 29+ languages as described in ![Filter payload icon.](../../media/m365-cc-sc-filter-icon.png) **Filter**.
- **Click rate**: How many people have clicked on this payload.-- **Predicted compromise rate**: Historical data across Microsoft 365 that predicts the percentage of people who will be compromised by this payload (users compromised / total number of users who receive the payload).
+- **Predicted compromise rate**: Historical data across Microsoft 365 that predicts the percentage of people who will be compromised by this payload (users compromised / total number of users who receive the payload). For more information, see [Predicted compromise rate](attack-simulation-training-get-started.md#predicted-compromise-rate).
- **Simulations launched** counts the number of times this payload was used in other simulations.
-In the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box, you can type part of the payload name and press Enter to filter the results.
+Click a column header to sort by that column.
+
+Use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name of an existing payload.
If you click **Filter**, the following filters are available: -- **Complexity**: Calculated based on the number of indicators in the payload that indicate a possible attack (spelling errors, urgency, etc.). More indicators are easier to identify as an attack and indicate lower complexity. The available values are:
- - **High**
- - **Medium**
- - **Low**
+- **Source**: The available values are: **Global**, **Tenant**, and **All**.
-- **Language**
+- **Complexity**: Calculated based on the number of indicators in the payload that indicate a possible attack (spelling errors, urgency, etc.). More indicators are easier to identify as an attack and indicate lower complexity. The available values are: **High**, **Medium**, and **Low**.
+
+- **Language**: The available values are: **English**, **Spanish**, **German**, **Japanese**, **French**, **Portuguese**, **Dutch**, **Italian**, **Swedish**, **Chinese (Simplified)**, **Norwegian Bokmål**, **Polish**, **Russian**, **Finnish**, **Korean**, **Turkish**, **Hungarian**, **Hebrew**, **Thai**, **Arabic**, **Vietnamese**, **Slovak**, **Greek**, **Indonesian**, **Romanian**, **Slovenian**, **Croatian**, **Catalan**, or **Other**.
- **Add tag(s)**
If you click **Filter**, the following filters are available:
- **Controversial**: The available values are **Yes** or **No**.
-When you're finished configuring the filters, click **Apply**, **Cancel**, or ![Clear filters icon](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
+When you're finished configuring filters, click **Apply**, **Cancel**, or ![Clear filters icon.](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
-If you select a payload from the list by clicking anywhere in the row other than the check box, details about the payload are shown in a flyout:
+If you select a payload from the list by clicking anywhere in the row other than the check box next to the name, details about the payload are shown in a flyout:
-- The **Payload** tab contains an example and other details about the payload.-- The **Login page** tab is available only in **Credential Harvest** or **Link in attachment** payloads and is described in the next section.
+- The **Overview** tab (named **Payload** in **Credential Harvest** and **Link in Attachment** payloads) contains details about the payload, include a preview.
+- The **Login page** tab is available only for **Credential Harvest** or **Link in Attachment** payloads and is described in the [Select a login page](#select-a-login-page) subsection.
+- The **Attachment** tab is available only for **Malware Attachment**, **Link in Attachment**, and **Oauth Consent Grant** payloads. This tab contains details about the attachment, include a preview.
- The **Simulations launched** tab contains the **Simulation name**, **Click rate**, **Compromised rate**, and **Action**. :::image type="content" source="../../media/attack-sim-training-simulations-select-payload-details-payload-tab.png" alt-text="The Payload tab in the payload details flyout in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-select-payload-details-payload-tab.png":::
-### Login page
+### Select a login page
> [!NOTE]
-> The **Login page** tab is available only in **Credential Harvest** or **Link in attachment** payloads.
+> The **Login page** tab is available only in the details flyout of **Credential Harvest** or **Link in Attachment** payloads.
-Select the payload from the list by clicking anywhere in the row other than the check box to open the details flyout.
+On the **Select payload and login page** page, select the **Credential Harvest** or **Link in Attachment** payload from the list by clicking anywhere in the row other than the check box to open the details flyout for the payload.
-The **Login page** tab in the payload details flyout shows the login page that's currently selected for the payload.
+In the details flyout of the payload, the **Login page** tab shows the login page that's currently selected for the payload.
To view the complete login page, use the **Page 1** and **Page 2** links at the bottom of the page for two-page login pages.
To view the complete login page, use the **Page 1** and **Page 2** links at the
To change the login page that's used in the payload, click ![Change login page icon.](../../media/m365-cc-sc-edit-icon.png) **Change login page**.
-On the **Select login page** flyout that appears, The following information is shown for each login page:
+On the **Select login page** flyout that opens, The following information is shown for each login page:
- **Name** - **Language** - **Source**: For built-in login pages, the value is **Global**. For custom login pages, the value is **Tenant**.-- **Status**: **Ready** or **Draft**. - **Created by**: For built-in login pages, the value is **Microsoft**. For custom login pages, the value is the UPN of the user who created the login page. - **Last modified** - **Actions**: Click ![Preview icon.](../../media/m365-cc-sc-eye-icon.png) **Preview** to preview the login page.
-To find a login page in the list, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find the name of the login page.
+To find a login page in the list, type part of the login name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the login pages by **Source** or **Language**. :::image type="content" source="../../media/attack-sim-training-simulations-select-payload-select-login-page.png" alt-text="The Select login page in the Login page tab in payload details flyout in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-select-payload-select-login-page.png":::
-To create a new login page, click [Create new icon.](../../medi#create-login-pages).
+To create a new login page, click [Create new icon.](../../medi#create-login-pages).
Back on the **Select login page**, verify the new login page you created is selected, and then click **Save**. Back on the payload details flyout, click [Close icon.](../../media/m365-cc-sc-close-icon.png) **Close**.
-When you're finished on the **Select a payload and login page**, click **Next**.
+When you're finished on the **Select a payload and login page** page, click **Next**.
-## Configure OAuth Payload
+### Configure OAuth Payload
> [!NOTE]
-> This page is available only if you selected **OAuth Consent Grant** on the [Select social engineering techniques](#select-one-or-more-social-engineering-techniques) page. Otherwise, you're taken to the **Target users** page.
+> This page is available only if you selected **OAuth Consent Grant** on the [Select social engineering techniques](#select-one-or-more-social-engineering-techniques) page and a corresponding payload.
On the **Configure OAuth payload** page, configure the following settings: -- **App name**
+- **App name**: Enter a name for the payload.
- **App logo**: Click **Browse** to select a .png, .jpeg, or .gif file to use. To remove a file after you've selected it, click **Remove**.
On the **Configure OAuth payload** page, configure the following settings:
- **Read and write access to user mail** - **Send mail as a user**
-When you're finished on the **Configure OAuth payload** page, click **Next**.
+When you're finished on the **Configure OAuth payload** page, click **Next**.
## Target users
-On the **Target users** page, select who will receive the simulation. Configure one of the following settings:
+On the **Target users** page, select who will receive the simulation. Use the following options to select users:
+
+- **Include all users in your organization**: The unmodifiable list of users is show in groups of 10. You can use the **Next** and **Previous** buttons directly below the list of users to scroll through the list. You can also use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** icon on the page to find specific users.
+
+ > [!TIP]
+ > Although you can't remove users from the list on this page, you can use the next **Exclude users** page to exclude specific users.
+
+- **Include only specific users and groups**: At first, no users or groups are shown on the **Targeted users** page. To add users or groups to the simulation, choose one of the following options:
-- **Include all users in your organization**: The affected users are show in lists of 10. You can use the **Next** and **Previous** buttons directly below the list of users to scroll through the list. You can also use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** icon on the page to find affected users.-- **Include only specific users and groups**: Choose one of the following options:
- - ![Add users icon.](../../media/m365-cc-sc-create-icon.png) **Add users**: In the **Add users** flyout that appears, you can find users and groups based on the following criteria:
- - **Users or groups**: In the ![Search for users and groups icon.](../../media/m365-cc-sc-search-icon.png) **Search for users and groups** box, you can type part of the **Name** or **Email address** of the user or group, and then press Enter. You can select some or all of the results. When you're finished, click **Add x users**.
+ - ![Add users icon.](../../media/m365-cc-sc-create-icon.png) **Add users**: In the **Add users** flyout that opens, you find and select users and groups to receive the simulation. **Dynamic distribution groups are not supported**. The following search tools are available:
+
+ - **Search for users or groups**: If you click in the ![Search for users or groups icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and do one of the following actions, the **Filter users by categories** options on the **Add users** flyout are replaced by a **User list** section:
+ - Type three or more characters and then press the ENTER key. Any users or group names that contain those characters are shown in the **User list** section by **Name** and **Email**.
+ - Type less than three characters or no characters and then press the ENTER key. No users are shown in the **User list** section, but you can type three or more characters in the **Search** box to search for users and groups.
+
+ The number of results appears in the **Selected (0/x) users** label.
> [!NOTE]
- > Clicking the **Add filters** button to return to the **Filter users by categories** options will clear any users or groups that you selected in the search results.
+ > Clicking the **Add filters** button clears and replaces any results the **User list** section with the **Filter users by categories**.
+
+ When you have a list of users or groups in the **User list** section, select some or all of the results by selecting the circle next to the **Name** column. The number of selected results appears in the **Selected (y/x) users** label.
+
+ Click the **Add x users** button to add the selected users or groups on the **Target users** page and to return to the **Target users** page.
+
+ - **Filter users by categories**: Use the following options:
- - **Filter users by categories**: Select from none, some, or all of the following options:
- **Suggested user groups**: Select from the following values: - **All suggested user groups** - **Users not targeted by a simulation in the last three months** - **Repeat offenders**+
+ - **User tags**: User tags are identifiers for specific groups of users (for example, Priority accounts). For more information, see [User tags in Microsoft Defender for Office 365](user-tags-about.md). Use the following options:
+ - **Search**: In ![Search by user tags icon.](../../media/m365-cc-sc-search-icon.png) **Search by user tags**, you can type part of the user tag and then press Enter. You can select some or all of the results.
+ - Select **All user tags**
+ - Select existing user tags. If the link is available, click **See all user tags** to see the complete list of available tags.
+
+ - **City**: Use the following options:
+ - **Search**: In ![Search by City icon.](../../media/m365-cc-sc-search-icon.png) **Search by City**, you can type part of the City value and then press Enter. You can select some or all of the results.
+ - Select **All City**
+ - Select existing City values. If the link is available, click **See all Cities** to see the complete list of available City values.
+
+ - **Country**: Use the following options:
+ - **Search**: In ![Search by Country icon.](../../media/m365-cc-sc-search-icon.png) **Search by Country**, you can type part of the Country value and then press Enter. You can select some or all of the results.
+ - Select **All Country**
+ - Select existing City values. If the link is available, click **See all Countries** to see the complete list of available Country values.
+ - **Department**: Use the following options:
- - **Search**: In the ![Search by Department icon.](../../media/m365-cc-sc-search-icon.png) **Search by Department** box, you can type part of the Department value, and then press Enter. You can select some or all of the results.
+ - **Search**: In ![Search by Department icon.](../../media/m365-cc-sc-search-icon.png) **Search by Department**, you can type part the Department value and then press Enter. You can select some or all of the results.
- Select **All Department**
- - Select existing Department values.
+ - Select existing Department values. If the link is available, click **See all Departments** to see the complete list of available Department values.
+ - **Title**: Use the following options:
- - **Search**: In the ![Search by Title icon.](../../media/m365-cc-sc-search-icon.png) **Search by Title** box, you can type part of the Title value, and then press Enter. You can select some or all of the results.
+ - **Search**: In ![Search by Title icon.](../../media/m365-cc-sc-search-icon.png) **Search by Title**, you can type part of the Title value and then press Enter. You can select some or all of the results.
- Select **All Title**
- - Select existing Title values.
+ - Select existing Title values. If the link is available, click **See all Titles** to see the complete list of available Title values.
- :::image type="content" source="../../media/attack-sim-training-simulations-target-users-filter-by-category.png" alt-text="The user filtering on the Target users page in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-target-users-filter-by-category.png":::
+ :::image type="content" source="../../media/attack-sim-training-simulations-target-users-filter-by-category.png" alt-text="The User filtering on the Target users page in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-target-users-filter-by-category.png":::
- After you identify your criteria, the affected users are shown in the **User list** section that appears, where you can select some or all of the discovered recipients.
+ You can use some or all of the search categories to find users and groups. If you select multiple categories, the AND operator is used. Any users or groups must match both values to be returned in the results (which is virtually impossible if you use the value **All** in multiple categories).
- When you're finished, click **Apply(x)**, and then click **Add x users**.
+ The number of values that were used as the search criteria by a specific category is shown next to the category tile (for example, **City 50** or **Priority accounts 10**).
- Back on the main **Target users** page, you can use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find affected users. You can also click ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** to remove specific users.
+ When you're finished searching by category, click the **Apply(x)** button. The previous **Filter users by categories** options on the **Add users** flyout are replaced by the following information:
-- ![Import icon.](../../media/m365-cc-sc-create-icon.png) **Import**: In the dialog that opens, specify a CSV file that contains one email address per line.
+ - **Filters** section: Show how many filter values you used and the names of the filter values. If it's available, click the **See all** link to see all filter values
+ - **User list** section: Shows the users or groups that match your category searches. The number of results appears in the **Selected (0/x) users** label.
- After you find and select the CSV file, the list of users are imported and shown on the **Targeted users** page. You can use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find affected users. You can also click ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** to remove specific users.
+ When you have a list of users or groups in the **User list** section, select some or all of the results by selecting the circle next to the **Name** column. The number of selected results appears in the **Selected (y/x) users** label.
-When you're finished, click **Next**.
+ Click the **Add x users** button to add the selected users or groups on the **Target users** page and to return to the **Target users** page.
+
+ - ![Import icon.](../../media/m365-cc-sc-create-icon.png) **Import**: In the dialog that opens, specify a CSV file that contains one email address per line.
+
+ After you find a select the CSV file, the users are imported and shown on the **Targeted users** page.
+
+ On the main **Target users** page, you can use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find selected users. You can also click ![Delete users icon.](../../media/m365-cc-sc-search-icon.png) **Delete** and then **Confirm** in the confirmation dialog to remove specific users.
+
+ To add more users and groups, click ![Add users icon.](../../media/m365-cc-sc-create-icon.png) **Add users** or ![Import icon.](../../media/m365-cc-sc-create-icon.png) **Import** on the **Target users** page and repeat the previous steps.
+
+When you're finished on the **Target users** page, click **Next**.
## Assign training
-On the **Assign training** page, you can assign trainings for the simulation. We recommend that you assign training for each simulation, as employees who go through training are less susceptible to similar attacks. The following settings are available:
+On the **Assign training** page, you can assign trainings for the simulation. We recommend that you assign training for each simulation, as employees who go through training are less susceptible to similar attacks.
+
+Use the following options on the page to assign trainings as part of the simulation:
-- **Select training content preference**: Choose one of the following options:
- - **Microsoft training experience**: This is the default value that has the following associated options to configure:
+- **Select training content preference**: Choose one of the following options in the drop down list:
+
+ - **Microsoft training experience (Recommended)**: This is the default value that has the following associated options to configure on the page:
- Select one of the following options:
- - **Assign training for me**: This is the default and recommended value. We assign training based on a user's previous simulation and training results, and you can review the selections in the next steps of the wizard.
- - **Select training courses and modules myself**: If you select this value, you'll still be able to see the recommended content as well as all available courses and modules in the next step of the wizard.
+ - **Assign training for me (Recommended)**: This is the default value. We assign training based on a user's previous simulation and training results.
+ - **Select training courses and modules myself**: If you select this value, the next step in the wizard will be **Training assignment** where you find and select trainings. The steps are described in the [Training assignment](#training-assignment) subsection.
- **Due date**: Choose one of the following values: - **30 days after simulation ends**: This is the default value. - **15 days after simulation ends** - **7 days after simulation ends**
- - **Redirect to a custom URL**: This value has the following associated options to configure:
+
+ - **Redirect to a custom URL**: This value has the following associated options to configure on the page:
- **Custom training URL** (required) - **Custom training name** (required) - **Custom training description**
On the **Assign training** page, you can assign trainings for the simulation. We
- **30 days after simulation ends**: This is the default value. - **15 days after simulation ends** - **7 days after simulation ends**
- - **No training**: If you select this value, the only option on the page is the **Next** button that takes you to the [**Landing page**](#landing-page) page.
+ - **No training**: If you select this value, the only option on the page is the **Next** button.
+
+When you're finished on the **Assign training** page, click **Next**.
### Training assignment > [!NOTE]
-> The **Training assignment** page is available only if you selected **Microsoft training experience** \> **Select training courses and modules myself** on the previous page.
+> This page is available only if you selected **Select training courses and modules myself** on the **Assign training** page.
On the **Training assignment** page, select the trainings that you want to add to the simulation by clicking ![Add trainings icon.](../../media/m365-cc-sc-create-icon.png) **Add trainings**.
-On the **Add training** flyout that appears, you can select the trainings to use on the following tabs that are available:
+On the **Add training** flyout that opens, use the following tabs to select trainings to include in the simulation:
-- **Recommended** tab: Shows the recommended built-in trainings based on the simulation configuration. These are the same trainings that would have been assigned if you selected **Assign training for me** on the previous page.
+- **Recommended** tab: Shows the recommended built-in trainings based on the simulation configuration. These are the same trainings that would have been assigned if you selected **Assign training for me (Recommended)** on the previous page.
- **All trainings** tab: Shows all built-in trainings that are available.
- The following information is shown for each training:
- - **Training name**
- - **Source**: The value is **Global**.
- - **Duration (mins)**
- - **Preview**: Click the **Preview** button to see the training.
+On either tab, the following information is shown for each training:
- In the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box, you can type part of the training name and press Enter to filter the results on the current tab.
+- **Training name**
+- **Source**: The value is **Global**.
+- **Duration (mins)**
+- **Preview**: Click the **Preview** button to see the training.
+
+On either tab, you can use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find trainings. Type part of the training name and press the ENTER key.
- Select all trainings that you want to include from the current tab, and then click **Add**.
+On either tab, select one or more trainings by clicking in the blank area next to the **Training name** column. When you're finished, click **Add**.
-Back on the main **Training assignment** page, the trainings that you selected are shown. The following information is shown for each training:
+Back on the **Training assignment** page, the selected trainings are now listed. The following information is shown for each training:
- **Training name** - **Source** - **Duration (mins)**-
-For each training in the list, select one or more of the following values in the **Assign to** column to configure who gets the training:
--- **All users**-- **Clicked payload**-- **Compromised**-
-If you don't want to use a training that's shown, click ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete**.
+- **Assign to**: For each training in the list, you need to select who gets the training by selecting from the following values:
+ - **All users**
+ - One or both of the values **Clicked payload** or **Compromised**.
+- **Delete**: Click ![Delete training icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** to remove the training from the simulation.
:::image type="content" source="../../media/attack-sim-training-training-assignment.png" alt-text="The Training assignment page in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-training-assignment.png":::
-When you're finished, click **Next**.
-
-### Landing page
+When you're finished on the **Training assignment** page, click **Next**.
-On the **Landing page** page, you configure the web page that users are taken to if they open the payload in the simulation.
+### Select a landing page
-- **Select landing page preference**: The available values depend on your previous payload selections on the [Select a payload and login page](#select-a-payload-and-login-page) page as described in the following table:
+On the **Selecting phish landing page** page, you configure the web page that users are taken to if they open the payload in the simulation.
- |Payload selection|Available values for Select landing page preference|
- |||
- |Manually select|Use Microsoft default landing page <br><br> Create your own landing page <p> Use a custom URL <p> **Note**: The **Use a custom URL** value is not available if you previously selected **Malware attachment** or **Link to malware** on the [Select social engineering techniques](#select-one-or-more-social-engineering-techniques) page.|
- |Randomize|Use Microsoft default landing page|
+Select one of the following options:
- The available **Select landing page preference** values and their associated settings are described in the following list:
+- **Use landing pages from library**: The following options are available:
+ - **Payload indicators**: Select **Add payload indicators to email** to help users learn how do identify phishing email.
+ - This setting is not available if you selected **Malware Attachment** or **Link to Malware** on the [Select one or more techniques](#select-one-or-more-social-engineering-techniques) page.
+ - For landing pages that you create on the **Tenant landing pages** tab, this setting is meaningful only if you use the **Dynamic tag** named **Insert Payload content** in the landing page content as described in the **Create a landing page** subsection.
+ - **Show the interstitial page before the landing page**: This setting is available only if you selected **Drive-by URL** on the [Select one or more techniques](#select-one-or-more-social-engineering-techniques) page. You can show the overlay that comes up for drive-by URL attacks. To hide the overlay and go directly to the landing page, don't select this option.
- - **Use Microsoft default landing page**. This is the default value, and results in one Microsoft default template, logo, and payload indicator action that's applicable to all payloads.
+ The remainder of the **Selecting phish landing page** page has two tabs where you select the landing page to use:
- You need to configure the following additional settings on the **Landing page** page:
+ - **Global landing pages** tab: Contains the built-in landing pages. When you select a built-in landing page to use by selecting the check box next to name, an **Edit layout** section appears with the following options:
+ - **Add logo**: Click **Browse logo image** to find and select a .png, .jpeg, or .gif file. The logo size should be a maximum of 210 x 70 to avoid distortion. To remove the logo, click **Remove uploaded logo image**.
+ - **Select default language**: This setting is required. Select one of the following values: **Chinese (Simplified)**, **Chinese (Traditional)**, **English**, **French**, **German**, **Italian**, **Japanese**, **Korean**, **Portuguese**, **Russian**, **Spanish**, and **Dutch**.
- - **Select landing page layout**: Select one of the 5 available landing page templates.
- - **Add logo**: Click **Browse** to find and select a .png, .jpeg, or .gif file to add to all payloads that are selected by Microsoft. The logo size should be a maximum of 210 x 70 to avoid distortion. To remove the logo, click **Remove**.
- - **Payload indicators**: This setting is not available if you previously selected **Malware attachment** or **Link to malware** on the [Select social engineering techniques](#select-one-or-more-social-engineering-techniques) page.
+ - **Tenant landing pages** tab: Contains any custom landing pages that you've created. To create a new landing page, click ![Create new icon.](../../medi#create-landing-pages).
- Select **Add payload indicators to email** to help users learn how to identify phishing messages.
+ On both tabs, the following information is shown for each landing page:
- You can preview the results by clicking the **Open preview panel** button in the middle of the page. In the preview flyout that appears, you can use **Select payload to preview** to see what each payload looks like.
+ - **Name**
+ - **Language**: If the landing page contains multiple translations, the first two languages are shown directly. To see the remaining languages, hover over the numeric icon (for example, **+10**).
+ - **Default language**
+ - **Status**
+ - **Linked simulation**
- - **Create your own landing page**: This value results in a single payload indicator action that's applied to the selected payloads.
+ Click a column header to sort by that column. To add or remove columns, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**. By default, the only available columns that aren't selected are **Source** and **Created by**.
- You need to configure the following additional settings on the **Landing page** page:
+ To find a landing page in the list, type part of the landing page name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
- - **Add payload indicators to email**: This setting is available to select only if both of the following statements are true:
- - You selected **Credential harvest**, **Link in attachment**, **Drive-by URL**, or **OAuth Consent Grant** on the [Select social engineering techniques](#select-one-or-more-social-engineering-techniques) page.
- - You've added the **Dynamic tag** named **Insert Payload content** in the landing page content on this page.
+ Click ![Filter landing page icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the landing pages by language.
- - Landing page content: Two tabs are available:
+ When you select a landing page by clicking on the name, a details flyout opens that shows more information about the landing page:
- - **Text**: A rich text editor is available to create your landing page. In addition to the typical font and formatting settings, the following settings are available:
- - **Dynamic tag**: Select from the following tags:
+ - The **Preview** tab shows what the landing page looks like to users.
+ - The **Details** tab shows the properties of the landing page.
- |Tag name|Tag value|
- |||
- |**Insert User name**|`${userName}`|
- |**Insert First name**|`${firstName}`|
- |**Insert Last name**|`${lastName}`|
- |**Insert UPN**|`${upn}`|
- |**Insert Email**|`${emailAddress}`|
- |**Insert Department**|`${department}`|
- |**Insert Manager**|`${manager}`|
- |**Insert Mobile phone**|`${mobilePhone}`|
- |**Insert City**|`${city}`|
- |**Insert sender name**|`${FromName}`|
- |**Insert sender email**|`${FromEmail}`|
- |**Insert Payload subject**|`${EmailSubject}`|
- |**Insert Payload content**|`${EmailContent}`|
- |**Insert Date**|`${date|MM/dd/yyyy|offset}`|
+ When you're finished in the landing page details flyout, click **Close**.
- - **Use from default**: Select one of the 5 available landing page templates to start with. You can modify the text and layout in the editing area. To reset the landing page back to the default text and layout of the template, click **Reset to default**.
- - **Training link**: In the **Name training URL** dialog that appears, enter a link title for the training link, and then click **Confirm** to add the link to the landing page.
- - **Code**: You can view and modify the HTML code directly.
+ On the **Selecting phish landing page** page, select a landing page to use by selecting the check box next to the **Name** column.
- You can preview the results by clicking the **Open preview panel** button in the middle of the page. In the preview flyout that appears, you can use **Select payload to preview** to see what each payload looks like.
+- **Use a custom URL**: This setting is not available if you selected **Malware Attachment** or **Link to Malware** on the [Select one or more social engineering techniques](#select-one-or-more-social-engineering-techniques) page.
- - **Use a custom URL**: Add the URL in the **Enter the custom landing page URL** box that appears. No other options are available on the page.
+ If you select **Use a custom URL**, you need to add the URL in the **Enter the custom landing page URL** box that appears. No other options are available on the **Selecting phish landing page** page.
-When you're finished, click **Next**.
+When you're finished on the **Selecting phish landing page** page, click **Next**.
-## Select end user notification
+## Select end user notifications
On the **Select end user notification** page, select from the following notification options: -- **Do not deliver notifications**: Click **Proceed** in the alert dialog that appears. If you select this option, you're taken to the [Simulation schedule](#simulation-schedule) page when you click **Next**.
+- **Do not deliver notifications**: No other configuration options are available on the page. Users will not receive **Training assignment notifications**, **Training reminder notifications** or **Positive reinforcement notifications** from the simulation.
-- **Microsoft default notification (recommended)**: The following additional settings are available on the page:
+- **Microsoft default notification (recommended)**: The notifications that users will receive are shown on the page:
- - **Select default language**: The available values are: **Chinese (Simplified)**, **Chinese (Traditional)**, **English**, **French**, **German**, **Italian**, **Japanese**, **Korean**, **Portuguese**, **Russian**, **Spanish**, and **Dutch**.
-
- - By default, the following notifications are included:
- - **Microsoft positive reinforcement notification**
- - **Microsoft default training assignment notification**
- - **Microsoft default training reminder notification**
+ - **Microsoft default positive reinforcement notification**
+ - **Microsoft default training assignment notification**
+ - **Microsoft default training reminder notification**
- For each notification, the following information is available:
- - **Notifications**: The name of the notification.
- - **Language**: If the notification contains multiple translations, the first two languages are shown directly. To see the remaining languages, hover over the numeric icon (for example, **+10**).
- - **Type**: One of the following values:
- - **Positive reinforcement notification**
- - **Training assignment notification**
- - **Training reminder notification**
- - **Delivery preferences**: For **Positive reinforcement notification** and **Training reminder notification** types, the following values are available
- - **Do not deliver**
- - **Deliver after campaign ends**
- - **Deliver during campaign**
- - **Actions**: If you click on the ![View icon.](../../media/m365-cc-sc-view-icon.png) **View** icon, the **Review notification** page appears with the following information:
- - **Preview** tab: View the notification message as users will see it.
- - To view the message in different languages, use the **Select language** box.
- - Use the **Select payload to preview** box to select the notification message for simulations that contain multiple payloads.
- - **Details** tab: View details about the notification:
- - **Notification description**
- - **Source**: For built-in notifications, the value is **Global**. For custom notifications, the value is **Tenant**.
- - **Notification type**: One of the following types base on the notification you originally selected:
- - **Positive reinforcement notification**
- - **Training assignment notification**
- - **Training reminder notification**
- - **Modified by**
- - **Last modified**
+ Select the default language to use in **Select default language**. The available values are: **Chinese (Simplified)**, **Chinese (Traditional)**, **English**, **French**, **German**, **Italian**, **Japanese**, **Korean**, **Portuguese**, **Romanian**, **Russian**, **Spanish**, or **Dutch**.
+
+ For each notification, the following information is available:
+
+ - **Notifications**: The name of the notification.
+ - **Language**: If the notification contains multiple translations, the first two languages are shown directly. To see the remaining languages, hover over the numeric icon (for example, **+10**).
+ - **Type**: One of the following values:
+ - **Positive reinforcement notification**
+ - **Training assignment notification**
+ - **Training reminder notification**
+ - **Delivery preferences**: You need to configure the following delivery preferences before you can continue:
+ - For **Microsoft default positive reinforcement notification**, select **Do not deliver**, **Deliver after campaign ends**, or **Deliver during campaign**.
+ - For **Microsoft default training reminder notification**, select **Twice a week** or **Weekly**.
+ - **Actions**: If you click ![View icon.](../../media/m365-cc-sc-view-icon.png) **View**, a **Review notification** page opens with the following information:
+ - **Preview** tab: View the notification message as users will see it.
+ - To view the message in different languages, use the **Select language** box.
+ - Use the **Select payload to preview** box to select the notification message for simulations that contain multiple payloads.
+ - **Details** tab: View details about the notification:
+ - **Notification description**
+ - **Source**: For built-in notifications, the value is **Global**. For custom notifications, the value is **Tenant**.
+ - **Notification type**: One of the following types based on the notification you originally selected:
+ - **Positive reinforcement notification**
+ - **Training assignment notification**
+ - **Training reminder notification**
+ - **Modified by**
+ - **Last modified**
+
+ When you're finished on the **Review notification** page, click **Close** to return to the **Select end user notification** page.
+
+- **Customized end user notifications**: No other configuration options are available on the page. When you click **Next**, you'll need to select a **Training assignment notification**, a **Training reminder notification**, and (optionally) a **Positive reinforcement notification** to use for the simulation as described in the next three subsections.
+
+When you're finished on the **Select end user notification** page, click **Next**.
+
+### Select a training assignment notification
- When you're finished, click **Close**.
+> [!NOTE]
+> This page is available only if you selected **Customized end user notifications** on the [Select end user notifications](#select-end-user-notifications) page.
- You're taken to the [Simulation schedule](#simulation-schedule) page when you click **Next**.
+The **Training assignment notification** page shows the following notifications and their configured languages:
-- **Customized end user notifications**: When you click **Next**, you're taken to the **Training assignment notification** page as described in the next sections.
+- **Microsoft default training assignment notification**
+- **Microsoft default training only campaign-training assignment notification**
+- Any custom training assignment notifications that you previously created.
-### Training assignment notification
+These notifications are also available at **Attack simulation training** \> **Content library tab** \> **End user notifications**:
-The **Training assignment notification** page is available only if you selected **Customized end user notifications** on the **[Select end user notification](#select-end-user-notification)** page.
+- Built-in training assignment notifications are available on the **Global notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=global>.
+- Custom training assignment notifications are available on the **Tenant notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=tenant>.
-This page shows the following notifications and their configured languages:
+For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
-- **Microsoft default training assignment notification**-- Any custom training assignment notifications that you previously created.
+Do one of the following steps:
- These notifications are also available in **End user notifications** on the **Simulation content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. **Microsoft default training assignment notification** is available on the **Global notifications** tab. Custom training assignment notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
+- **Select an existing notification to use**:
+ - To search for an existing notification in the list, type part of the notification name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
+ - When you select a notification by clicking anywhere in the row other than the check box, a details flyout opens that shows more information about the notification:
+ - The **Preview** tab shows what the notification looks like to users.
+ - The **Details** tab shows the properties of the notification.
-You can select an existing training assignment notification or create a new notification to use:
+ When you're finished in the notification details flyout, click **Close**.
-- To select an existing notification, click in the blank area next to the notification name. If you click on the notification name, the notification is selected and a preview flyout appears. To deselect the notification, clear the check box next to the notification.-- To search for an existing notification, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name.
+ On the **Training assignment notification** page, select a notification to use by selecting the check box next to the name.
- Select the notification that you want to use, and then click **Next**.
+- **Create a new notification to use**: Click ![Create new icon.](../../medi#create-end-user-notifications).
-- To create and use a new notification, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new**.
+ > [!NOTE]
+ > On the **Define details** page of the new notification wizard, be sure to select the value **Training assignment notification** for the notification type.
-#### Create new training assignment notification wizard
+ When you're finished creating the notification, you return to the **Training assignment notification** page where the new notification now appears in the list for you to select
-If you clicked ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** on the **Training assignment notification** page, a notification creation wizard opens.
+When you're finished on the **Training assignment notification** page, click **Next**.
-The creation steps are identical as described in [Create end-user notifications](attack-simulation-training-end-user-notifications.md#create-end-user-notifications).
+### Select a training reminder notification
> [!NOTE]
-> On the **Define details** page, be sure to select the value **Training assignment notification** for **Select notification type**.
+> This page is available only if you selected **Customized end user notifications** on the [Select end user notifications](#select-end-user-notifications) page.
-When you're finished, you're taken back to the **Training assignment notification** page where the notification that you just created now appears in the list.
+The **Training reminder notification** page shows the following notifications and their configured languages:
-Select the notification that you want to use, and then click **Next**.
+- **Microsoft default training reminder notification**
+- **Microsoft default training only campaign-training reminder notification**
+- Any custom training reminder notifications that you previously created.
-### Training reminder notification
+These notifications are also available at **Attack simulation training** \> **Content library tab** \> **End user notifications**:
-The **Training reminder notification** page is available only if you selected **Customized end user notifications** on the **[Select end user notification](#select-end-user-notification)** page.
+- Built-in training reminder notifications are available on the **Global notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=global>.
+- Custom training reminder notifications are available on the **Tenant notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=tenant>.
-- **Set frequency for reminder notification**: Select **Weekly** (default) or **Twice a week**.
+For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
-- **Select a reminder notification**: This section shows the following notifications and their configured languages:
+In **Set frequency for reminder notification**, select **Weekly** or **Twice a week**, and then do one of the following steps:
- - **Microsoft default training reminder notification**
- - Any custom training reminder notifications that you previously created.
-
- These notifications are also available in **End user notifications** on the **Simulation content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. **Microsoft default training reminder notification** is available on the **Global notifications** tab. Custom training reminder notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
+- **Select an existing notification to use**:
+ - To search for an existing notification in the list, type part of the notification name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
+ - When you select a notification by clicking anywhere in the row other than the check box, a details flyout opens that shows more information about the notification:
+ - The **Preview** tab shows what the notification looks like to users.
+ - The **Details** tab shows the properties of the notification.
- You can select an existing training reminder notification or create a new notification to use:
+ When you're finished in the notification details flyout, click **Close**.
- - To select an existing notification, click in the blank area next to the notification name. If you click on the notification name, the notification is selected and a preview flyout appears. To deselect the notification, clear the check box next to the notification.
- - To search for an existing notification, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name.
+ On the **Training reminder notification** page, select a notification to use by selecting the check box next to the name.
- Select the notification that you want to use, and then click **Next**.
+- **Create a new notification to use**: Click ![Create new icon.](../../medi#create-end-user-notifications).
- - To create and use a new notification, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new**.
+ > [!NOTE]
+ > On the **Define details** page of the new notification wizard, be sure to select the value **Training reminder notification** for the notification type.
-#### Create new training reminder notification wizard
+ When you're finished creating the notification, you return to the **Training reminder notification** page where the new notification now appears in the list for you to select.
-If you clicked ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** on the **Training reminder notification** page, a notification creation wizard opens.
+When you're finished on the **Training reminder notification** page, click **Next**.
-The creation steps are identical as described in [Create end-user notifications](attack-simulation-training-end-user-notifications.md#create-end-user-notifications).
+### Select a positive reinforcement notification
> [!NOTE]
-> On the **Define details** page, be sure to select the value **Training reminder notification** for **Select notification type**.
-
-When you're finished, you're taken back to the **Training reminder notification** page where the notification that you just created now appears in the list.
+> This page is available only if you selected **Customized end user notifications** on the [Select end user notifications](#select-end-user-notifications) page.
-Select the notification that you want to use, and then click **Next**.
+You have the following options for positive reinforcement notifications:
-### Positive reinforcement notification
+- Don't use positive reinforcement notifications: Select **Do not deliver** in the **Delivery preferences** section.
-The **Positive reinforcement notification** page is available only if you selected **Customized end user notifications** on the **[Select end user notification](#select-end-user-notification)** page.
+ There's nothing else to configure on the page, so you're taken to the [simulation schedule](#simulation-schedule) page when you click **Next**.
-- **Delivery preferences**: Select one of the following values:
+- Use an existing positive reinforcement notification: Select **Deliver after the user reports a phish and campaign ends** or **Deliver immediately after the user reports a phish** in the **Delivery preferences** section.
- - **Do not deliver**: If you select this option, you're taken to the [Simulation schedule](#simulation-schedule) page when you click **Next**.
-
- - **Deliver after the user reports a phish and campaign ends** or **Deliver immediately after the user reports a phish**: These sections show the following notifications and their configured languages in the **Select a positive reinforcement notification** section that appears:
+ The following notifications and their configured languages appear on the page:
- **Microsoft default positive reinforcement notification** - Any custom positive reinforcement notifications that you previously created.
- These notifications are also available in **End user notifications** on the **Simulation content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. **Microsoft default positive reinforcement notification** is available on the **Global notifications** tab. Custom positive reinforcement notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
+ These notifications are also available at **Attack simulation training** \> **Content library tab** \> **End user notifications**:
- You can select an existing positive reinforcement notification or create a new notification to use:
+ - Built-in positive reinforcement notifications are available on the **Global notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=global>.
+ - Custom positive reinforcement notifications are available on the **Tenant notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=tenant>.
- - To select an existing notification, click in the blank area next to the notification name. If you click on the notification name, the notification is selected and a preview flyout appears. To deselect the notification, clear the check box next to the notification.
- - To search for an existing notification, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name.
+ For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
- Select the notification that you want to use, and then click **Next**.
+ To search for an existing notification in the list, type part of the notification name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
- - To create and use a new notification, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new**.
+ When you select a notification by clicking anywhere in the row other than the check box, a details flyout opens that shows more information about the notification:
-#### Create new positive reinforcement notification wizard
+ - The **Preview** tab shows what the notification looks like to users.
+ - The **Details** tab shows the properties of the notification.
-If you clicked ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** on the **Positive reinforcement notification** page, a notification creation wizard opens.
+ When you're finished in the notification details flyout, click **Close**.
-The creation steps are identical as described in [Create end-user notifications](attack-simulation-training-end-user-notifications.md#create-end-user-notifications).
+ On the **Positive reinforcement notification** page, select an existing notification to use by clicking the check box next to the name.
-> [!NOTE]
-> On the **Define details** page, be sure to select the value **Positive reinforcement notification** for **Select notification type**.
+- Create a new positive reinforcement notification to use: Click ![Create new icon.](../../medi#create-end-user-notifications).
-When you're finished, you're taken back to the **Positive reinforcement notification** page where the notification that you just created now appears in the list.
+ > [!NOTE]
+ > On the **Define details** page of the new notification wizard, be sure to select the value **Positive reinforcement notification** for the notification type.
-Select the notification that you want to use, and then click **Next**.
+ When you're finished creating the notification, you return to the **Positive reinforcement notification** page where the new notification now appears in the list for you to select.
+
+When you're finished on the **Positive reinforcement notification** page, click **Next**.
## Simulation schedule On the **Simulation schedule** page, select one of the following values: -- **Randomized**: You still need to select the schedule on the next page, but the simulations will launch at random times with the schedule.
+- **Randomized**: You still need to select the schedule on the next page, but the simulations will launch at random times within the schedule.
- **Fixed** When you're finished, click **Next**. ## Schedule details
-What you see on the **Schedule details** page depends on whether you selected **Randomized** or **Fixed** on the previous page.
+What you see on the **Schedule details** page depends on whether you selected **Randomized** or **Fixed** for the simulation schedule on the previous page.
+
+- **Randomized** simulation schedule: The following settings are available:
+ - **Automation start** section: Use **Select the date you want the automation to start from** to select the start date for the simulations.
-- **Randomized**: The following settings are available:
- - **Simulation start** section: Configure the following setting:
- - **Select the date you want the simulations to start from**
- - **Simulation scoping** section: Configure the following settings:
+ - **Automation scoping** section: Configure the following settings:
- **Select the days of the week that simulations are allowed to start on**: Select one or more days of the week. - **Enter the maximum number of simulations that can be started between the start and end dates**: Enter a value from 1 to 10.
- - **Randomize send times**: Select this setting to randomize the send times.
- - **Simulation end** section: Configure the following setting:
- - **Select the date you want the simulations to end**
--- **Fixed**: The following settings are available:
- - **Simulation start** section: Configure the following setting:
- - **Select the date you want the simulations to start from**
- - **Simulation recurrence** section: Configure the following settings:
- - **Select if you want simulations to launch weekly or monthly**: Select one of the following values:
- - **Weekly**: This is the default value.
- - **Monthly**
- - **Enter how often in weeks you want the simulations to recur for**: Enter a value from 1 to 99 weeks.
- - **Select the day of the week you want the simulations to start from**
- - **Simulation end** section: Selection one of the following values:
- - **Select the date you want the simulations to end**
- - **Enter the number of occurrences of the simulations to run before ending**: Enter a value from 1 to 10.
+ - **Randomize the time of day that simulation emails can be sent for delivery**: Select **Randomize send times** to randomize the send times.
-When you're finished, click **Next**.
+ - **Automation end** section: Use **Select the date you want the automations to end** to select the end date for the simulations.
+
+- **Fixed** simulation schedule: The following settings are available:
+ - **Automation start** section: Use **Select the date you want the simulations to start from** to select the start date for the simulations.
+
+ - **Automation recurrence** section: Configure the following settings:
+ - **Select if you want simulations to launch weekly or monthly**: Select **Weekly** (default) or **Monthly**.
+ - **Enter interval you want between automation runs**: Enter a value from 1 to 99 weeks.
+ - **Select the day of the week you want the simulations to start from**: Select the day of the week that simulations start.
+
+ - **Automation end** section: Selection one of the following values:
+ - Use **Select the date you want the automation to end** to select the end date for the simulations.
+ - Use **Enter the number of occurrences of the simulations to run before ending** to enter a value from 1 to 10.
+
+When you're finished on the **Schedule details** page, click **Next**.
## Launch details On the **Launch details** page, configure the following additional settings for the automation: -- **Use unique payloads across simulations within an automation**: By default, this setting is not selected.-- **Target all selected users in every simulation run**: By default, this setting is not selected.-- **Target repeat offenders**: By default, this setting is not selected. If you select it, configure the following setting that appears:
- - **Enter the maximum number of times a user can be targeted within this automation**: Enter a value from 1 to 10.
-- **Send simulation email based upon the user's current time zone setting from Outlook web app**: By default, this setting is not selected.
+- **Use unique payloads across simulations within an automation** section: By default, **Unique payloads** is not selected.
+
+- **Target all selected users in every simulation run** section: By default, **Target all selected users in every simulation run** is not selected.
+
+- **Target repeat offenders** section: By default, **Target repeat offenders**is not selected. If you select it, use **Enter the maximum number of times a user can be targeted within this automation** that appears to enter a value from 1 to 10.
-- **Display the drive-by technique interstitial data gathered page**: This setting is available only if you selected **Drive-by URL** on the **[Select social engineering techniques](#select-one-or-more-social-engineering-techniques)** page. You can show the overlay that comes up for drive-by URL technique attacks. By default, the setting is on ![Toggle on icon.](../../media/scc-toggle-on.png). To hide the overlay and go directly to the landing page, turn this setting off ![Toggle off icon.](../../media/scc-toggle-off.png).
+- **Send simulation email based upon the user's current time zone setting from Outlook web app** section: By default, **Enable region aware delivery** is not selected.
+
+When you're finished on the **Launch details** page, click **Next**.
## Review simulation automation
On the **Review simulation automation** page, you can review the details of your
You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
-When you're finished, click **Submit**.
+When you're finished on the **Review simulation automation**, click **Submit**.
+
+When the simulation automation is created, the page title changes to **New automation created**, where you can use the links to turn on the automation or view all simulation automations.
-## Frequently asked questions (FAQ)
+When you're finished on the **New automation created** page, click **Done**.
+
+Back on the **Simulation automations** page on the **Automations** tab, the simulation automation that you created is now listed with the **Status** value **Inactive**.
+
+To turn on the simulation automation, see the next section.
+
+## Turn on or turn off a simulation automation
+
+- You can turn on simulations automations with the **Status** value **Inactive**.
+- You can turn off simulation automations with the **Status** value **Active**.
+- You can't turn on or turn off incomplete simulation automations with the **Status** value **Draft**.
+
+To turn on an **Inactive** simulation automation, select it from the list by clicking the check box next to the name. Click the ![Turn on icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn on** icon that appears, and then click **Confirm** in the dialog. The **Status** value changes to **Active**.
+
+To turn off an **Active** simulation automation, select it from the list by clicking the check box next to the name. Click the ![Turn off icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn off** icon that appears, and then click **Confirm** in the dialog. The **Status** value changes to **Inactive**.
+
+## Remove simulation automations
+
+To remove a simulation automation, select the simulation automation from the list by clicking the check box next to the name. Click the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon that appears, and then click **Confirm** in the dialog.
+
+## Frequently asked questions (FAQ) for simulations automations
This section contains some of the most common questions about Simulation automations.
-### Why is the Status value under Automation showing Completed, but the Status value under Simulation showing In progress?
+### Why does the Status value under Automations show Completed, but the Status value under Simulations show In progress?
-**Completed** on the **Simulation automation** page means the job of simulation automation is complete, and no more simulations will be created by it. Simulation is a separate entity that will complete after 30 days of simulation launch time.
+**Completed** on the **Simulation automations** page means the job of simulation automation is complete, and no more simulations will be created by it. Simulation is a separate entity that will complete after 30 days of simulation launch time.
### Why is the simulation end date 30 days after creation, even though I selected an automation end date of one week? A one week end date for the simulation automation means no new simulations will be created by it after one week. For simulations created by a simulation automation, the default end date is 30 days after the creation of the simulation.
-### If we have multiple payload techniques (for example, Credential harvest, Link to Malware, and Drive by URL) targeting 300 users, how are the techniques sent to users? Do all payload techniques go to all users, or is the selection random?
+### If we have multiple social engineering techniques and related payloads (for example, Credential harvest, Link to Malware, and Drive by URL) that target 300 users, how are the payloads sent to users? Do all payload types go to all users, or is the selection random?
-If you don't select the **Target All Selected Users In Every Run** option, all targeted users will be distributed over the maximum number of simulations that are created by the simulation automation.
+If you don't select **Target all selected users in every simulation run** on the [Launch details](#launch-details) page, all targeted users will be distributed over the maximum number of simulations that are created by the simulation automation.
-If you select **Target All Selected Users In Every Run**, all targeted users will be part of every simulation that's created by the simulation automation.
+If you select **Target all selected users in every simulation run** on the [Launch details](#launch-details) page, all targeted users will be part of every simulation that's created by the simulation automation.
### How does the Randomize option on the Simulation schedule page work?
-The **Randomize launch&& option optimally selects a day within the start date and end date range to launch simulations.
+The **Randomize** option on the [Simulation schedule](#simulation-schedule) page optimally selects a day within the start date and end date range to launch simulations.
+
+### How does the Randomize option on the Select a payload and login page work?
-### How does the Randomize option on the Select payloads page work?
+The **Randomize** option on the [Select a payload and login page](#select-a-payload-and-login-page) works as follows:
-For every run, a technique from the list of selected techniques is chosen, and then a random payload from both Tenant and Global payloads will be chosen. This behavior helps to ensure that the selected payload wasn't part of any previous run for this particular automation.
+For every run, a social engineering technique from the list of selected techniques is chosen, and then a random payload for that technique will be chosen from both **Global payloads** (built-in) and **Tenant payloads** (custom). This behavior helps to ensure that the selected payload wasn't part of any previous run for this particular automation.
### With a randomized schedule, the maximum number of simulations is between 1 and 10. How does this work?
security Attack Simulation Training Simulations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-simulations.md
description: Admins can learn how to simulate phishing attacks and train their users on phishing prevention using Attack simulation training in Microsoft Defender for Office 365 Plan 2. search.appverid: met150 Previously updated : 12/01/2022 Last updated : 3/29/2023 # Simulate a phishing attack with Attack simulation training in Defender for Office 365
For getting started information about Attack simulation training, see [Get start
To launch a simulated phishing attack, do the following steps:
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulations** tab.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulations** tab. Or, to go directly to the **Simulations** tab, use <https://security.microsoft.com/attacksimulator?viewid=simulations>.
- To go directly to the **Simulations** tab, use <https://security.microsoft.com/attacksimulator?viewid=simulations>.
-
-2. On the **Simulations** tab, select ![Launch a simulation icon.](../../media/m365-cc-sc-create-icon.png) **Launch a simulation**.
+2. On the **Simulations** tab, select ![Launch a simulation icon.](../../media/m365-cc-sc-create-icon.png) **Launch a simulation** to start the new simulation wizard.
:::image type="content" source="../../media/attack-sim-training-simulations-launch.png" alt-text="The Launch a simulation button on the Simulations tab in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-launch.png":::
-3. The simulation creation wizard opens. The rest of this article describes the pages and the settings they contain.
+ The following sections describe the steps and configuration options to create a simulation.
-> [!NOTE]
-> At any point during the simulation creation wizard, you can click **Save and close** to save your progress and continue configuring the simulation later. The incomplete simulation has the **Status** value **Draft** on the **Simulations** tab. You can pick up where you left off by selecting the simulation and clicking ![Edit simulation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** simulation.
+ > [!NOTE]
+ > At any point after you name the simulation during the new simulation wizard, you can click **Save and close** to save your progress and continue later. The incomplete simulation has the **Status** value **Draft**. You can pick up where you left off by selecting the simulation from the list and then clicking the ![Edit simulation icon.](../../media/m365-cc-sc-edit-icon.png) **Edit simulation** icon that appears.
## Select a social engineering technique On the **Select technique** page, select an available social engineering technique, which was curated from the [MITRE ATT&CK® framework](https://attack.mitre.org/techniques/enterprise/). Different payloads are available for different techniques. The following social engineering techniques are available: -- **Credential harvest**: Attempts to collect credentials by taking users to a well-known looking website with input boxes to submit a username and password.-- **Malware attachment**: Adds a malicious attachment to a message. When the user opens the attachment, arbitrary code is run that will help the attacker compromise the target's device.-- **Link in attachment**: A type of credential harvest hybrid. An attacker inserts a URL into an email attachment. The URL within the attachment follows the same technique as credential harvest.-- **Link to malware**: Runs some arbitrary code from a file hosted on a well-known file sharing service. The message sent to the user will contain a link to this malicious file. Opening the file will help the attacker compromise the target's device.
+- **Credential Harvest**: Attempts to collect credentials by taking users to a well-known looking website with input boxes to submit a username and password.
+- **Malware Attachment**: Adds a malicious attachment to a message. When the user opens the attachment, arbitrary code is run that will help the attacker compromise the target's device.
+- **Link in Attachment**: A type of credential harvest hybrid. An attacker inserts a URL into an email attachment. The URL within the attachment follows the same technique as credential harvest.
+- **Link to Malware**: Runs some arbitrary code from a file hosted on a well-known file sharing service. The message sent to the user will contain a link to this malicious file. Opening the file will help the attacker compromise the target's device.
- **Drive-by URL**: The malicious URL in the message takes the user to a familiar-looking website that silently runs and/or installs code on the user's device. - **OAuth Consent Grant**: The malicious URL asks users to grant permissions to data for a malicious Azure Application.
If you click the **View details** link in the description, a details flyout open
:::image type="content" source="../../media/attack-sim-training-simulations-select-technique-sim-steps.png" alt-text="The Details flyout for the credential harvest technique on the Select technique page" lightbox="../../media/attack-sim-training-simulations-select-technique-sim-steps.png":::
-When you're finished, click **Next**.
+When you're finished on the **Select technique** page, click **Next**.
## Name and describe the simulation
On the **Name simulation** page, configure the following settings:
- **Name**: Enter a unique, descriptive name for the simulation. - **Description**: Enter an optional detailed description for the simulation.
-When you're finished, click **Next**.
+When you're finished on the **Name simulation** page, click **Next**.
## Select a payload and login page
-On the **Select payload and login** page, you need to select an existing payload from the list, or create a new payload.
+On the **Select payload and login page** page, you need to select an existing payload from the list or create a new payload.
-You can also view the login page that's used in the payload, select a different login page to use, or create a new login page to use.
+For the **Credential Harvest** or **Link in Attachment** social engineering techniques, you can also view the login page that's used in the payload, select a different login page to use, or create a new login page to use.
-### Payload
+### Select a payload
The following details are shown for each payload: - **Payload name**-- **Language**: The language of the payload content. Microsoft's payload catalog (global) provides payloads in 10+ languages which can also be filtered.
+- **Source**: For built-in payloads, the value is **Global**. For custom payloads, the value is **Tenant**.
+- **Language**: The language of the payload content. Microsoft's payload catalog (global) provides payloads in 29+ languages as described in ![Filter payload icon.](../../media/m365-cc-sc-filter-icon.png) **Filter**.
- **Click rate**: How many people have clicked on this payload.-- **Predicted compromise rate**: Historical data across Microsoft 365 that predicts the percentage of people who will be compromised by this payload (users compromised / total number of users who receive the payload).
+- **Predicted compromise rate**: Historical data across Microsoft 365 that predicts the percentage of people who will be compromised by this payload (users compromised / total number of users who receive the payload). For more information, see [Predicted compromise rate](attack-simulation-training-get-started.md#predicted-compromise-rate).
- **Simulations launched** counts the number of times this payload was used in other simulations.
-In the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box, you can type part of the payload name and press Enter to filter the results.
+To find a payload in the list, type part of the payload name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
+
+If you click ![Filter payload icon.](../../media/m365-cc-sc-filter-icon.png), the following filters are available:
-If you click **Filter**, the following filters are available:
+- **Source**: The available values are: **Global**, **Tenant**, and **All**.
-- **Complexity**: Calculated based on the number of indicators in the payload that indicate a possible attack (spelling errors, urgency, etc.). More indicators are easier to identify as an attack and indicate lower complexity. The available values are:
- - **High**
- - **Medium**
- - **Low**
+- **Complexity**: Calculated based on the number of indicators in the payload that indicate a possible attack (spelling errors, urgency, etc.). More indicators are easier to identify as an attack and indicate lower complexity. The available values are: **High**, **Medium**, and **Low**.
- **Language**: The available values are: **English**, **Spanish**, **German**, **Japanese**, **French**, **Portuguese**, **Dutch**, **Italian**, **Swedish**, **Chinese (Simplified)**, **Norwegian Bokmål**, **Polish**, **Russian**, **Finnish**, **Korean**, **Turkish**, **Hungarian**, **Hebrew**, **Thai**, **Arabic**, **Vietnamese**, **Slovak**, **Greek**, **Indonesian**, **Romanian**, **Slovenian**, **Croatian**, **Catalan**, or **Other**.
If you click **Filter**, the following filters are available:
- **Controversial**: The available values are **Yes** or **No**.
-When you're finished configuring the filters, click **Apply**, **Cancel**, or ![Clear filters icon](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
+When you're finished configuring filters, click **Apply**, **Cancel**, or ![Clear filters icon.](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
-If you select a payload from the list by selecting the check box, a ![Send a test payload icon.](../../media/m365-cc-sc-create-icon.png) **Send a test** button appears on the main page where you can send a copy of the payload email to yourself (the currently logged in user) for inspection.
+If you select a payload from the list by selecting the check box next to the name, a ![Send a test payload icon.](../../media/m365-cc-sc-create-icon.png) **Send a test** button appears above the list of payloads. You can use this button to send a copy of the payload email to yourself (the currently logged in user) for inspection.
-To create your own payload, click ![Create a payload icon.](../../medi#create-payloads).
+If no payloads are available or if you want to create your own payload, click ![Create a payload icon.](../../medi#create-payloads).
:::image type="content" source="../../media/attack-sim-training-simulations-select-payload.png" alt-text="The Select payload page in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-select-payload.png":::
-If you select a payload from the list by clicking anywhere in the row other than the check box, details about the payload are shown in a flyout:
+If you select a payload from the list by clicking anywhere in the row other than the check box next to the name, details about the payload are shown in a flyout:
-- The **Payload** tab contains an example and other details about the payload.-- The **Login page** tab is available only in **Credential Harvest** or **Link in attachment** payloads and is described in the next section.
+- The **Overview** tab (named **Payload** in **Credential Harvest** and **Link in Attachment** payloads) contains details about the payload, include a preview.
+- The **Login page** tab is available only for **Credential Harvest** or **Link in Attachment** payloads and is described in the [Select a login page](#select-a-login-page) subsection.
+- The **Attachment** tab is available only for **Malware Attachment**, **Link in Attachment**, and **Oauth Consent Grant** payloads. This tab contains details about the attachment, include a preview.
- The **Simulations launched** tab contains the **Simulation name**, **Click rate**, **Compromised rate**, and **Action**. :::image type="content" source="../../media/attack-sim-training-simulations-select-payload-details-payload-tab.png" alt-text="The Payload tab in the payload details flyout in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-select-payload-details-payload-tab.png":::
-### Login page
+If the simulation doesn't use **Credential Harvest** or **Link in Attachment** payloads, or if you don't want to view or edit the login page that's used, click **Next** on the **Select payload and login page** page to continue.
+
+To select the login page that's used in **Credential Harvest** or **Link in Attachment** payloads, go to the [Select a login page](#select-a-login-page) subsection.
+
+### Select a login page
> [!NOTE]
-> The **Login page** tab is available only in **Credential Harvest** or **Link in attachment** payloads.
+> The **Login page** tab is available only in the details flyout of **Credential Harvest** or **Link in Attachment** payloads.
-Select the payload from the list by clicking anywhere in the row other than the check box to open the details flyout.
+On the **Select payload and login page** page, select the payload from the list by clicking anywhere in the row other than the check box to open the details flyout for the payload.
-The **Login page** tab in the payload details flyout shows the login page that's currently selected for the payload.
+In the details flyout of the payload, the **Login page** tab shows the login page that's currently selected for the payload.
To view the complete login page, use the **Page 1** and **Page 2** links at the bottom of the page for two-page login pages.
To view the complete login page, use the **Page 1** and **Page 2** links at the
To change the login page that's used in the payload, click ![Change login page icon.](../../media/m365-cc-sc-edit-icon.png) **Change login page**.
-On the **Select login page** flyout that appears, The following information is shown for each login page:
+On the **Select login page** flyout that opens, The following information is shown for each login page:
- **Name** - **Language** - **Source**: For built-in login pages, the value is **Global**. For custom login pages, the value is **Tenant**.-- **Status**: **Ready** or **Draft**. - **Created by**: For built-in login pages, the value is **Microsoft**. For custom login pages, the value is the UPN of the user who created the login page. - **Last modified** - **Actions**: Click ![Preview icon.](../../media/m365-cc-sc-eye-icon.png) **Preview** to preview the login page.
-To find a login page in the list, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find the name of the login page.
+To find a login page in the list, type part of the login page name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the login pages by **Source** or **Language**. :::image type="content" source="../../media/attack-sim-training-simulations-select-payload-select-login-page.png" alt-text="The Select login page in the Login page tab in payload details flyout in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-select-payload-select-login-page.png":::
-To create a new login page, click [Create new icon.](../../medi#create-login-pages).
+To create a new login page, click [Create new icon.](../../medi#create-login-pages).
Back on the **Select login page**, verify the new login page you created is selected, and then click **Save**. Back on the payload details flyout, click [Close icon.](../../media/m365-cc-sc-close-icon.png) **Close**.
-When you're finished on the **Select a payload and login page**, click **Next**.
+When you're finished on the **Select a payload and login page** page, click **Next**.
-## Configure OAuth Payload
+### Configure OAuth Payload
> [!NOTE]
-> This page is available only if you selected **OAuth Consent Grant** on the [Select technique](#select-a-social-engineering-technique) page. Otherwise, you're taken to the **Target users** page.
+> This page is available only if you selected **OAuth Consent Grant** on the [Select technique](#select-a-social-engineering-technique) page and a corresponding payload.
On the **Configure OAuth payload** page, configure the following settings: -- **App name**
+- **App name**: Enter a name for the payload.
- **App logo**: Click **Browse** to select a .png, .jpeg, or .gif file to use. To remove a file after you've selected it, click **Remove**.
On the **Configure OAuth payload** page, configure the following settings:
- **Read and write access to user mail** - **Send mail as a user**
+When you're finished on the **Configure OAuth payload** page, click **Next**.
+ ## Target users
-On the **Target users** page, select who will receive the simulation. Configure one of the following settings:
+On the **Target users** page, select who will receive the simulation. Use the following options to select users:
+
+- **Include all users in your organization**: The unmodifiable list of users is show in groups of 10. You can use the **Next** and **Previous** buttons directly below the list of users to scroll through the list. You can also use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** icon on the page to find specific users.
-- **Include all users in your organization**: The affected users are show in lists of 10. You can use the **Next** and **Previous** buttons directly below the list of users to scroll through the list. You can also use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** icon on the page to find affected users.
+ > [!TIP]
+ > Although you can't remove users from the list on this page, you can use the next **Exclude users** page to exclude specific users.
-- **Include only specific users and groups**: Choose one of the following options:
- - ![Add users icon.](../../media/m365-cc-sc-create-icon.png) **Add users**: In the **Add users** flyout that appears, you can find users and groups based on the following criteria:
+- **Include only specific users and groups**: At first, no users or groups are shown on the **Targeted users** page. To add users or groups to the simulation, choose one of the following options:
- > [!NOTE]
- > You can't use dynamic distribution groups to target users.
+ - ![Add users icon.](../../media/m365-cc-sc-create-icon.png) **Add users**: In the **Add users** flyout that opens, you find and select users and groups to receive the simulation. **Dynamic distribution groups are not supported**. The following search tools are available:
- - **Search for users or groups**: In box, you can type part of the **Name** or **Email address** of the user or group and then press Enter. You can select some or all of the results. When you're finished, click **Add x users**.
+ - **Search for users or groups**: If you click in the ![Search for users or groups icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and do one of the following actions, the **Filter users by categories** options on the **Add users** flyout are replaced by a **User list** section:
+ - Type three or more characters and then press the ENTER key. Any users or group names that contain those characters are shown in the **User list** section by **Name** and **Email**.
+ - Type less than three characters or no characters and then press the ENTER key. No users are shown in the **User list** section, but you can type three or more characters in the **Search** box to search for users and groups.
+
+ The number of results appears in the **Selected (0/x) users** label.
> [!NOTE]
- > Clicking the **Add filters** button to return to the **Filter users by categories** options will clear any users or groups that you selected in the search results.
+ > Clicking the **Add filters** button clears and replaces any results the **User list** section with the **Filter users by categories**.
+
+ When you have a list of users or groups in the **User list** section, select some or all of the results by selecting the circle next to the **Name** column. The number of selected results appears in the **Selected (y/x) users** label.
- - **Filter users by categories**: Select from none, some, or all of the following options:
+ Click the **Add x users** button to add the selected users or groups on the **Target users** page and to return to the **Target users** page.
+
+ - **Filter users by categories**: Use the following options:
- **Suggested user groups**: Select from the following values: - **All suggested user groups** - **Users not targeted by a simulation in the last three months** - **Repeat offenders**
- - **User tags**: User tags are identifiers for specific groups of users (for example, Priority accounts). For more information, see [User tags in Microsoft Defender for Office 365](user-tags-about.md).
-
- Use the following options:
-
+ - **User tags**: User tags are identifiers for specific groups of users (for example, Priority accounts). For more information, see [User tags in Microsoft Defender for Office 365](user-tags-about.md). Use the following options:
- **Search**: In ![Search by user tags icon.](../../media/m365-cc-sc-search-icon.png) **Search by user tags**, you can type part of the user tag and then press Enter. You can select some or all of the results. - Select **All user tags**
- - Select existing user tags.
+ - Select existing user tags. If the link is available, click **See all user tags** to see the complete list of available tags.
+
+ - **City**: Use the following options:
+ - **Search**: In ![Search by City icon.](../../media/m365-cc-sc-search-icon.png) **Search by City**, you can type part of the City value and then press Enter. You can select some or all of the results.
+ - Select **All City**
+ - Select existing City values. If the link is available, click **See all Cities** to see the complete list of available City values.
+
+ - **Country**: Use the following options:
+ - **Search**: In ![Search by Country icon.](../../media/m365-cc-sc-search-icon.png) **Search by Country**, you can type part of the Country value and then press Enter. You can select some or all of the results.
+ - Select **All Country**
+ - Select existing City values. If the link is available, click **See all Countries** to see the complete list of available Country values.
- **Department**: Use the following options: - **Search**: In ![Search by Department icon.](../../media/m365-cc-sc-search-icon.png) **Search by Department**, you can type part the Department value and then press Enter. You can select some or all of the results. - Select **All Department**
- - Select existing Department values.
+ - Select existing Department values. If the link is available, click **See all Departments** to see the complete list of available Department values.
- **Title**: Use the following options: - **Search**: In ![Search by Title icon.](../../media/m365-cc-sc-search-icon.png) **Search by Title**, you can type part of the Title value and then press Enter. You can select some or all of the results. - Select **All Title**
- - Select existing Title values.
+ - Select existing Title values. If the link is available, click **See all Titles** to see the complete list of available Title values.
:::image type="content" source="../../media/attack-sim-training-simulations-target-users-filter-by-category.png" alt-text="The User filtering on the Target users page in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-target-users-filter-by-category.png":::
- After you identify your criteria, the affected users are shown in the **User list** section that appears, where you can select some or all of the discovered recipients.
+ You can use some or all of the search categories to find users and groups. If you select multiple categories, the AND operator is used. Any users or groups must match both values to be returned in the results (which is virtually impossible if you use the value **All** in multiple categories).
+
+ The number of values that were used as the search criteria by a specific category is shown next to the category tile (for example, **City 50** or **Priority accounts 10**).
+
+ When you're finished searching by category, click the **Apply(x)** button. The previous **Filter users by categories** options on the **Add users** flyout are replaced by the following information:
+
+ - **Filters** section: Show how many filter values you used and the names of the filter values. If it's available, click the **See all** link to see all filter values
+ - **User list** section: Shows the users or groups that match your category searches. The number of results appears in the **Selected (0/x) users** label.
- When you're finished, click **Apply(x)**, and then click **Add x users**.
+ When you have a list of users or groups in the **User list** section, select some or all of the results by selecting the circle next to the **Name** column. The number of selected results appears in the **Selected (y/x) users** label.
- Back on the main **Target users** page, you can use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find affected users. You can also click ![Delete users icon.](../../media/m365-cc-sc-search-icon.png) **Delete** to remove specific users.
+ Click the **Add x users** button to add the selected users or groups on the **Target users** page and to return to the **Target users** page.
-- ![Import icon.](../../media/m365-cc-sc-create-icon.png) **Import**: In the dialog that opens, specify a CSV file that contains one email address per line.
+ - ![Import icon.](../../media/m365-cc-sc-create-icon.png) **Import**: In the dialog that opens, specify a CSV file that contains one email address per line.
- After you find a select the CSV file, the list of users are imported and shown on the **Targeted users** page. You can use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find affected users. You can also click ![Delete targeted users icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** to remove specific users.
+ After you find a select the CSV file, the users are imported and shown on the **Targeted users** page.
-When you're finished, click **Next**.
+ On the main **Target users** page, you can use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find selected users. You can also click ![Delete users icon.](../../media/m365-cc-sc-search-icon.png) **Delete** and then **Confirm** in the confirmation dialog to remove specific users.
+
+ To add more users and groups, click ![Add users icon.](../../media/m365-cc-sc-create-icon.png) **Add users** or ![Import icon.](../../media/m365-cc-sc-create-icon.png) **Import** on the **Target users** page and repeat the previous steps.
+
+When you're finished on the **Target users** page, click **Next**.
+
+## Exclude users
+
+On the **Exclude users** page, you can select **Exclude some of the targeted users from this simulation** to exclude users that would otherwise be included based on your previous selections on the **Target users** page.
+
+The methods to find and select users are the same as described in the previous section for **Include only specific users and groups**.
+
+When you're finished on the **Exclude users** page, click **Next**.
## Assign training
-On the **Assign training** page, you can assign trainings for the simulation. We recommend that you assign training for each simulation, as employees who go through training are less susceptible to similar attacks. The following settings are available:
+On the **Assign training** page, you can assign trainings for the simulation. We recommend that you assign training for each simulation, as employees who go through training are less susceptible to similar attacks.
+
+Use the following options on the page to assign trainings as part of the simulation:
+
+- **Select training content preference**: Choose one of the following options in the drop down list:
-- **Select training content preference**: Choose one of the following options:
- - **Microsoft training experience**: This is the default value that has the following associated options to configure:
+ - **Microsoft training experience (Recommended)**: This is the default value that has the following associated options to configure on the page:
- Select one of the following options:
- - **Assign training for me**: This is the default and recommended value. We assign training based on a user's previous simulation and training results, and you can review the selections in the next steps of the wizard.
- - **Select training courses and modules myself**: If you select this value, you'll still be able to see the recommended content as well as all available courses and modules in the next step of the wizard.
+ - **Assign training for me (Recommended)**: This is the default value. We assign training based on a user's previous simulation and training results.
+ - **Select training courses and modules myself**: If you select this value, the next step in the wizard will be **Training assignment** where you find and select trainings. The steps are described in the [Training assignment](#training-assignment) subsection.
- **Due date**: Choose one of the following values: - **30 days after simulation ends**: This is the default value. - **15 days after simulation ends** - **7 days after simulation ends**
- - **Redirect to a custom URL**: This value has the following associated options to configure:
+
+ - **Redirect to a custom URL**: This value has the following associated options to configure on the page:
- **Custom training URL** (required) - **Custom training name** (required) - **Custom training description**
On the **Assign training** page, you can assign trainings for the simulation. We
- **30 days after simulation ends**: This is the default value. - **15 days after simulation ends** - **7 days after simulation ends**
- - **No training**: If you select this value, the only option on the page is the **Next** button that takes you to the [**Landing page**](#landing-page) page.
+ - **No training**: If you select this value, the only option on the page is the **Next** button.
+
+When you're finished on the **Assign training** page, click **Next**.
### Training assignment > [!NOTE]
-> The **Training assignment** page is available only if you selected **Microsoft training experience** \> **Select training courses and modules myself** on the previous page.
+> This page is available only if you selected **Select training courses and modules myself** on the **Assign training** page.
On the **Training assignment** page, select the trainings that you want to add to the simulation by clicking ![Add trainings icon.](../../media/m365-cc-sc-create-icon.png) **Add trainings**.
-On the **Add training** flyout that appears, you can select the trainings to use on the following tabs that are available:
+On the **Add training** flyout that opens, use the following tabs to select trainings to include in the simulation:
-- **Recommended** tab: Shows the recommended built-in trainings based on the simulation configuration. These are the same trainings that would have been assigned if you selected **Assign training for me** on the previous page.
+- **Recommended** tab: Shows the recommended built-in trainings based on the simulation configuration. These are the same trainings that would have been assigned if you selected **Assign training for me (Recommended)** on the previous page.
- **All trainings** tab: Shows all built-in trainings that are available.
- The following information is shown for each training:
-
- - **Training name**
- - **Source**: The value is **Global**.
- - **Duration (mins)**
- - **Preview**: Click the **Preview** button to see the training.
-
- In the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box, you can type part of the training name and press Enter to filter the results on the current tab.
-
- Select all trainings that you want to include from the current tab, and then click **Add**.
-Back on the main **Training assignment** page, the trainings that you selected are shown. The following information is shown for each training:
+On either tab, the following information is shown for each training:
- **Training name**-- **Source**
+- **Source**: The value is **Global**.
- **Duration (mins)**
+- **Preview**: Click the **Preview** button to see the training.
-For each training in the list, you need to select who gets the training by selecting values in the **Assign to** column:
+On either tab, you can use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find trainings. Type part of the training name and press the ENTER key.
-- **All users**
+On either tab, select one or more trainings by clicking in the blank area next to the **Training name** column. When you're finished, click **Add**.
- or one or both of the following values:
+Back on the **Training assignment** page, the selected trainings are now listed. The following information is shown for each training:
-- **Clicked payload**-- **Compromised**
+- **Training name**
+- **Source**
+- **Duration (mins)**
+- **Assign to**: For each training in the list, you need to select who gets the training by selecting from the following values:
+ - **All users**
+ - One or both of the values **Clicked payload** or **Compromised**.
+- **Delete**: Click ![Delete training icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** to remove the training from the simulation.
-If you don't want to use a training that's shown, click ![Delete training icon.](../../media/m365-cc-sc-delete-icon.png) **Delete**.
:::image type="content" source="../../media/attack-sim-training-training-assignment.png" alt-text="The Training assignment page in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-training-assignment.png":::
-When you're finished, click **Next**.
+When you're finished on the **Training assignment** page, click **Next**.
-### Landing page
+## Select a landing page
-On the **Landing page** page, you configure the web page that users are taken to if they open the payload in the simulation.
+On the **Selecting phish landing page** page, you configure the web page that users are taken to if they open the payload in the simulation.
-Microsoft-curated landing pages are available in 12 languages: Chinese (Simplified), Chinese (Traditional), English, French, German, Italian, Japanese, Korean, Portuguese, Russian, Spanish, and Dutch.
+Select one of the following options:
-- **Select landing page preference**: The available values are:
- - **Use Microsoft default landing page**: This is the default value that has the following associated options to configure:
- - **Select landing page layout**: Select one of the available templates.
- - **Add logo**: Click **Browse** to find and select a .png, .jpeg, or .gif file. The logo size should be a maximum of 210 x 70 to avoid distortion. To remove the logo, click **Remove**.
- - **Add payload indicators to email**: This setting is not available if you previously selected **Malware attachment** or **Link to malware** on the [Select technique](#select-a-social-engineering-technique) page.
+- **Use landing pages from library**: The following options are available:
+ - **Payload indicators**: Select **Add payload indicators to email** to help users learn how do identify phishing email.
+ - This setting is not available if you selected **Malware Attachment** or **Link to Malware** on the [Select a social engineering technique](#select-a-social-engineering-technique) page.
+ - For landing pages that you create on the **Tenant landing pages** tab, this setting is meaningful only if you use the **Dynamic tag** named **Insert Payload content** in the landing page content as described in the **Create a landing page** subsection.
+ - **Show the interstitial page before the landing page**: This setting is available only if you selected **Drive-by URL** on the [Select a social engineering technique](#select-a-social-engineering-technique) page. You can show the overlay that comes up for drive-by URL attacks. To hide the overlay and go directly to the landing page, don't select this option.
- You can preview the results by clicking the **Open preview panel** button at the bottom of the page.
+ The remainder of the **Selecting phish landing page** page has two tabs where you select the landing page to use:
- - **Use a custom URL**: This setting is not available if you previously selected **Malware attachment** or **Link to malware** on the [Select technique](#select-a-social-engineering-technique) page.
+ - **Global landing pages** tab: Contains the built-in landing pages. When you select a built-in landing page to use by selecting the check box next to name, an **Edit layout** section appears with the following options:
+ - **Add logo**: Click **Browse logo image** to find and select a .png, .jpeg, or .gif file. The logo size should be a maximum of 210 x 70 to avoid distortion. To remove the logo, click **Remove uploaded logo image**.
+ - **Select default language**: This setting is required. Select one of the following values: **Chinese (Simplified)**, **Chinese (Traditional)**, **English**, **French**, **German**, **Italian**, **Japanese**, **Korean**, **Portuguese**, **Russian**, **Spanish**, and **Dutch**.
- If you select **Use a custom URL**, you need to add the URL in the **Enter the custom landing page URL** box that appears. No other options are available on the page.
+ - **Tenant landing pages** tab: Contains any custom landing pages that you've created. To create a new landing page, click ![Create new icon.](../../medi#create-landing-pages).
- - **Create your own landing page**: This value has the following associated options to configure:
- - **Add payload indicators to email**:This setting is available to select only if both of the following statements are true:
- - You selected **Credential harvest**, **Link in attachment**, **Drive-by URL**, or **OAuth Consent Grant** on the [Select technique](#select-a-social-engineering-technique) page.
- - You've added the **Dynamic tag** named **Insert Payload content** in the landing page content on this page.
+ On both tabs, the following information is shown for each landing page:
- - Landing page content: Two tabs are available:
- - **Text**: A rich text editor is available to create your landing page. In addition to the typical font and formatting settings, the following settings are available:
- - **Dynamic tag**: Select from the following tags:
+ - **Name**
+ - **Language**: If the landing page contains multiple translations, the first two languages are shown directly. To see the remaining languages, hover over the numeric icon (for example, **+10**).
+ - **Default language**
+ - **Status**
+ - **Linked simulation**
- |Tag name|Tag value|
- |||
- |**Insert User name**|`${userName}`|
- |**Insert First name**|`${firstName}`|
- |**Insert Last name**|`${lastName}`|
- |**Insert UPN**|`${upn}`|
- |**Insert Email**|`${emailAddress}`|
- |**Insert Department**|`${department}`|
- |**Insert Manager**|`${manager}`|
- |**Insert Mobile phone**|`${mobilePhone}`|
- |**Insert City**|`${city}`|
- |**Insert sender name**|`${FromName}`|
- |**Insert sender email**|`${FromEmail}`|
- |**Insert Payload subject**|`${EmailSubject}`|
- |**Insert Payload content**|`${EmailContent}`|
- |**Insert Date**|`${date|MM/dd/yyyy|offset}`|
+ Click a column header to sort by that column. To add or remove columns, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**. By default, the only available columns that aren't selected are **Source** and **Created by**.
- - **Use from default**: Select an available template to start with. You can modify the text and layout in the editing area. To reset the landing page back to the default text and layout of the template, click **Reset to default**.
- - **Code**: You can view and modify the HTML code directly.
+ To find a landing page in the list, type part of the landing page name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
- You can preview the results by clicking the **Open preview panel** button in the middle of the page.
+ Click ![Filter landing page icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the landing pages by language.
-When you're finished, click **Next**.
+ When you select a landing page by clicking on the name, a details flyout opens that shows more information about the landing page:
-> [!NOTE]
-> Certain trademarks, logos, symbols, insignias and other source identifiers receive heightened protection under local, state and federal statutes and laws. Unauthorized use of such indicators can subject the users to penalties, including criminal fines. Though not an extensive list, this includes the Presidential, Vice Presidential, and Congressional seals, the CIA, the FBI, Social Security, Medicare and Medicaid, the United States Internal Revenue Service, and the Olympics. Beyond these categories of trademarks, use and modification of any third-party trademark carries an inherent amount of risk. Using your own trademarks and logos in a payload would be less risky, particularly where your organization permits the use. If you have any further questions about what is or is not appropriate to use when creating or configuring a payload, you should consult with your legal advisors.
+ - The **Preview** tab shows what the landing page looks like to users.
+ - The **Details** tab shows the properties of the landing page.
-## Select end user notification
+ When you're finished in the landing page details flyout, click **Close**.
-On the **Select end user notification** page, select from the following notification options:
+ On the **Selecting phish landing page** page, select a landing page to use by selecting the check box next to the **Name** column.
-- **Do not deliver notifications**: Click **Proceed** in the alert dialog that appears. If you select this option, you're taken to the [Launch details](#launch-details) page when you click **Next**.
+- **Use a custom URL**: This setting is not available if you selected **Malware Attachment** or **Link to Malware** on the [Select technique](#select-a-social-engineering-technique) page.
-- **Microsoft default notification (recommended)**: The following additional settings are available on the page:
+ If you select **Use a custom URL**, you need to add the URL in the **Enter the custom landing page URL** box that appears. No other options are available on the **Selecting phish landing page** page.
- - **Select default language**: The available values are: **English**, **Spanish**, **German**, **Japanese**, **French**, **Portuguese**, **Dutch**, **Italian**, **Swedish**, **Chinese (Simplified)**, **Norwegian Bokmål**, **Polish**, **Russian**, **Finnish**, **Korean**, **Turkish**, **Hungarian**, **Hebrew**, **Thai**, **Arabic**, **Vietnamese**, **Slovak**, **Greek**, **Indonesian**, **Romanian**, **Slovenian**, **Croatian**, **Catalan**, or **Other**.
+When you're finished on the **Selecting phish landing page** page, click **Next**.
- - By default, the following notifications are included:
- - **Microsoft positive reinforcement notification**
- - **Microsoft default training assignment notification**
- - **Microsoft default training reminder notification**
+## Select end user notifications
- For each notification, the following information is available:
- - **Notifications**: The name of the notification.
- - **Language**: If the notification contains multiple translations, the first two languages are shown directly. To see the remaining languages, hover over the numeric icon (for example, **+10**).
- - **Type**: One of the following values:
- - **Positive reinforcement notification**
- - **Training assignment notification**
- - **Training reminder notification**
- - **Delivery preferences**: For **Positive reinforcement notification** and **Training reminder notification** types, the following values are available
- - **Do not deliver**
- - **Deliver after campaign ends**
- - **Deliver during campaign**
- - **Actions**: If you click on the ![View icon.](../../media/m365-cc-sc-view-icon.png) **View** icon, the **Review notification** page appears with the following information:
- - **Preview** tab: View the notification message as users will see it.
- - To view the message in different languages, use the **Select language** box.
- - Use the **Select payload to preview** box to select the notification message for simulations that contain multiple payloads.
- - **Details** tab: View details about the notification:
- - **Notification description**
- - **Source**: For built-in notifications, the value is **Global**. For custom notifications, the value is **Tenant**.
- - **Notification type**: One of the following types base on the notification you originally selected:
- - **Positive reinforcement notification**
- - **Training assignment notification**
- - **Training reminder notification**
- - **Modified by**
- - **Last modified**
+On the **Select end user notification** page, select from the following notification options:
- When you're finished, click **Close**.
+- **Do not deliver notifications**: No other configuration options are available on the page. Users will not receive **Training assignment notifications**, **Training reminder notifications** or **Positive reinforcement notifications** from the simulation.
- You're taken to the [Launch details](#launch-details) page when you click **Next**.
+- **Microsoft default notification (recommended)**: The notifications that users will receive are shown on the page:
-- **Customized end user notifications**: When you click **Next**, you're taken to the **Training assignment notification** page as described in the next sections.
+ - **Microsoft default positive reinforcement notification**
+ - **Microsoft default training assignment notification**
+ - **Microsoft default training reminder notification**
-### Training assignment notification
+ Select the default language to use in **Select default language**. The available values are: **Chinese (Simplified)**, **Chinese (Traditional)**, **English**, **French**, **German**, **Italian**, **Japanese**, **Korean**, **Portuguese**, **Romanian**, **Russian**, **Spanish**, or **Dutch**.
+
+ For each notification, the following information is available:
+
+ - **Notifications**: The name of the notification.
+ - **Language**: If the notification contains multiple translations, the first two languages are shown directly. To see the remaining languages, hover over the numeric icon (for example, **+10**).
+ - **Type**: One of the following values:
+ - **Positive reinforcement notification**
+ - **Training assignment notification**
+ - **Training reminder notification**
+ - **Delivery preferences**: You need to configure the following delivery preferences before you can continue:
+ - For **Microsoft default positive reinforcement notification**, select **Do not deliver**, **Deliver after campaign ends**, or **Deliver during campaign**.
+ - For **Microsoft default training reminder notification**, select **Twice a week** or **Weekly**.
+ - **Actions**: If you click ![View icon.](../../media/m365-cc-sc-view-icon.png) **View**, a **Review notification** page opens with the following information:
+ - **Preview** tab: View the notification message as users will see it.
+ - To view the message in different languages, use the **Select language** box.
+ - Use the **Select payload to preview** box to select the notification message for simulations that contain multiple payloads.
+ - **Details** tab: View details about the notification:
+ - **Notification description**
+ - **Source**: For built-in notifications, the value is **Global**. For custom notifications, the value is **Tenant**.
+ - **Notification type**: One of the following types based on the notification you originally selected:
+ - **Positive reinforcement notification**
+ - **Training assignment notification**
+ - **Training reminder notification**
+ - **Modified by**
+ - **Last modified**
+
+ When you're finished on the **Review notification** page, click **Close** to return to the **Select end user notification** page.
+
+- **Customized end user notifications**: No other configuration options are available on the page. When you click **Next**, you'll need to select a **Training assignment notification**, a **Training reminder notification**, and (optionally) a **Positive reinforcement notification** to use for the simulation as described in the next three subsections.
+
+When you're finished on the **Select end user notification** page, click **Next**.
+
+### Select a training assignment notification
-The **Training assignment notification** page is available only if you selected **Customized end user notifications** on the **[Select end user notification](#select-end-user-notification)** page.
+> [!NOTE]
+> This page is available only if you selected **Customized end user notifications** on the [Select end user notifications](#select-end-user-notifications) page.
-This page shows the following notifications and their configured languages:
+The **Training assignment notification** page shows the following notifications and their configured languages:
- **Microsoft default training assignment notification**
+- **Microsoft default training only campaign-training assignment notification**
- Any custom training assignment notifications that you previously created.
- These notifications are also available in **End user notifications** on the **Simulation content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. **Microsoft default training assignment notification** is available on the **Global notifications** tab. Custom training assignment notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
+These notifications are also available at **Attack simulation training** \> **Content library tab** \> **End user notifications**:
-You can select an existing training assignment notification or create a new notification to use:
+- Built-in training assignment notifications are available on the **Global notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=global>.
+- Custom training assignment notifications are available on the **Tenant notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=tenant>.
-- To select an existing notification, click in the blank area next to the notification name. If you click on the notification name, the notification is selected and a preview flyout appears. To deselect the notification, clear the check box next to the notification.-- To search for an existing notification, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name.
+For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
- Select the notification that you want to use, and then click **Next**.
+Do one of the following steps:
-- To create and use a new notification, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new**.
+- **Select an existing notification to use**:
+ - To search for an existing notification in the list, type part of the notification name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
+ - When you select a notification by clicking anywhere in the row other than the check box, a details flyout opens that shows more information about the notification:
+ - The **Preview** tab shows what the notification looks like to users.
+ - The **Details** tab shows the properties of the notification.
-#### Create new training assignment notification wizard
+ When you're finished in the notification details flyout, click **Close**.
-If you clicked ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** on the **Training assignment notification** page, a notification creation wizard opens.
+ On the **Training assignment notification** page, select a notification to use by selecting the check box next to the name.
-The creation steps are identical as described in [Create end-user notifications](attack-simulation-training-end-user-notifications.md#create-end-user-notifications).
+- **Create a new notification to use**: Click ![Create new icon.](../../medi#create-end-user-notifications).
-> [!NOTE]
-> On the **Define details** page, be sure to select the value **Training assignment notification** for **Select notification type**.
+ > [!NOTE]
+ > On the **Define details** page of the new notification wizard, be sure to select the value **Training assignment notification** for the notification type.
-When you're finished, you're taken back to the **Training assignment notification** page where the notification that you just created now appears in the list.
+ When you're finished creating the notification, you return to the **Training assignment notification** page where the new notification now appears in the list for you to select
-Select the notification that you want to use, and then click **Next**.
+When you're finished on the **Training assignment notification** page, click **Next**.
-### Training reminder notification
+### Select a training reminder notification
-The **Training reminder notification** page is available only if you selected **Customized end user notifications** on the **[Select end user notification](#select-end-user-notification)** page.
+> [!NOTE]
+> This page is available only if you selected **Customized end user notifications** on the [Select end user notifications](#select-end-user-notifications) page.
-- **Set frequency for reminder notification**: Select **Weekly** (default) or **Twice a week**.
+The **Training reminder notification** page shows the following notifications and their configured languages:
-- **Select a reminder notification**: This section shows the following notifications and their configured languages:
+- **Microsoft default training reminder notification**
+- **Microsoft default training only campaign-training reminder notification**
+- Any custom training reminder notifications that you previously created.
- - **Microsoft default training reminder notification**
- - Any custom training reminder notifications that you previously created.
+These notifications are also available at **Attack simulation training** \> **Content library tab** \> **End user notifications**:
- These notifications are also available in **End user notifications** on the **Simulation content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. **Microsoft default training reminder notification** is available on the **Global notifications** tab. Custom training reminder notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
+- Built-in training reminder notifications are available on the **Global notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=global>.
+- Custom training reminder notifications are available on the **Tenant notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=tenant>.
- You can select an existing training reminder notification or create a new notification to use:
+For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
- - To select an existing notification, click in the blank area next to the notification name. If you click on the notification name, the notification is selected and a preview flyout appears. To deselect the notification, clear the check box next to the notification.
- - To search for an existing notification, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name.
+In **Set frequency for reminder notification**, select **Weekly** or **Twice a week**, and then do one of the following steps:
- Select the notification that you want to use, and then click **Next**.
+- **Select an existing notification to use**:
+ - To search for an existing notification in the list, type part of the notification name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
+ - When you select a notification by clicking anywhere in the row other than the check box, a details flyout opens that shows more information about the notification:
+ - The **Preview** tab shows what the notification looks like to users.
+ - The **Details** tab shows the properties of the notification.
- - To create and use a new notification, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new**.
+ When you're finished in the notification details flyout, click **Close**.
-#### Create new training reminder notification wizard
+ On the **Training reminder notification** page, select a notification to use by selecting the check box next to the name.
-If you clicked ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** on the **Training reminder notification** page, a notification creation wizard opens.
+- **Create a new notification to use**: Click ![Create new icon.](../../medi#create-end-user-notifications).
-The creation steps are identical as described in [Create end-user notifications](attack-simulation-training-end-user-notifications.md#create-end-user-notifications).
+ > [!NOTE]
+ > On the **Define details** page of the new notification wizard, be sure to select the value **Training reminder notification** for the notification type.
-> [!NOTE]
-> On the **Define details** page, be sure to select the value **Training reminder notification** for **Select notification type**.
+ When you're finished creating the notification, you return to the **Training reminder notification** page where the new notification now appears in the list for you to select.
+
+When you're finished on the **Training reminder notification** page, click **Next**.
-When you're finished, you're taken back to the **Training reminder notification** page where the notification that you just created now appears in the list.
+### Select a positive reinforcement notification
-Select the notification that you want to use, and then click **Next**.
+> [!NOTE]
+> This page is available only if you selected **Customized end user notifications** on the [Select end user notifications](#select-end-user-notifications) page.
-### Positive reinforcement notification
+You have the following options for positive reinforcement notifications:
-The **Positive reinforcement notification** page is available only if you selected **Customized end user notifications** on the **[Select end user notification](#select-end-user-notification)** page.
+- Don't use positive reinforcement notifications: Select **Do not deliver** in the **Delivery preferences** section.
-- **Delivery preferences**: Select one of the following values:
+ There's nothing else to configure on the page, so you're taken to the [Launch details](#configure-the-simulation-launch-details) page when you click **Next**.
- - **Do not deliver**: If you select this option, you're taken to the [Launch details](#launch-details) page when you click **Next**.
+- Use an existing positive reinforcement notification: Select **Deliver after the user reports a phish and campaign ends** or **Deliver immediately after the user reports a phish** in the **Delivery preferences** section.
- - **Deliver after the user reports a phish and campaign ends** or **Deliver immediately after the user reports a phish**: These sections show the following notifications and their configured languages in the **Select a positive reinforcement notification** section that appears:
+ The following notifications and their configured languages appear on the page:
- **Microsoft default positive reinforcement notification** - Any custom positive reinforcement notifications that you previously created.
- These notifications are also available in **End user notifications** on the **Simulation content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. **Microsoft default positive reinforcement notification** is available on the **Global notifications** tab. Custom positive reinforcement notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
+ These notifications are also available at **Attack simulation training** \> **Content library tab** \> **End user notifications**:
- You can select an existing positive reinforcement notification or create a new notification to use:
+ - Built-in positive reinforcement notifications are available on the **Global notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=global>.
+ - Custom positive reinforcement notifications are available on the **Tenant notifications** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary&source=tenant>.
- - To select an existing notification, click in the blank area next to the notification name. If you click on the notification name, the notification is selected and a preview flyout appears. To deselect the notification, clear the check box next to the notification.
- - To search for an existing notification, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name.
+ For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
- Select the notification that you want to use, and then click **Next**.
+ To search for an existing notification in the list, type part of the notification name in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and then press the ENTER key.
- - To create and use a new notification, click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new**.
+ When you select a notification by clicking anywhere in the row other than the check box, a details flyout opens that shows more information about the notification:
-#### Create new positive reinforcement notification wizard
+ - The **Preview** tab shows what the notification looks like to users.
+ - The **Details** tab shows the properties of the notification.
-If you clicked ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** on the **Positive reinforcement notification** page, a notification creation wizard opens.
+ When you're finished in the notification details flyout, click **Close**.
-The creation steps are identical as described in [Create end-user notifications](attack-simulation-training-end-user-notifications.md#create-end-user-notifications).
+ On the **Positive reinforcement notification** page, select an existing notification to use by clicking the check box next to the name.
-> [!NOTE]
-> On the **Define details** page, be sure to select the value **Positive reinforcement notification** for **Select notification type**.
+- Create a new positive reinforcement notification to use: Click ![Create new icon.](../../medi#create-end-user-notifications).
-When you're finished, you're taken back to the **Positive reinforcement notification** page where the notification that you just created now appears in the list.
+ > [!NOTE]
+ > On the **Define details** page of the new notification wizard, be sure to select the value **Positive reinforcement notification** for the notification type.
-Select the notification that you want to use, and then click **Next**.
+ When you're finished creating the notification, you return to the **Positive reinforcement notification** page where the new notification now appears in the list for you to select.
-## Launch details
+When you're finished on the **Positive reinforcement notification** page, click **Next**.
-On the **Launch details** page, you choose when to launch the simulation and when to end the simulation. We'll stop capturing interaction with this simulation after the end date you specify.
+## Configure the simulation launch details
-The following settings are available:
+On the **Launch details** page, you choose when to start and end the simulation. We'll stop capturing interaction with this simulation after the end date you specify.
-- Choose one of the following values:
- - **Launch this simulation as soon as I'm done**
- - **Schedule this simulation to be launched later**: This value has the following associated options to configure:
- - **Select launch date**
- - **Select launch time**
-- **Configure number of days to end simulation after**: The default value is 2.-- **Enable region aware time zone delivery**: Deliver simulated attack messages to your employees during their working hours based on their region.-- **Display the drive-by technique interstitial data gathered page**: You can show the overlay that appears for the drive-by URL technique attacks. To hide this overlay and directly go to the landing page, de-select this option.
+Choose one of the following values:
-- **Display the drive-by technique interstitial data gathered page**: This setting is available only if you selected **Drive-by URL** on the [select a technique page](#select-a-social-engineering-technique) page. You can show the overlay that comes up for drive-by URL technique attacks. To hide the overlay and go directly to the landing page, don't select this option.
+- **Launch this simulation as soon as I'm done**
-When you're finished, click **Next**.
+- **Schedule this simulation to be launched later**: This value has the following associated options to configure:
+ - **Select launch date**
+ - **Select launch time hour**
+ - **Select launch time minute**
+ - **Select time format**: Select **AM** or **PM**.
-## Review simulation
+The default value for **Configure number of days to end simulation after** is 2 days, which is also the minimum value. The maximum value is 30 days.
-On the **Review simulation** page, you can review the details of your simulation.
+If you select **Enable region aware time zone delivery**, the simulated attack messages are delivered to users during their regional working hours.
+
+When you're finished on the **Launch details** page, click **Next**.
+
+## Review simulation details
+
+On the **Review simulation** page, you can review the details of the simulation.
Click the ![Send a test icon.](../../media/m365-cc-sc-send-icon.png) **Send a test** button to send a copy of the payload email to yourself (the currently logged in user) for inspection.
-You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
+You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard to modify the settings.
-When you're finished, click **Submit**.
+When you're finished on the **Review simulation** page, click **Submit**.
:::image type="content" source="../../media/attack-sim-training-simulations-review-simulation.png" alt-text="The Review simulation page in Attack simulation training in the Microsoft 365 Defender portal" lightbox="../../media/attack-sim-training-simulations-review-simulation.png":::+
+On the **Simulation has been scheduled for launch** page, you can use the links to go to the Attack simulation training overview or to view all payloads.
+
+When you're finished on the **Simulation has been scheduled for launch**, click **Done**.
+
+Back on the **Simulations** tab, the payload automation that you created is now listed. Dhe **Status** value depends on your previous selection in the [Configure the simulation launch details](#configure-the-simulation-launch-details) step:
+
+- **In progress** if you selected **Launch this simulation as soon as I'm done**.
+- **Scheduled** if you selected **Schedule this simulation to be launched later**.
+
+## View simulations
+
+The **Simulations** tab in Attack simulation training shows any simulations that you've created.
+
+By default, the following information is shown for each simulation<sup>\*</sup>:
+
+- **Simulation name**
+- **Type**
+- **Platform**
+- **Launch date**
+- **End date**
+- **Actual compromise rate (%)**: The percentage of people who were compromised by your simulation (users compromised / total number of users who receive the simulation).
+- **Predicted compromise rate (%)**: Historical data across Microsoft 365 that predicts the percentage of people who will be compromised by this payload (users compromised / total number of users who receive the payload). For more information, see [Predicted compromise rate](attack-simulation-training-get-started.md#predicted-compromise-rate).
+- **Technique**: The [social engineering technique](#select-a-social-engineering-technique) that's used in the simulation.
+- **Status**: One of the following values:
+ - **Draft**
+ - **Scheduled**
+ - **In progress**
+ - **Completed**
+ - **Failed**
+ - **Cancelled**
+
+<sup>\*</sup> To see all of the columns, you might need to narrow some columns or zoom out in your browser.
+
+Click a column header to sort by that column. To remove columns, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**.
+
+Use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to search for the name of an existing simulation.
+
+Click ![Filter simulation icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the simulations by **Technique** or **Status**.
+
+When you're finished configuring filters, click **Apply**, **Cancel**, or ![Clear filters icon.](../../media/m365-cc-sc-clear-filters-icon.png) **Clear filters**.
security Attack Simulation Training Training Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-training-campaigns.md
The **Training campaigns** tab lists the Training campaigns that you've created.
- :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png"::: **Delete** - :::image type="icon" source="../../media/m365-cc-sc-eye-icon.png"::: **View report**
-To find a Training campaign in the list, use the :::image type="icon" source="../../media/m365-cc-sc-search-icon.png"::: **Search** box to find the name of the Training campaign.
+To find a Training campaign in the list, type part of the campaign name in the :::image type="icon" source="../../media/m365-cc-sc-search-icon.png"::: **Search** box and then press the ENTER key.
Select :::image type="icon" source="../../media/m365-cc-sc-filter-icon.png"::: **Filter** to filter the information on the page by the **Status** value of the Training campaign.
On the **Name Training campaign** page, configure the following settings:
- **Name**: Enter a unique name. - **Description**: Enter an optional description.
-When you're finished, click **Next**.
+When you're finished on the **Name Training campaign** page, click **Next**.
### Target users
After you've selected one or more users or groups, the following information is
Use the :::image type="icon" source="../../media/m365-cc-sc-search-icon.png"::: **Search** box to find users or groups in the list.
-When you're finished, select **Next**.
+When you're finished on the **Target users** page, select **Next**.
### Exclude users
On the **Exclude users** page, you can exclude some of the previously selected u
The selection options are identical to the previous step when you select :::image type="icon" source="../../media/m365-cc-sc-filter-icon.png"::: **Add users to exclude** or :::image type="icon" source="../../media/m365-cc-sc-import-icon.png"::: **Import**.
-When you're finished, select **Next**.
+When you're finished on the **Exclude users** page, select **Next**.
### Select courses
On the **Select courses** page, click :::image type="icon" source="../../media/m
In the **Add Training** flyout that appears, select one or more Training modules to include in the Training campaign by clicking the blank area next to the module name, and then clicking **Add**.
-What you see and what you can do in the **Add Training** flyout is identical to what's available at **Training modules** on the **Content library** tab at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. For more information, see [Training modules for Training campaigns in Attack simulation training](attack-simulation-training-training-modules.md).
+What you see and what you can do in the **Add Training** flyout is identical to what's available at **Training modules** on the **Content library** tab at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>. For more information, see [Training modules for Training campaigns in Attack simulation training](attack-simulation-training-training-modules.md).
After you've selected one or more Training modules, the following information is shown for each entry on the **Select courses** page:
After you've selected one or more Training modules, the following information is
- **Duration (mins)** - **Delete**: Use the :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png"::: **Delete** icon to remove the entry from the list. Click **Confirm** in the confirmation dialog**.
-When you're finished, click **Next**.
+When you're finished on the **Select courses** page, click **Next**.
### Select end user notification
This page shows the following notifications and their configured languages:
- **Microsoft default training only campaign-training assignment notification** - Any custom training assignment notifications that you previously created where the **Type** value is **Training assignment notification**.
- These notifications are also available in **End user notifications** on the **Content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. The built-in notifications are available on the **Global notifications** tab. Custom training assignment notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
+ These notifications are also available in **End user notifications** on the **Content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>. The built-in notifications are available on the **Global notifications** tab. Custom training assignment notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
You can select an existing training assignment notification or create a new notification to use:
You can select an existing training assignment notification or create a new noti
##### Training assignment notification wizard
-If you select :::image type="icon" source="../../media/m365-cc-sc-create-icon.png"::: **Create new** on the **Training assignment notification** page or select a custom notification and then click :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png"::: **Edit notification**, a notification creation wizard opens.
+If you select :::image type="icon" source="../../media/m365-cc-sc-create-icon.png"::: **Create new** on the **Training assignment notification** page or select a custom notification and then click :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png"::: **Edit notification**, a new notification wizard opens.
The creation steps are identical as described in [Create end-user notifications](attack-simulation-training-end-user-notifications.md#create-end-user-notifications). > [!NOTE]
-> On the **Define details** page, be sure to select the value **Training assignment notification** for **Select notification type**.
+> On the **Define details** page of the new notification wizard, be sure to select the value **Training assignment notification** for the notification type.
When you're finished, you're taken back to the **Training assignment notification** page where the notification that you just created now appears in the list.
The **Training reminder notification** page is available only if you selected **
- **Microsoft default training only campaign-training reminder notification** - Any custom training reminder notifications that you previously created where the **Type** value is **Training reminder notification**.
- These notifications are also available in **End user notifications** on the **Simulation content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>. The build-it notifications available on the **Global notifications** tab. Custom training reminder notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
+ These notifications are also available in **End user notifications** on the **Content library** tab in Attack simulation training at <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>. The build-it notifications available on the **Global notifications** tab. Custom training reminder notifications are available on the **Tenant notifications** tab. For more information, see [End-user notifications for Attack simulation training](attack-simulation-training-end-user-notifications.md).
You can select an existing training reminder notification or create a new notification to use:
The **Training reminder notification** page is available only if you selected **
##### Training reminder notification wizard
-If you click :::image type="icon" source="../../media/m365-cc-sc-create-icon.png"::: **Create new** on the **Training reminder notification** page or select a custom notification and then click :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png"::: **Edit notification**, a notification creation wizard opens.
+If you click :::image type="icon" source="../../media/m365-cc-sc-create-icon.png"::: **Create new** on the **Training reminder notification** page or select a custom notification and then click :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png"::: **Edit notification**, a new notification wizard opens.
The creation steps are identical as described in [Create end-user notifications](attack-simulation-training-end-user-notifications.md#create-end-user-notifications). > [!NOTE]
-> On the **Define details** page, be sure to select the value **Training reminder notification** for **Select notification type**.
+> On the **Define details** page of the new notification wizard, be sure to select the value **Training reminder notification** for the notification type.
-When you're finished, you're taken back to the **Training reminder notification** page where the notification that you just created now appears in the list.
+When you're finished, you're taken back to the **Training reminder notification** page where the notification that you created is now listed.
Select the notification that you want to use, and then click **Next**.
On the **Schedule** page, select the start date and end date for the Training ca
> [!NOTE] > If you clear the **Send training with an end date** box, no reminder notifications will be send to the targeted users outside of the initial assignment notice.
-When you're finished, click **Next**.
+When you're finished on the **Schedule** page, click **Next**.
## Review
On the **Review** page, you can review the details of your Training campaign.
You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
-When you're finished, click **Submit**.
+When you're finished on the **Review** page, click **Submit**.
## View details and reports for Training campaigns
security Attack Simulation Training Training Modules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-training-modules.md
Last updated 01/13/2023
In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, you select one or more Training modules to include in Training campaigns that you create and assign to users. For more information about Training campaigns, see [Training campaigns in Attack simulation training](attack-simulation-training-training-campaigns.md).
-To see the available Training modules, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> and then select **Training modules**. To go directly to the **Content library** tab where you can select **Training modules**, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
+To see the available Training modules, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Content library** tab \> and then select **Training modules**. To go directly to the **Content library** tab where you can select **Training modules**, use <https://security.microsoft.com/attacksimulator?viewid=contentlibrary>.
**Training modules** shows the following information for each module:
To see the available Training modules, open the Microsoft 365 Defender portal at
- **Completion rate** - **Preview**: Click the **Preview** button in this column to watch the training.
-To find a Training module in the list, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find the name of the module.
+To find a Training module in the list, type the name of the module in the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box, and then press the ENTER key.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the information on the page. The following filters are available in the flyout that opens:
security Azure Ip Protection Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/azure-ip-protection-features.md
- [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-To help with the initial step in protecting your information, starting July 2018 all Azure Information Protection eligible tenants will have the protection features in Azure Information Protection turned on by default. The protection features in Azure Information Protection were formerly known in Office 365 as Rights Management or Azure RMS. If your organization has an Office E3 service plan or a higher service plan you will now get a head start protecting information through Azure Information Protection when we roll out these features.
+To help with the initial step in protecting your information, starting July 2018 all Azure Information Protection eligible tenants will have the protection features in Azure Information Protection turned on by default. The protection features in Azure Information Protection were formerly known in Office 365 as Rights Management or Azure RMS. If your organization has an Office E3 service plan or a higher service plan, you'll now get a head start protecting information through Azure Information Protection when we roll out these features.
## Changes beginning July 1, 2018 Starting July 1, 2018, Microsoft will enable the protection capability in Azure Information Protection for all organizations with one of the following subscription plans: -- Office 365 Message Encryption is offered as part of Office 365 E3 and E5, Microsoft E3 and E5, Office 365 A1, A3, and A5, and Office 365 G3 and G5. You do not need additional licenses to receive the new protection capabilities powered by Azure Information Protection.
+- Office 365 Message Encryption is offered as part of Office 365 E3 and E5, Microsoft E3 and E5, Office 365 A1, A3, and A5, and Office 365 G3 and G5. You don't need additional licenses to receive the new protection capabilities powered by Azure Information Protection.
- You can also add Azure Information Protection Plan 1 to the following plans to receive the new Office 365 Message Encryption capabilities: Exchange Online Plan 1, Exchange Online Plan 2, Office 365 F1, Microsoft 365 Business Basic, Microsoft 365 Business Standard, or Office 365 Enterprise E1.
Tenant administrators can check the protection status in the Office 365 administ
## Why are we making this change?
-Office 365 Message Encryption leverages the protection capabilities in Azure Information Protection. At the heart of the recent improvements to Office 365 Message Encryption and our broader investments to information protection in Microsoft 365, we are making it easier for organizations to turn on and use our protection capabilities, as historically, encryption technologies have been difficult to set up. By turning on the protection features in Azure Information Protection by default, you can quickly get started to protect your sensitive data.
+Office 365 Message Encryption leverages the protection capabilities in Azure Information Protection. At the heart of the recent improvements to Office 365 Message Encryption and our broader investments to information protection in Microsoft 365, we're making it easier for organizations to turn on and use our protection capabilities, as historically, encryption technologies have been difficult to set up. By turning on the protection features in Azure Information Protection by default, you can quickly get started to protect your sensitive data.
## Does this impact me?
If your organization has purchased an eligible Office 365 license, then your ten
## Can I use Azure Information Protection with Active Directory Rights Management Services (AD RMS)?
-No. This is not a supported deployment scenario. Without taking the additional opt-out steps, some computers might automatically start using the Azure Rights Management service and also connect to your AD RMS cluster. This scenario isn't supported and has unreliable results, so it's important that you opt out of this change within the next 30 days before we roll out these new features. For information on how to opt-out, see "I use AD RMS, how do I opt out?" later in this article. If you prefer to migrate, see [Migrating from AD RMS to Azure Information Protection.](/azure/information-protection/plan-design/migrate-from-ad-rms-to-azure-rms)
+No. This isn't a supported deployment scenario. Without taking the additional opt-out steps, some computers might automatically start using the Azure Rights Management service and also connect to your AD RMS cluster. This scenario isn't supported and has unreliable results, so it's important that you opt out of this change within the next 30 days before we roll out these new features. For information on how to opt-out, see "I use AD RMS, how do I opt out?" later in this article. If you prefer to migrate, see [Migrating from AD RMS to Azure Information Protection.](/azure/information-protection/plan-design/migrate-from-ad-rms-to-azure-rms)
## How do I know if I'm using AD RMS?
Use these instructions from [Preparing the environment for Azure Rights Manageme
Use ADSI Edit to see whether you have an SCP published in Active Directory: CN=Configuration [server name], CN=Services, CN=RightsManagementServices, CN=SCP
-2. If you are not using an SCP, Windows computers that connect to an AD RMS cluster must be configured for client-side service discovery or licensing redirection by using the Windows registry: `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSIPC\ServiceLocation or HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MSIPC\ServiceLocation`.
+2. If you aren't using an SCP, Windows computers that connect to an AD RMS cluster must be configured for client-side service discovery or licensing redirection by using the Windows registry: `HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSIPC\ServiceLocation or HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MSIPC\ServiceLocation`.
For more information about these registry configurations, see [Enabling client-side service discovery by using the Windows registry](/azure/information-protection/rms-client/client-deployment-notes#enabling-client-side-service-discovery-by-using-the-windows-registry) and [Redirecting licensing server traffic](/azure/information-protection/rms-client/client-deployment-notes#redirecting-licensing-server-traffic).
To opt out of the upcoming change, complete these steps:
## What can I expect after this change has been made?
-Once this is enabled, provided you haven't opted out, you can start using the new version of Office 365 Message Encryption which was announced at [Microsoft Ignite 2017](https://techcommunity.microsoft.com/t5/Security-Privacy-and-Compliance/Email-Encryption-and-Rights-Protection/ba-p/110801) and leverages the encryption and protection capabilities of Azure Information Protection.
+Once this is enabled, provided you haven't opted out, you can start using the new version of Office 365 Message Encryption, which was announced at [Microsoft Ignite 2017](https://techcommunity.microsoft.com/t5/Security-Privacy-and-Compliance/Email-Encryption-and-Rights-Protection/ba-p/110801) and leverages the encryption and protection capabilities of Azure Information Protection.
:::image type="content" source="../../media/599ca9e7-c05a-429e-ae8d-359f1291a3d8.png" alt-text="An OME protected message in Outlook on the web" lightbox="../../media/599ca9e7-c05a-429e-ae8d-359f1291a3d8.png":::
security Connection Filter Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/connection-filter-policies-configure.md
Microsoft 365 organizations with Exchange Online mailboxes or standalone Exchang
- **IP Allow List**: Skip spam filtering for all incoming messages from the source email servers that you specify by IP address or IP address range. For scenarios where spam filtering might still occur on messages from these sources, see the [Scenarios where messages from sources in the IP Allow List are still filtered](#scenarios-where-messages-from-sources-in-the-ip-allow-list-are-still-filtered) section later in this article. For more information about how the IP Allow List should fit into your overall safe senders strategy, see [Create safe sender lists in EOP](create-safe-sender-lists-in-office-365.md). -- **IP Block List**: Block all incoming messages from the source email servers that you specify by IP address or IP address range. The incoming messages are rejected, are not marked as spam, and no other filtering occurs. For more information about how the IP Block List should fit into your overall blocked senders strategy, see [Create block sender lists in EOP](create-block-sender-lists-in-office-365.md).
+- **IP Block List**: Block all incoming messages from the source email servers that you specify by IP address or IP address range. The incoming messages are rejected, aren't marked as spam, and no other filtering occurs. For more information about how the IP Block List should fit into your overall blocked senders strategy, see [Create block sender lists in EOP](create-block-sender-lists-in-office-365.md).
- **Safe list**: The _safe list_ is a dynamic allow list in the Microsoft datacenter that requires no customer configuration. Microsoft identifies these trusted email sources from subscriptions to various third-party lists. You enable or disable the use of the safe list; you can't configure the source email servers on the safe list. Spam filtering is skipped on incoming messages from the email servers on the safe list.
The following sections identify additional items that you need to know about whe
As described earlier in this article, you can only use a CIDR IP with the network mask /24 to /32 in the IP Allow List. To skip spam filtering on messages from source email servers in the /1 to /23 range, you need to use Exchange mail flow rules (also known as transport rules). But, we recommend that you don't use the mail flow rule method, because the messages will be blocked if an IP address in the /1 to /23 CIDR IP range appears on any of Microsoft's proprietary or third-party block lists.
-Now that you're fully aware of the potential issues, you can create a mail flow rule with the following settings (at a minimum) to ensure that messages from these IP addresses will skip spam filtering:
+Now that you're fully aware of the potential issues, you can create a mail flow rule with the following settings (at a minimum) to ensure that messages from these IP addresses skip spam filtering:
- Rule condition: **Apply this rule if** \> **The sender** \> **IP address is in any of these ranges or exactly matches** \> (enter your CIDR IP with a /1 to /23 network mask). - Rule action: **Modify the message properties** \> **Set the spam confidence level (SCL)** \> **Bypass spam filtering**.
Messages from an email server in your IP Allow List are still subject to spam fi
- Your tenant that contains the IP Allow List and the EOP server that first encounters the message both happen to be in *different* Active Directory forests in the Microsoft datacenters. In this scenario, **IPV:CAL** *isn't* added to the message headers, so the message is still subject to spam filtering.
-If you encounter either of these scenarios, you can create a mail flow rule with the following settings (at a minimum) to ensure that messages from the problematic IP addresses will skip spam filtering:
+If you encounter either of these scenarios, you can create a mail flow rule with the following settings (at a minimum) to ensure that messages from the problematic IP addresses skip spam filtering:
- Rule condition: **Apply this rule if** \> **The sender** \> **IP address is in any of these ranges or exactly matches** \> (your IP address or addresses). - Rule action: **Modify the message properties** \> **Set the spam confidence level (SCL)** \> **Bypass spam filtering**.
security Connectors Detect Respond To Compromise https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/connectors-detect-respond-to-compromise.md
Here are some of the characteristics of a compromised connector:
- Mismatch between P1 and P2 senders in outbound mails. For more information on P1 and P2 senders, see [How EOP validates the From address to prevent phishing](anti-phishing-from-email-address-validation.md#an-overview-of-email-message-standards). -- Outbound mails sent from a domain that is not provisioned or registered.
+- Outbound mails sent from a domain that isn't provisioned or registered.
- The connector is blocked from sending relaying mail.
If you have [Microsoft Defender for Office 365 plan 2](defender-for-office-365.m
3. Identify:
- - If **Sender IP** matches with your organization's on-prem IP address.
+ - If **Sender IP** matches with your organization's on-premises IP address.
- If a significant number of emails were recently sent to the **Junk** folder. This is a good indicator of a compromised connector being used to send spam.
security Create Safe Sender Lists In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/create-safe-sender-lists-in-office-365.md
Last updated 1/31/2023
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-If you're a Microsoft 365 customer with mailboxes in Exchange Online or a standalone Exchange Online Protection (EOP) customer without Exchange Online mailboxes, EOP offers multiple ways of ensuring that users will receive email from trusted senders. Collectively, you can think of these options as _safe sender lists_.
+If you're a Microsoft 365 customer with mailboxes in Exchange Online or a standalone Exchange Online Protection (EOP) customer without Exchange Online mailboxes, EOP offers multiple ways of ensuring that users receive email from trusted senders. Collectively, you can think of these options as _safe sender lists_.
The available safe sender lists are described in the following list in order from most recommended to least recommended:
The following example assumes you need email from contoso.com to skip spam filte
- **Header name**: `Authentication-Results` - **Header value**: `dmarc=pass` or `dmarc=bestguesspass` (add both values).
- This condition checks the email authentication status of the sending email domain to ensure that the sending domain is not being spoofed. For more information about email authentication, see [SPF](email-authentication-spf-configure.md), [DKIM](email-authentication-dkim-configure.md), and [DMARC](email-authentication-dmarc-configure.md).
+ This condition checks the email authentication status of the sending email domain to ensure that the sending domain isn't being spoofed. For more information about email authentication, see [SPF](email-authentication-spf-configure.md), [DKIM](email-authentication-dkim-configure.md), and [DMARC](email-authentication-dmarc-configure.md).
- **IP Allow List**: Specify the source IP address or address range in the connection filter policy. For instructions, see [Configure connection filtering](connection-filter-policies-configure.md).
- Use this setting if the sending domain does not use email authentication. Be as restrictive as possible when it comes to the source IP addresses in the IP Allow List. We recommend an IP address range of /24 or less (less is better). Do not use IP address ranges that belong to consumer services (for example, outlook.com) or shared infrastructures.
+ Use this setting if the sending domain doesn't use email authentication. Be as restrictive as possible when it comes to the source IP addresses in the IP Allow List. We recommend an IP address range of /24 or less (less is better). Don't use IP address ranges that belong to consumer services (for example, outlook.com) or shared infrastructures.
> [!IMPORTANT] >
The following example assumes you need email from contoso.com to skip spam filte
- **Header name**: For example, `X-ETR`. - **Heaver value**: For example, `Bypass spam filtering for authenticated sender 'contoso.com'`.
- If you have more than one domain in the rule, you can customize the header text as appropriate.
+ If you've more than one domain in the rule, you can customize the header text as appropriate.
When a message skips spam filtering due to a mail flow rule, the value `SFV:SKN` value is stamped in the **X-Forefront-Antispam-Report** header. If the message is from a source that's on the IP Allow List, the value `IPV:CAL` is also added. These values can help you with troubleshooting.
When a message skips spam filtering due to a mail flow rule, the value `SFV:SKN`
Instead of an organizational setting, users or admins can add the sender email addresses to the Safe Senders list in the mailbox. For instructions, see [Configure junk email settings on Exchange Online mailboxes in Office 365](configure-junk-email-settings-on-exo-mailboxes.md). Safe Senders list entries in the mailbox affect that mailbox only.
-This method is not desirable in most situations since senders will bypass parts of the filtering stack. Although you trust the sender, the sender can still be compromised and send malicious content. You should let our filters check every message and then [report the false positive/negative to Microsoft](submissions-report-messages-files-to-microsoft.md) if we got it wrong. Bypassing the filtering stack also interferes with [zero-hour auto purge (ZAP)](zero-hour-auto-purge.md).
+This method isn't desirable in most situations since senders will bypass parts of the filtering stack. Although you trust the sender, the sender can still be compromised and send malicious content. You should let our filters check every message and then [report the false positive/negative to Microsoft](submissions-report-messages-files-to-microsoft.md) if we got it wrong. Bypassing the filtering stack also interferes with [zero-hour auto purge (ZAP)](zero-hour-auto-purge.md).
When messages skip spam filtering due to entries in a user's Safe Senders list, the **X-Forefront-Antispam-Report** header field will contain the value `SFV:SFE`, which indicates that filtering for spam, spoof, and phishing (not high confidence phishing) was bypassed. **Notes**: - In Exchange Online, whether entries in the Safe Senders list work or don't work depends on the verdict and action in the policy that identified the message:
- - **Move messages to Junk Email folder**: Domain entries and sender email address entries are honored. Messages from those senders are not moved to the Junk Email folder.
- - **Quarantine**: Domain entries are not honored (messages from those senders are quarantined). Email address entries are honored (messages from those senders are not quarantined) if either of the following statements are true:
- - The message is not identified as malware or high confidence phishing (malware and high confidence phishing messages are quarantined).
- - The email address is not also in a block entry in the [Tenant Allow/Block List](tenant-allow-block-list-about.md) (messages from those senders will be quarantined).
+ - **Move messages to Junk Email folder**: Domain entries and sender email address entries are honored. Messages from those senders aren't moved to the Junk Email folder.
+ - **Quarantine**: Domain entries aren't honored (messages from those senders are quarantined). Email address entries are honored (messages from those senders aren't quarantined) if either of the following statements are true:
+ - The message isn't identified as malware or high confidence phishing (malware and high confidence phishing messages are quarantined).
+ - The email address isn't also in a block entry in the [Tenant Allow/Block List](tenant-allow-block-list-about.md) (messages from those senders will be quarantined).
- Entries for blocked senders and blocked domains are honored (messages from those senders are moved to the Junk Email folder). Safe mailing list settings are ignored. ## Use the IP Allow List
The next best option is to add the source email server or servers to the IP Allo
**Notes**: - It's important that you keep the number of allowed IP addresses to a minimum, so avoid using entire IP address ranges whenever possible.-- Do not use IP address ranges that belong to consumer services (for example, outlook.com) or shared infrastructures.
+- Don't use IP address ranges that belong to consumer services (for example, outlook.com) or shared infrastructures.
- Regularly review the entries in the IP Allow List and remove the entries that you no longer need. ## Use allowed sender lists or allowed domain lists
The next best option is to add the source email server or servers to the IP Allo
The least desirable option is to use the allowed sender list or allowed domain list in anti-spam policies. You should avoid this option _if at all possible_ because senders bypass all spam, spoof, phishing protection (except high confidence phishing), and sender authentication (SPF, DKIM, DMARC). This method is best used for temporary testing only. The detailed steps can be found in [Configure anti-spam policies in EOP](anti-spam-policies-configure.md) topic.
-The maximum limit for these lists is approximately 1000 entries; although, you will only be able to enter 30 entries into the portal. You must use PowerShell to add more than 30 entries.
+The maximum limit for these lists is approximately 1000 entries; although, you'll only be able to enter 30 entries into the portal. You must use PowerShell to add more than 30 entries.
> [!NOTE] > As of September 2022, if an allowed sender, domain, or subdomain is in an [accepted domain](/exchange/mail-flow-best-practices/manage-accepted-domains/manage-accepted-domains) in your organization, that sender, domain, or subdomain must pass [email authentication](email-authentication-about.md) checks in order to skip anti-spam filtering.
Frequently, the `5321.MailFrom` and `5322.From` addresses are the same (person-t
For example, suppose that Blue Yonder Airlines has hired Margie's Travel to send advertising email messages. The message you receive in your Inbox has the following properties: - The `5321.MailFrom` address is blueyonder.airlines@margiestravel.com.-- The `5322.From` address is blueyonder@news.blueyonderairlines.com, which is what you'll see in Outlook.
+- The `5322.From` address is blueyonder@news.blueyonderairlines.com, which is what you see in Outlook.
Safe sender lists and safe domain lists in anti-spam policies in EOP inspect only the `5322.From` addresses. This behavior is similar to Outlook Safe Senders that use the `5322.From` address.
security Defender For Office 365 Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/defender-for-office-365-whats-new.md
For more information on what's new with other Microsoft Defender security produc
## January 2023 -- [Automatic Tenant Allow/Block List expiration management is now available in Microsoft Defender for Office 365](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/automatic-tenant-allow-block-list-expiration-management-is-now/ba-p/3723447): Microsoft will now automatically remove entries from the allow list once the system has learned from it. Alternatively, Microsoft will extend the expiration time of the allows if the system has not learned yet. This will prevent your legitimate emails from going to junk or quarantine.-- **Configuring third-party phishing simulations in Advanced Delivery:** We have expanded "Simulation URLs to allow" limit to 30 URLs. To learn how to configure, see [Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOps mailboxes](skip-filtering-phishing-simulations-sec-ops-mailboxes.md)
+- [Automatic Tenant Allow/Block List expiration management is now available in Microsoft Defender for Office 365](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/automatic-tenant-allow-block-list-expiration-management-is-now/ba-p/3723447): Microsoft will now automatically remove entries from the allow list once the system has learned from it. Alternatively, Microsoft extends the expiration time of the allows if the system hasn't learned yet. This prevents your legitimate emails from going to junk or quarantine.
+- **Configuring third-party phishing simulations in Advanced Delivery:** We've expanded "Simulation URLs to allow" limit to 30 URLs. To learn how to configure, see [Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOps mailboxes](skip-filtering-phishing-simulations-sec-ops-mailboxes.md)
## December 2022
For more information on what's new with other Microsoft Defender security produc
## August 2021 - [Admin review for reported messages](submissions-admin-review-user-reported-messages.md): Admins can now send templated messages back to end users after they review reported messages. The templates can be customized for your organization and based on your admin's verdict as well.-- ou can now add allow entries to the Tenant Allow/Block List if the blocked message was submitted as part of the admin submission process. Depending on the nature of the block, the submitted URL, file, and/or sender allow will be added to the Tenant Allow/Block List. In most cases, the allows are added to give the system some time and allow it naturally if warranted. In some cases, Microsoft manages the allow for you. For more information, see:
+- You can now add allow entries to the Tenant Allow/Block List if the blocked message was submitted as part of the admin submission process. Depending on the nature of the block, the submitted URL, file, and/or sender allow will be added to the Tenant Allow/Block List. In most cases, the allows are added to give the system some time and allow it naturally if warranted. In some cases, Microsoft manages the allow for you. For more information, see:
- [Use the Microsoft 365 Defender portal to create allow entries for URLs on the Submissions page](tenant-allow-block-list-urls-configure.md#use-the-microsoft-365-defender-portal-to-create-allow-entries-for-urls-on-the-submissions-page) - [Use the Microsoft 365 Defender portal to create allow entries for files on the Submissions page](tenant-allow-block-list-files-configure.md#use-the-microsoft-365-defender-portal-to-create-allow-entries-for-files-on-the-submissions-page) - [Use the Microsoft 365 Defender portal to create allow entries for domains and email addresses on the Submissions page](tenant-allow-block-list-email-spoof-configure.md#use-the-microsoft-365-defender-portal-to-create-allow-entries-for-domains-and-email-addresses-on-the-submissions-page)
security Detect And Remediate Outlook Rules Forms Attack https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/detect-and-remediate-outlook-rules-forms-attack.md
You can use either of the following methods to confirm the attack:
2. Refer to [Manage email messages by using rules](https://support.microsoft.com/office/c24f5dea-9465-4df4-ad17-a50704d66c59) article for the procedures on how to open the rules interface in Outlook.
-3. Look for rules that the user did not create, or any unexpected rules or rules with suspicious names.
+3. Look for rules that the user didn't create, or any unexpected rules or rules with suspicious names.
4. Look in the rule description for rule actions that start and application or refer to an .EXE, .ZIP file or to launching a URL.
The simplest way to verify a rules or custom forms attack is to run the [Get-All
#### Pre-requisites
-You will need to have global administrator rights to run the script because the script connects to every mailbox in the tenancy to read the rules and forms.
+You'll need to have global administrator rights to run the script because the script connects to every mailbox in the tenancy to read the rules and forms.
-1. Sign in to the machine that you will run the script from with local administrator rights.
+1. Sign in to the machine that you'll run the script from with local administrator rights.
-2. Download or copy the Get-AllTenantRulesAndForms.ps1 script from GitHub to a folder from which you will run it. The script will create two date stamped files to this folder, MailboxFormsExport-yyyy-mm-dd.csv, and MailboxRulesExport-yyyy-mm-dd.csv.
+2. Download or copy the Get-AllTenantRulesAndForms.ps1 script from GitHub to a folder from which you'll run it. The script creates two date stamped files to this folder, MailboxFormsExport-yyyy-mm-dd.csv, and MailboxRulesExport-yyyy-mm-dd.csv.
3. Open a PowerShell instance as an administrator and open the folder you saved the script to.
You will need to have global administrator rights to run the script because the
- **ActionCommand (column G)**: If this column lists an application or any file with .exe or .zip extensions, or an unknown entry that refers to a URL, the rule is likely malicious. -- **MailboxFormsExport-*yyyy-mm-dd*.csv**: In general, the use of custom forms is rare. If you find any in this workbook, you open that user's mailbox and examine the form itself. If your organization did not put it there intentionally, it is likely malicious.
+- **MailboxFormsExport-*yyyy-mm-dd*.csv**: In general, the use of custom forms is rare. If you find any in this workbook, you open that user's mailbox and examine the form itself. If your organization didn't put it there intentionally, it's likely malicious.
## How to stop and remediate the Outlook Rules and Forms attack
If you find any evidence of either of these attacks, remediation is simple, just
### Using Outlook
-1. Identify all the devices that the user has used with Outlook. They will all need to be cleaned of potential malware. Do not allow the user to sign on and use email until all the devices are cleaned.
+1. Identify all the devices that the user has used with Outlook. They'll all need to be cleaned of potential malware. Don't allow the user to sign on and use email until all the devices are cleaned.
2. Follow the steps in [Delete a rule](https://support.microsoft.com/office/2f0e7139-f696-4422-8498-44846db9067f) for each device.
-3. If you are unsure about the presence of other malware, you can format and reinstall all the software on the device. For mobile devices, you can follow the manufacturers steps to reset the device to the factory image.
+3. If you're unsure about the presence of other malware, you can format and reinstall all the software on the device. For mobile devices, you can follow the manufacturers steps to reset the device to the factory image.
4. Install the most up-to-date versions of Outlook. Remember that the current version of Outlook blocks both types of this attack by default.
-5. Once all offline copies of the mailbox have been removed, reset the user's password (use a high quality one) and follow the steps in [Setup multi-factor authentication for users](../../admin/security-and-compliance/set-up-multi-factor-authentication.md) if MFA has not already been enabled. This ensures that the user's credentials are not exposed via other means (such as phishing or password re-use).
+5. Once all offline copies of the mailbox have been removed, reset the user's password (use a high quality one) and follow the steps in [Setup multi-factor authentication for users](../../admin/security-and-compliance/set-up-multi-factor-authentication.md) if MFA hasn't already been enabled. This ensures that the user's credentials aren't exposed via other means (such as phishing or password re-use).
### Using PowerShell
There are two Exchange PowerShell cmdlets you can use to remove or disable dange
### First: protect your accounts
-The Rules and Forms exploits are only used by an attacker after they have stolen or breached one of your user's accounts. So, your first step to preventing the use of these exploits against your organization is to aggressively protect your user accounts. Some of the most common ways that accounts are breached are through phishing or [password spray attacks](https://www.microsoft.com/security/blog/2020/04/23/protecting-organization-password-spray-attacks/).
+The Rules and Forms exploits are only used by an attacker after they've stolen or breached one of your user's accounts. So, your first step to preventing the use of these exploits against your organization is to aggressively protect your user accounts. Some of the most common ways that accounts are breached are through phishing or [password spray attacks](https://www.microsoft.com/security/blog/2020/04/23/protecting-organization-password-spray-attacks/).
The best way to protect your user accounts, and especially your administrator accounts, is to [set up multi-factor authentication for users](../../admin/security-and-compliance/set-up-multi-factor-authentication.md). You should also: -- Monitor how your user accounts are [accessed and used](/azure/active-directory/active-directory-view-access-usage-reports). You may not prevent the initial breach, but you will shorten the duration and the impact of the breach by detecting it sooner. You can use these [Office 365 Cloud App Security policies](/cloud-app-security/what-is-cloud-app-security) to monitor you accounts and alert on unusual activity:
+- Monitor how your user accounts are [accessed and used](/azure/active-directory/active-directory-view-access-usage-reports). You may not prevent the initial breach, but you'll shorten the duration and the impact of the breach by detecting it sooner. You can use these [Office 365 Cloud App Security policies](/cloud-app-security/what-is-cloud-app-security) to monitor you accounts and alert on unusual activity:
- **Multiple failed login attempts**: This policy profiles your environment and triggers alerts when users perform multiple failed login activities in a single session with respect to the learned baseline, which could indicate an attempted breach.
The best way to protect your user accounts, and especially your administrator ac
### Second: Keep your Outlook clients current
-Fully updated and patched versions of Outlook 2013, and 2016 disable the "Start Application" rule/form action by default. This will ensure that even if an attacker breaches the account, the rule and form actions will be blocked. You can install the latest updates and security patches by following the steps in [Install Office updates](https://support.microsoft.com/office/2ab296f3-7f03-43a2-8e50-46de917611c5).
+Fully updated and patched versions of Outlook 2013, and 2016 disable the "Start Application" rule/form action by default. This ensures that even if an attacker breaches the account, the rule and form actions will be blocked. You can install the latest updates and security patches by following the steps in [Install Office updates](https://support.microsoft.com/office/2ab296f3-7f03-43a2-8e50-46de917611c5).
Here are the patch versions for your Outlook 2013 and 2016 clients:
For more information on the individual security patches, see:
### Third: Monitor your Outlook clients
-Note that even with the patches and updates installed, it is possible for an attacker to change the local machine configuration to re-enable the "Start Application" behavior. You can use [Advanced Group Policy Management](/microsoft-desktop-optimization-pack/agpm/) to monitor and enforce local machine policies on your clients.
+Note that even with the patches and updates installed, it's possible for an attacker to change the local machine configuration to re-enable the "Start Application" behavior. You can use [Advanced Group Policy Management](/microsoft-desktop-optimization-pack/agpm/) to monitor and enforce local machine policies on your clients.
You can see if "Start Application" has been re-enabled through an override in the registry by using the information in [How to view the system registry by using 64-bit versions of Windows](https://support.microsoft.com/help/305097). Check these subkeys:
You can see if "Start Application" has been re-enabled through an override in th
- **Outlook 2013**: `HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Security\`
-Look for the key EnableUnsafeClientMailRules. If it is there and is set to 1, the Outlook security patch has been overridden and the computer is vulnerable to the Form/Rules attack. If the value is 0, the "Start Application" action is disabled. If the updated and patched version of Outlook is installed and this registry key is not present, then a system is not vulnerable to these attacks.
+Look for the key EnableUnsafeClientMailRules. If it's there and is set to 1, the Outlook security patch has been overridden and the computer is vulnerable to the Form/Rules attack. If the value is 0, the "Start Application" action is disabled. If the updated and patched version of Outlook is installed and this registry key isn't present, then a system isn't vulnerable to these attacks.
-Customers with on-premises Exchange installations should consider blocking older versions of Outlook that do not have patches available. Details on this process can be found in the article [Configure Outlook client blocking](/exchange/configure-outlook-client-blocking-exchange-2013-help).
+Customers with on-premises Exchange installations should consider blocking older versions of Outlook that don't have patches available. Details on this process can be found in the article [Configure Outlook client blocking](/exchange/configure-outlook-client-blocking-exchange-2013-help).
## See also:
security Mail Flow Troubleshooting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-troubleshooting.md
EOP filtering technologies are designed to provide anti-spam protection for Micr
## Are you sending email from new IP addresses?
-IP addresses not previously used to send email typically don't have any reputation built up in our systems. As a result, emails from new IPs are more likely to experience delivery issues. Once the IP has built a reputation for not sending spam, EOP will typically allow for a better email delivery experience.
+IP addresses not previously used to send email typically don't have any reputation built up in our systems. As a result, emails from new IPs are more likely to experience delivery issues. Once the IP has built a reputation for not sending spam, EOP typically allows for a better email delivery experience.
New IPs that are added for domains that are authenticated under existing SPF records typically experience the added benefit of inheriting some of the domain's sending reputation. If your domain has a good sending reputation new IPs may experience a faster ramp up time. A new IP can expect to be fully ramped within a couple of weeks or sooner depending on volume, list accuracy, and junk email complaint rates. ## Confirm that your DNS is set up correctly
-For instructions about how to create and maintain DNS records, including the MX record required for mail routing, you will need to contact your DNS hosting provider.
+For instructions about how to create and maintain DNS records, including the MX record required for mail routing, you need to contact your DNS hosting provider.
## Ensure that you do not advertise yourself as a non-routable IP
We may not accept email from senders who fail a reverse-DNS lookup. In some case
## You received a non-delivery report (NDR) when sending email to a user in Office 365
-Some delivery issues are the result of the sender's IP address being blocked by Microsoft or because the user account is identified as banned sender due to previous spam activity. If you believe that you have received the NDR in error, first follow any instructions in the NDR message to resolve the issue.
+Some delivery issues are the result of the sender's IP address being blocked by Microsoft or because the user account is identified as banned sender due to previous spam activity. If you believe that you've received the NDR in error, first follow any instructions in the NDR message to resolve the issue.
For more information about the error you received, see the list of error codes in [Email non-delivery reports in Exchange Online](/exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/non-delivery-reports-in-exchange-online).
To request removal from this list, you can [Use the delist portal to remove your
## My email landed in the recipient's Junk Email folder
-If a message was incorrectly identified as spam by EOP, you can work with the recipient to submit this false positive message to the Microsoft Spam Analysis Team, who will evaluate and analyze the message. For more information, see [Report messages and files to Microsoft](submissions-report-messages-files-to-microsoft.md).
+If a message was incorrectly identified as spam by EOP, you can work with the recipient to submit this false positive message to the Microsoft Spam Analysis Team, who evaluates and analyzes the message. For more information, see [Report messages and files to Microsoft](submissions-report-messages-files-to-microsoft.md).
## Traffic from my IP address is throttled by EOP
If you receive an NDR from EOP that indicates that your IP address is being thro
`host xxxx.outlook.com [x.x.x.x]: 451 4.7.550 Access denied, please try again later`
-You received the NDR because suspicious activity has been detected from the IP address and it has been temporarily restricted while it is being further evaluated. If the suspicion is cleared through evaluation, this restriction will be lifted shortly.
+You received the NDR because suspicious activity has been detected from the IP address and it has been temporarily restricted while it's being further evaluated. If the suspicion is cleared through evaluation, this restriction will be lifted shortly.
## I can't receive email from senders in Microsoft 365
Incorrect:
> From: someone@outlook.com <br> Subject: Catalogs
-The easier you make it for people to know who you are and what you are doing, the less difficulty you will have delivering through most spam filters.
+The easier you make it for people to know who you are and what you are doing, the less difficulty you have delivering through most spam filters.
### Always include an unsubscribe option in campaign emails
Marketing emails, especially newsletters, should always include a way of unsubsc
`Update Profile/Email Address | Instant removal with SafeUnsubscribe&trade; | Privacy Policy`
-Some senders include this option by requiring recipients to send an email to a certain alias with "Unsubscribe" in the subject. This is not preferable to the one-click example above. If you do choose to require recipients to send a mail, ensure that when they click the link, all the required fields are pre-populated.
+Some senders include this option by requiring recipients to send an email to a certain alias with "Unsubscribe" in the subject. This isn't preferable to the one-click example above. If you do choose to require recipients to send a mail, ensure that when they click the link, all the required fields are pre-populated.
### Use the double opt-in option for marketing email or newsletter registration This industry best practice is recommended if your company requires or encourages users to register their contact information in order to access your product or services. Some companies make it a practice to automatically sign up their users for marketing emails or e-newsletters during the registration process, but this is considered a questionable marketing practice in the world of email filtering.
-During the registration process, if the "Yes, please send me your newsletter" or "Yes, please send me special offers" checkbox is selected by default, users who do not pay close attention may unintentionally sign up for marketing email or newsletters that they do not want to receive.
+During the registration process, if the "Yes, please send me your newsletter" or "Yes, please send me special offers" checkbox is selected by default, users who don't pay close attention may unintentionally sign up for marketing email or newsletters that they don't want to receive.
Microsoft recommends the double opt-in option instead, which means that the checkbox for marketing emails or newsletters is unchecked by default. Additionally, once the registration form has been submitted, a verification email is sent to the user with a URL that allows them to confirm their decision to receive marketing emails.
During the registration process, if the "Yes, please send me your newsletter" or
### Ensure that email message content is transparent and traceable
-Just as important as the way the emails are sent is the content they contain. When creating email content, use the following best practices to ensure that your emails will not be flagged by email filtering
+Just as important as the way the emails are sent is the content they contain. When creating email content, use the following best practices to ensure that your emails won't be flagged by email filtering
-- When the email message requests that recipients add the sender to the address book, it should clearly state that such action is not a guarantee of delivery.
+- When the email message requests that recipients add the sender to the address book, it should clearly state that such action isn't a guarantee of delivery.
- Redirects included in the body of the message should be similar and consistent, and not multiple and varied. A redirect in this context is anything that points away from the message, such as links and documents. If you have a lot of advertising or Unsubscribe links or Update the Profile links, they should all point to the same domain. For example:
security Mcas Saas Access Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mcas-saas-access-policies.md
You can begin to manage these by doing the following:
Permissions to SaaS apps are typically based on business need for access to the app. These permissions can be highly dynamic. Using Defender for Cloud Apps policies ensures protection to app data, regardless of whether users are assigned to an Azure AD group associated with starting point, enterprise, or specialized security protection.
-To protect data across your collection of SaaS apps, the following diagram illustrates the necessary Azure AD conditional access policy plus suggested policies you can create in Defender for Cloud Apps. In this example, the policies created in Defender for Cloud Apps apply to all SaaS apps you are managing. These are designed to apply appropriate controls based on whether devices are managed as well as sensitivity labels that are already applied to files.
+To protect data across your collection of SaaS apps, the following diagram illustrates the necessary Azure AD conditional access policy plus suggested policies you can create in Defender for Cloud Apps. In this example, the policies created in Defender for Cloud Apps apply to all SaaS apps you're managing. These are designed to apply appropriate controls based on whether devices are managed as well as sensitivity labels that are already applied to files.
:::image type="content" source="../../media/microsoft-365-policies-configurations/mcas-manage-saas-apps-2.png" alt-text="The policies for managing SaaS apps in Defender for Cloud Apps" lightbox="../../media/microsoft-365-policies-configurations/mcas-manage-saas-apps-2.png":::
For more information, see [Protect apps with Microsoft Defender for Cloud Apps C
## Tune protection for specific SaaS apps
-You might want to apply additional monitoring and controls to specific SaaS apps in your environment. Defender for Cloud Apps allows you to accomplish this. For example, if an app like Box is used heavily in your environment, it makes sense to apply additional controls. Or, if your legal or finance department is using a specific SaaS app for sensitive business data, you can target extra protection to these apps.
+You might want to apply additional monitoring and controls to specific SaaS apps in your environment. Defender for Cloud Apps allows you to accomplish this. For example, if an app like Box is used heavily in your environment, it makes sense to apply more controls. Or, if your legal or finance department is using a specific SaaS app for sensitive business data, you can target extra protection to these apps.
For example, you can protect your Box environment with these types of built-in anomaly detection policy templates:
For example, you can protect your Box environment with these types of built-in a
- Risky Oauth App - Unusual file share activity
-These are examples. Additional policy templates are added on a regular basis. For examples of how to apply additional protection to specific apps, see [Protecting connected apps](/cloud-app-security/protect-connected-apps).
+These are examples. Additional policy templates are added regularly. For examples of how to apply additional protection to specific apps, see [Protecting connected apps](/cloud-app-security/protect-connected-apps).
[How Defender for Cloud Apps helps protect your Box environment](/cloud-app-security/protect-box) demonstrates the types of controls that can help you protect your business data in Box and other apps with sensitive data.
The following illustration and table provide several examples of policies that c
|Protection level|Example policies| ||| |Starting point|Alert when files containing this sensitive information type ("Credit Card Number") are shared outside the organization <p> Block downloads of files containing this sensitive information type ("Credit card number") to unmanaged devices|
-|Enterprise|Protect downloads of files containing this sensitive information type ("Credit card number") to managed devices <p> Block downloads of files containing this sensitive information type ("Credit card number") to unmanaged devices <p> Alert when a file with on of these labels is uploaded to OneDrive for Business or Box (Customer data, Human Resources: Salary Data,Human Resources, Employee data)|
+|Enterprise|Protect downloads of files containing this sensitive information type ("Credit card number") to managed devices <p> Block downloads of files containing this sensitive information type ("Credit card number") to unmanaged devices <p> Alert when a file with on of these labels is uploaded to OneDrive for Business or Box (Customer data, Human Resources: Salary Data, Human Resources, Employee data)|
|Specialized security|Alert when files with this label ("Highly classified") are downloaded to managed devices <p> Block downloads of files with this label ("Highly classified") to unmanaged devices| |||
security Mdo Email Entity Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-email-entity-page.md
Anywhere you find email details throughout the Microsoft Defender for Office 365
One way to get to the email entity page is Threat Explorer, but the steps remain the same from wherever you find email details. Navigate to the Microsoft 365 Defender portal at <https://security.microsoft.com>, **Email & collaboration** \> **Explorer**. Or, to go directly to the **Explorer** page, use <https://security.microsoft.com/threatexplorer>. 1. In **Explorer**, select the subject of an email you're investigating.
-1. The email fly-out for that mail will open.
-1. You'll see **Open email entity**.
+1. The email fly-out for that mail opens.
+1. You see **Open email entity**.
1. Select it for your email deep dive. :::image type="content" source="../../media/email-entities-2-eep.png" alt-text="The graphic of the email entity page that focuses on headings that you'll see" lightbox="../../media/email-entities-2-eep.png":::
The structure is designed to be easy to read and navigate through at a glance. V
:::image type="content" source="../../media/email-entities-3-left-panel.png" alt-text="The Graphic of the email entity page with the left side highlighted" lightbox="../../media/email-entities-3-left-panel.png":::
-2. On the top-right corner are the actions that can be taken on an email. Any actions that can be taken through **Explorer** will also be available through email entity page.
+2. On the top-right corner are the actions that can be taken on an email. Any actions that can be taken through **Explorer** are also available through email entity page.
:::image type="content" source="../../media/email-entities-5-preview.png" alt-text="The Graphic of the email entity page with the right side highlighted" lightbox="../../media/email-entities-5-preview.png":::
The structure is designed to be easy to read and navigate through at a glance. V
### How to use the email entity page tabs
-The tabs along the top of the entity page will allow you to investigate email efficiently.
+The tabs along the top of the entity page allow you to investigate email efficiently.
1. **Timeline**: The timeline view for an email (per **Explorer** timeline) shows the original delivery to post-delivery events that happen on an email. For emails that have no post-delivery actions, the view shows the original delivery row in timeline view. Events like: Zero-hour auto purge (ZAP), Remediations, User and Admin submissions, Quarantine information, URL clicks and more, from sources like: system, admin, and user, show up here, in the order in which they occurred.
-2. **Analysis**: Analysis shows fields that help admins analyze an email in depth. For cases where admins need to understand more about detection, sender / recipient, and email authentication details, they should use the Analysis tab. Links for Attachments and URLs are also found on this page, under 'Related Entities'. Both attachments and identified threats are numbered here, and clicking will take you straight to the Attachments and URL pages. This tab also has a View header option to *show the email header*. Admins can compare any detail from email headers, side by side with information on the main panel, for clarity.
+2. **Analysis**: Analysis shows fields that help admins analyze an email in depth. For cases where admins need to understand more about detection, sender / recipient, and email authentication details, they should use the Analysis tab. Links for Attachments and URLs are also found on this page, under 'Related Entities'. Both attachments and identified threats are numbered here, and clicking takes you straight to the Attachments and URL pages. This tab also has a View header option to *show the email header*. Admins can compare any detail from email headers, side by side with information on the main panel, for clarity.
3. **Attachments**: This examines attachments found in the email with other details found on attachments. The number of attachments shown is currently limited to 10. Notice that detonation details for attachments found to be malicious is also shown here.
-4. **URLs**: This tab lists URLs found in the email with other details about the URLs. The number of URLs is limited to 10 right now, but these 10 are prioritized to show *malicious URLs first*. Prioritization saves you time and guess-work. The URLs that were found to be malicious and detonated will also be shown here.
+4. **URLs**: This tab lists URLs found in the email with other details about the URLs. The number of URLs is limited to 10 right now, but these 10 are prioritized to show *malicious URLs first*. Prioritization saves you time and guess-work. The URLs that were found to be malicious and detonated are also shown here.
5. **Similar emails**: This tab lists all emails similar to the *network message id + recipient* combination specific to this email. Similarity is based on the *body of the message*, only. The determinations made on mails to categorize them as 'similar' don't include a consideration of *attachments*. ## Available on the email entity page
Admins can preview and download emails in Cloud mailboxes, ***if*** the mails ar
These details are specific to email attachments and URLs. Users can see these details by going to Explorer and applying the *detection technology* filter set to file detonation or URL detonation. Emails filtered for file detonation will contain a malicious file with detonation details, and those filtered for URLs contain a malicious URL and its detonation details.
-Users will see enriched detonation details for known malicious attachments or URLs found in their emails, which got detonated for their specific tenant. It will include the Detonation chain, Detonation summary, Screenshot, and Observed behavior details to help customers understand why the attachment or URL was deemed malicious and detonated.
+Users see enriched detonation details for known malicious attachments or URLs found in their emails, which got detonated for their specific tenant. It includes the Detonation chain, Detonation summary, Screenshot, and Observed behavior details to help customers understand why the attachment or URL was deemed malicious and detonated.
1. *Detonation chain*. A single file or URL detonation can trigger multiple detonations. The Detonation chain tracks the path of detonations, including the original malicious file or URL that caused the verdict, and all other files or URLs affected by the detonation. These URLs or attached files may not be directly present in the email, but including that analysis is important to determining why the file or URL was found to be malicious.
Users will see enriched detonation details for known malicious attachments or UR
### Other features that make the Email entity page helpful
-*Tags*: These are tags applied to users. If the user is a recipient, admins will see a *recipient* tag. Likewise, if the user is a sender, a *sender* tag. This will appear in the left side of the email entities page (in the part that's described as *sticky* and, thus, anchored to the page).
+*Tags*: These are tags applied to users. If the user is a recipient, admins will see a *recipient* tag. Likewise, if the user is a sender, a *sender* tag. This appears in the left side of the email entities page (in the part that's described as *sticky* and, thus, anchored to the page).
*Latest delivery location*: The latest delivery location is the location where an email landed after system actions like ZAP, or admin actions like Move to Deleted Items, finish. Latest delivery location isn't intended to inform admins of the message's *current* location. For example, if a user deletes a message, or moves it to archive, the delivery location won't be updated. However, if a system action has taken place and updated the location (like a ZAP resulting in an email moving to quarantine) this would update the Latest delivery location to quarantine.
Users will see enriched detonation details for known malicious attachments or UR
- Pass (IP address): The SPF check for the message passed and includes the sender's IP address. The client is authorized to send or relay email on behalf of the sender's domain. - Fail (IP address): The SPF check for the message failed, and includes the sender's IP address. This is sometimes called hard fail. - Softfail (reason): The SPF record designated the host as not being allowed to send but is in transition.
- - Neutral: The SPF record explicitly states that it does not assert whether the IP address is authorized to send.
+ - Neutral: The SPF record explicitly states that it doesn't assert whether the IP address is authorized to send.
- None: The domain doesn't have an SPF record, or the SPF record doesn't evaluate to a result. - Temperror: A temporary error has occurred. For example, a DNS error. The same check later might succeed. - Permerror: A permanent error has occurred. For example, the domain has a badly formatted SPF record. - DomainKeys Identified Mail (**DKIM**): - Pass: Indicates the DKIM check for the message passed.
- - Fail (reason): Indicates the DKIM check for the message failed and why. For example, if the message was not signed or the signature was not verified.
- - None: Indicates that the message wasn't signed. This may or may not indicate that the domain has a DKIM record or the DKIM record doesn't evaluate to a result, only that this message was not signed.
+ - Fail (reason): Indicates the DKIM check for the message failed and why. For example, if the message wasn't signed or the signature wasn't verified.
+ - None: Indicates that the message wasn't signed. This may or may not indicate that the domain has a DKIM record or the DKIM record doesn't evaluate to a result, only that this message wasn't signed.
- Domain-based Message Authentication, Reporting, and Conformance (**DMARC**): - Pass: Indicates the DMARC check for the message passed.
Users will see enriched detonation details for known malicious attachments or UR
Security teams can now take email actions like soft delete and hard delete, move to junk, move to inbox, trigger an investigation, submit to Microsoft for review in line, and et cetera. **Tenant level block** actions like file and URL or sender can also be triggered from the Email entity page.
-You will be able to select **Take actions** from the top right corner of the entity page and this will open the Action wizard for you to select the specific action you need.
+You'll be able to select **Take actions** from the top right corner of the entity page and this will open the Action wizard for you to select the specific action you need.
![Take action from entity page.](../../media/Take-ActionWizard-Email-entity.png)
-In the Action wizard you can take email actions, email submissions, block sender and sender domain, investigative actions and two step approval (add to remediation) in the same side pane. This follows a consistent flow for ease of use. The Action wizard uses the same system as is used by Explorer actions (for Delete, Submissions, and Investigation actions), for example. You will be able to see and track these actions in the
+In the Action wizard you can take email actions, email submissions, block sender and sender domain, investigative actions and two step approval (add to remediation) in the same side pane. This follows a consistent flow for ease of use. The Action wizard uses the same system as is used by Explorer actions (for Delete, Submissions, and Investigation actions), for example. You'll be able to see and track these actions in the
[Unified action center](https://security.microsoft.com/action-center/history) (for deleted emails), in the [Submission portal](https://security.microsoft.com/reportsubmission) (for submissions), and in [Tenant Allow/Block Lists](https://security.microsoft.com/tenantAllowBlockList) page for (TABL blocks).
-We are also bringing Tenant level block URL and attachment to the respective Email entity URL and Attachments tabs. Upon approval, all the Tenant Allow and Block Lists (or TABL) block URL and block attachments can be tracked under TABL/URL and TABL/file pages.
+We're also bringing Tenant level block URL and attachment to the respective Email entity URL and Attachments tabs. Upon approval, all the Tenant Allow and Block Lists (or TABL) block URL and block attachments can be tracked under TABL/URL and TABL/file pages.
![Take block URL action from entity page.](../../media/Block-URL-Email-entity.png) See [permissions](mdo-portal-permissions.md) required to take these actions.
The email summary panel is divided into the following sections:
- *Email details*: Contains information about email properties like sender name, sender address, time received, authentication details, and other several other details. -- *URLs*: By default, you will see 3 URLs and their corresponding threats. You can always select **View all URLs** to expand and see all URLs and export them.
+- *URLs*: By default, you see 3 URLs and their corresponding threats. You can always select **View all URLs** to expand and see all URLs and export them.
-- *Attachments*: By default, you will see 3 attachments. You can always select **View all attachments** to expand and see all attachments.
+- *Attachments*: By default, you see 3 attachments. You can always select **View all attachments** to expand and see all attachments.
-In addition to the above sections, you will also see sections specific to few experiences that are integrated with the summary panel:
+In addition to the above sections, you also see sections specific to few experiences that are integrated with the summary panel:
- Submissions:
In addition to the above sections, you will also see sections specific to few ex
- *Quarantine details*: Contains quarantine-specific details. For more information, see [Manage quarantined messages](quarantine-admin-manage-messages-files.md#view-quarantined-email-details).
- - Expires: The date/time when the message will be automatically and permanently deleted from quarantine.
+ - Expires: The date/time when the message is automatically and permanently deleted from quarantine.
- Released to: All email addresses (if any) to which the message has been released.
- - Not yet released to: All email addresses (if any) to which the message has not yet been released.
+ - Not yet released to: All email addresses (if any) to which the message hasn't yet been released.
- *Quarantine actions*: For more information on different quarantine actions, see [Manage quarantined messages](quarantine-admin-manage-messages-files.md#take-action-on-quarantined-email).
security Mdo Support Teams About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-support-teams-about.md
description: Admins can learn about Microsoft Teams features in Microsoft Defender for Office 365. Previously updated : 3/28/2023 Last updated : 3/29/2023 # Microsoft Defender for Office 365 support for Microsoft Teams (Preview)
The **Teams Message Entity Panel** is one single place to store all of Teams mes
## Enable Microsoft Defender for Teams
-If you are interested in previewing the features listed above, for ALL users in your tenant, you can enable them using the Exchange Online PowerShell cmdlet. For more details on how to connect to Exchange Online with PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). Once connected, you can enable teams preview as follows:
+If you're interested in previewing the previously described features for ALL users in your tenant, you can use an Exchange Online PowerShell cmdlet to enable them.
- ```powershell
- Set-TeamsSecurityPreview -Enable $true
- ```
+After you [connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell.md), run the following command to join the Teams preview:
-To check the status for your tenant run the following cmdlet:
+```powershell
+Set-TeamsSecurityPreview -Enable $true
+```
- ```powershell
- Get-TeamsSecurityPreview
- ```
-Note: This cmdlet is used to inform Microsoft that you want to preview the Teams preview. By Running this cmdlet, your tenant will be added to the rollout schedule. The features will be enabled over time during the preview period.
+> [!NOTE]
+> This cmdlet informs Microsoft that you want to join the Teams preview. By running this cmdlet, your tenant will be added to the rollout schedule. The features will be enabled over time during the preview period.
+
+To check the status for your tenant, run the following command:
+
+```powershell
+Get-TeamsSecurityPreview
+```
## See also
security Quarantine Admin Manage Messages Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-admin-manage-messages-files.md
Watch this short video to learn how to manage quarantined messages as an adminis
- Sender email address - Subject. Use the entire subject of the message. The search is not case-sensitive.
- After you've entered the search criteria, press ENTER to filter the results.
+ After you've entered the search criteria, press the enter ENTER key to filter the results.
> [!NOTE] > The **Search** box on the main **Quarantine** page will search only quarantined items in the current view, not the entire quarantine. To search all quarantined items, use **Filter** and the resulting **Filters** flyout.
security Quarantine End User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-end-user.md
You view and manage your quarantined messages in the Microsoft 365 Defender port
- Subject. Use the entire subject of the message. The search is not case-sensitive. - Policy name. Use the entire policy name. The search is not case-sensitive.
- After you've entered the search criteria, press ENTER to filter the results.
+ After you've entered the search criteria, press the ENTER key to filter the results.
> [!NOTE] > The **Search** box on the main **Quarantine** page will search only quarantined items in the current view, not the entire quarantine. To search all quarantined items, use **Filter** and the resulting **Filters** flyout.
security Safe Documents In E5 Plus Security About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-documents-in-e5-plus-security-about.md
Users don't need Defender for Endpoint installed on their local devices to get S
To keep you protected, Safe Documents sends file information to the [Microsoft Defender for Endpoint](/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection) cloud for analysis. Details on how Microsoft Defender for Endpoint handles your data can be found here: [Microsoft Defender for Endpoint data storage and privacy](/windows/security/threat-protection/microsoft-defender-atp/data-storage-privacy).
-File information sent by Safe Documents are not retained in Defender for Endpoint beyond the time needed for analysis (typically, less than 24 hours).
+File information sent by Safe Documents isn't retained in Defender for Endpoint beyond the time needed for analysis (typically, less than 24 hours).
## Use the Microsoft 365 Defender portal to configure Safe Documents
security Tenant Allow Block List Email Spoof Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-email-spoof-configure.md
By default, allow entries for domains and email addresses, files, and URLs exist
Click ![Group icon.](../../media/m365-cc-sc-group-icon.png) **Group** to group the results by **None** or **Action**.
- Click ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search**, enter all or part of a value, and then press ENTER to find a specific value. When you're finished, click ![Clear search icon.](../../media/m365-cc-sc-close-icon.png) **Clear search**.
+ Click ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search**, enter all or part of a value, and then press the ENTER key to find a specific value. When you're finished, click ![Clear search icon.](../../media/m365-cc-sc-close-icon.png) **Clear search**.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the results. The following values are available in the **Filter** flyout that appears:
You can make the following modifications to entries for domains and email addres
When you're finished, click **Save**. > [!TIP]
-> For entries added via submission, if you select the entry by clicking anywhere in the row other than the check box, you can select ![View submission icon.](../../media/m365-cc-sc-view-submission-icon.png) **View submission** in the details flyout that opens, which takes you to the submission details that added the entry.
+> For entries added via submission, if you select the entry by clicking anywhere in the row other than the check box next to the name, you can select ![View submission icon.](../../media/m365-cc-sc-view-submission-icon.png) **View submission** in the details flyout that opens, which takes you to the submission details that added the entry.
#### Use PowerShell to modify existing allow or block entries for domains and email addresses in the Tenant Allow/Block List
For detailed syntax and parameter information, see [New-TenantAllowBlockListSpoo
Click ![Group icon.](../../media/m365-cc-sc-group-icon.png) **Group** to group the results by **None**, **Action**, or **Spoof type**.
- Click ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search**, enter all or part of a value, and then press ENTER to find a specific value. When you're finished, click ![Clear search icon.](../../media/m365-cc-sc-close-icon.png) **Clear search**.
+ Click ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search**, enter all or part of a value, and then press the ENTER key to find a specific value. When you're finished, click ![Clear search icon.](../../media/m365-cc-sc-close-icon.png) **Clear search**.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the results. The following values are available in the **Filter** flyout that appears:
security Tenant Allow Block List Files Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-files-configure.md
For instructions, see [Submit good email attachments to Microsoft](submissions-a
Click ![Group icon.](../../media/m365-cc-sc-group-icon.png) **Group** to group the results by **None** or **Action**.
- Click ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search**, enter all or part of a value, and then press ENTER to find a specific value. When you're finished, click ![Clear search icon.](../../media/m365-cc-sc-close-icon.png) **Clear search**.
+ Click ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search**, enter all or part of a value, and then press the ENTER key to find a specific value. When you're finished, click ![Clear search icon.](../../media/m365-cc-sc-close-icon.png) **Clear search**.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the results. The following values are available in the **Filter** flyout that appears:
security Tenant Allow Block List Urls Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-urls-configure.md
For instructions, see [Submit good URLs to Microsoft](submissions-admin.md#repor
Click ![Group icon.](../../media/m365-cc-sc-group-icon.png) **Group** to group the results by **None** or **Action**.
- Click ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search**, enter all or part of a value, and then press ENTER to find a specific value. When you're finished, click ![Clear search icon.](../../media/m365-cc-sc-close-icon.png) to clear the search.
+ Click ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search**, enter all or part of a value, and then press the ENTER key to find a specific value. When you're finished, click ![Clear search icon.](../../media/m365-cc-sc-close-icon.png) to clear the search.
Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the results. The following values are available in the **Filter** flyout that appears:
security Trial User Guide Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/trial-user-guide-defender-for-office-365.md
Use the reporting capabilities in Defender for Office 365 to get more details ab
Protect your most targeted and most visible users with Priority Account Protection in Defender for Office 365, which helps you prioritize your workflow to ensure these users are safe. - Identify your most targeted or most visible users.-- [Tag these users](../../admin/setup/priority-accounts.md#add-priority-accounts-from-the-setup-page) as priority accounts.
+- [Tag these users](../../admin/setup/priority-accounts.md#add-priority-accounts-from-the-microsoft-365-defender-page) as priority accounts.
- Track threats to priority account throughout the portal. Watch this video to learn more: [Protecting priority accounts in Microsoft Defender for Office 365 - YouTube](https://www.youtube.com/watch?v=tqnj0TlzQcI&list=PL3ZTgFEc7LystRja2GnDeUFqk44k7-KXf&index=11).
security Zero Trust With Microsoft 365 Defender Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/zero-trust-with-microsoft-365-defender-office-365.md
+
+ Title: Zero Trust with Microsoft Defender for Office 365
+description: Microsoft Defender for Office 365 contributes to a strong Zero Trust strategy and architecture
+keywords: Zero Trust, Microsoft Defender for Office 365, Microsoft 365 Defender, security architecture, security strategy, cyber security, enterprise security, devices, device, identity, users, data, applications, incidents, automated investigation and remediation
+search.product: eADQiWindows 10XVcnh
+search.appverid: met150
++
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
+
+ - m365-security
+ - tier1
+ - zerotrust-services
+++
+adobe-target: true
++
+# Zero Trust with Microsoft Defender for Office 365
++
+**Applies to:**
+
+- Microsoft Defender for Office 365
+
+Microsoft Defender for Office 365 is a cloud-based email filtering service that helps protect your organization against advanced threats to email and collaboration tools, like Phishing, business email compromise, and Malware attacks. Defender for Office 365 also provides investigation, Threat Hunting, and remediation capabilities to help security teams efficiently identify, prioritize, investigate, and respond to threats.
+
+[Zero Trust](/security/zero-trust/zero-trust-overview) is a security strategy for designing and implementing the following set of security principles:
+
+| Verify explicitly | Use least privilege access | Assume breach |
+||||
+| Always authenticate and authorize based on all available data points. | Limit user access with Just-In-Time and Just-Enough-Access (JIT/JEA), risk-based adaptive policies, and data protection. | Minimize blast radius and segment access. Verify end-to-end encryption and use analytics to get visibility, drive threat detection, and improve defenses. |
+
+Microsoft Defender for Office 365 is a primary component of the **Assume breach** principle and an important element of your extended detection and response (XDR) deployment with Microsoft 365 Defender. Microsoft Defender for Office 365 consists of three levels of protection based on your subscription level and starts with built-in Exchange Online Protection (EOP). EOP is present in any Microsoft 365 subscription where there are Exchange Online mailboxes.
+
+| Protection level | Description |
+|||
+| EOP | Prevents broad, volume-based, known attacks. |
+| Microsoft Defender for Office 365 P1 | Protects email and collaboration from zero-day malware, phish, and business email compromise. |
+| Microsoft Defender for Office 365 P2 | Adds post-breach investigation, hunting, and response, as well as automation, and simulation (for training). |
+
+## Threat protection for Zero Trust
+
+The Microsoft Defender for Office 365 protection or filtering stack can be broken out into four phases:
+
+1. **Edge Protection:** Edge blocks are designed to be automatic. In the case of false positive, senders will be notified and told how to address their issue. Connectors from trusted partners with limited reputation can ensure deliverability, or temporary overrides can be put in place, when onboarding new endpoints.
+2. **Sender Intelligence:** Critical for catching spam, bulk, impersonation, and unauthorized spoof messages, and also factor into phish detection.
+3. **Content Filtering:** The filtering stack begins to handle the specific contents of the mail, including its hyperlinks and attachments.
+4. **Post-Delivery Protection:** After mail or file delivery, acting on mail that is in various mailboxes and files and links that appear in clients like Microsoft Teams.
+
+The Microsoft Defender for Office 365 is also secure by default by quarantining email with suspected malware and using anti-spam policies to handle email with a high suspicion of phishing.
+
+## Next steps
+
+Learn how to set up your SecOps team with [Microsoft Defender for Office 365 Security Operations Guide](mdo-sec-ops-guide.md).
+
+Learn more about Zero Trust and how to build an enterprise-scale strategy and architecture with the [Zero Trust Guidance Center](/security/zero-trust).
+
+Learn about other Microsoft 365 capabilities that contribute to a strong Zero Trust strategy and architecture with [Zero Trust deployment plan with Microsoft 365](../microsoft-365-zero-trust.md).
+
+For an overview of Zero Trust for Microsoft 365 Defender services, see [Zero Trust with Microsoft 365 Defender](../defender/zero-trust-with-microsoft-365-defender.md).
solutions Apps Add Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-add-overview.md
+
+ Title: "Add apps overview for Microsoft Intune"
+++
+audience: ITPro
+
+description: Add apps overview for Microsoft Intune.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Add apps to Microsoft Intune Overview
+
+Before you can add apps to Microsoft Intune, you must first set up Intune. If you're new to Intune, start with the [Microsoft Intune free trail](/mem/intune/fundamentals/free-trial-sign-up). Trying out Intune is free for 30 days. When you complete the sign-up process, you'll have a new tenant that you can use to evaluate Intune. A tenant is a dedicated instance of [Azure Active Directory](/azure/active-directory/fundamentals/active-directory-whatis) (Azure AD) where your subscription to Intune is hosted. You can then configure the tenant, which involves many capabilities that you can use to protect your organization. One of those involves adding apps to Intune.
+
+As an IT admin, you can use Intune to manage the apps that members of your organization use. This management functionality is in addition to managing devices and protecting data. One of your priorities as an admin is to ensure that the members of your organization have access to the apps they need to do their work. This goal can be a challenge because:
+- There are a wide range of device platforms and app types.
+- You might need to manage apps on both organization (company) devices and users' personal devices.
+- You must ensure that your network and your data remain secure.
+- Additionally, you might want to assign and manage apps on devices that aren't enrolled with Intune.
+
+The end users of apps and devices at your organization might have several app requirements. Before adding apps to Intune and making them available to members of your organization, you may find it helpful to assess the app capabilities your organization needs. Are there specific apps that your organization needs? Do you support multiple types of devices? Do you need to manage corporate devices only? Will you manage the apps on personal devices used to access corporate resources? Are there specific groups of users at your organization that needed different protection and configuration of devices and apps?
+
+This article helps you do the following tasks:
+- Determine app requirements and questions that you should consider
+- Provide categories of apps that the members of your organization use
+- Acquire and add apps to Intune individually and in-volume
+- Add apps based on recommended options
+- Understand how to manage apps and confirm app license use
+
+Follow these steps to add apps to Intune:
+1. [Assess app requirements](apps-add-step-1.md)
+2. [Create categories for apps](apps-add-step-2.md)
+3. [Purchase apps](apps-add-step-3.md)
+4. [Add apps to Intune](apps-add-step-4.md)
+5. [Manage apps and licenses](apps-add-step-5.md)
+
+[![Steps to add apps to Microsoft Intune](../medi)
+
+Once you've completed the above steps, you are ready to configure, protect, assign, and monitor the managed apps your organization uses.
solutions Apps Add Step 1 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-add-step-1.md
+
+ Title: "Step 1. Assess app requirements"
+++
+audience: ITPro
+
+description: Step 1. Assess app requirements.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Step 1. Assess app requirements
+
+As an IT admin, before adding apps to Intune and making them available to the members of your organization, you may find it helpful to determine a few app requirements for your organization up front. You must determine app requirements, such as the platforms and capabilities that the members of your organization require. You must determine whether to use Intune to manage the devices as well as the apps, or have Intune manage just the apps without managing the devices. Intune supports both of these types [Mobile Application Management configurations](apps-guide-overview.md#mobile-application-management-configurations). In addition, you should determine the apps and capabilities that the members of your organization should use and who needs those apps. This step helps you assess and consider how you'll provide apps to your organization.
+
+To start, first determine your organization's requirements by answering the following key questions:
+
+| Questions | Details |
+|||
+| Does my organization need to use Mobile Application Management (MAM) or Mobile Device Management (MDM)? | Intune supports both MAM and MDM. [MAM without device management](apps-guide-overview.md#mam-without-device-management) allows just your organization's apps to be managed by Intune, without enrolling the devices to be managed by Intune. [MAM with device management](apps-guide-overview.md#mam-with-device-management) (also known as MDM) allows your organization's apps and devices to be managed. There's advantages to each management method. For more information, see [Understanding MAM and MDM](#understanding-mam-and-mdm). |
+| What platforms do members of my organization use? | Intune supports a number of device platforms. You should consider supporting all possible device platforms that members of your organization use to access corporate data. For more information, see [Determine the platforms needed for each app](#determine-the-platforms-needed-for-each-app). |
+| Which apps are needed to access organization information and data? | Determine which apps are currently used by members of your organization and which apps need to be available or added. For more information, see [Determine apps needed for your organization](apps-add-step-1.md#determine-apps-needed-for-your-organization).
+| Which security apps are needed by your organization? | Determine which apps are currently used to protect your organization. Check if the security apps, such as [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint), is available based on your licensing for Microsoft Intune.
+| Do any of the apps used by members of your organization need specific configuration policies? | Intune allows you to create and assign app configuration policies. These types of policies are used to make sure the apps at your organization are set up correctly from the start. For instance, members of your organization won't have to determine or input the email settings that are needed for your organization. For more information, see [App configuration policies for Microsoft Intune](/mem/intune/apps/app-configuration-policies-overview). |
+| Which groups of users need specific apps? | Intune allows you to add users to be managed. You can create groups of users to organize your devices and apps. For more information, see [Determine who will use the app](#determine-who-will-use-the-app). |
+
+## Understanding MAM and MDM
+
+Managing the apps that the members of your organization use on their devices is called mobile application management (MAM). MAM in Intune is designed to protect organization data at the application level, including custom apps and store apps. App management can be used on organization-owned devices and personal devices. When it's used with personal devices, only organization-related access and data are managed. This configuration allows your organization's apps to be managed by Intune, but doesn't enroll the devices to be managed by Intune.
+
+Managing devices at an organization is known as mobile device management (MDM). When you manage both the apps and devices at your organization, it's often referred to as **MAM + MDM**. There are additional benefits to using MDM with app protection policies. For example, a member of your organization could have both a phone issued by your organization, as well as their own personal tablet. The company phone could be enrolled in MDM where it's protected at the device level and also protected by app protection policies, while the personal device is protected by app protection policies only.
+
+For more information, see [MAM configurations](apps-guide-overview.md#mobile-application-management-configurations).
+
+## Determine the platforms needed for each app
+
+Intune supports configuring and protecting the apps that the members of your organization use. The mobile device type (such as Windows and Android) is referred to as the device platform. Each device platform supports multiple operating systems (OS). When it comes to apps, Intune supports the following platforms:
+- Windows
+- iOS/iPadOS
+- macOS
+- Android
+
+For details about platforms for the apps your organization uses, see [Deploy apps your organization uses](/mem/intune/fundamentals/manage-apps#deploy-apps-your-organization-uses).
+
+## Determine apps needed for your organization
+
+There are several types of apps that you can consider assigning to the members of your organization. There are store apps, apps created specifically for your organization, apps on the web, and apps that have been designed to work with Intune. You must determine all the apps that your organization currently uses and will need to use.
+
+Application that you may want to consider adding to Intune would commonly include the following areas:
+
+- Communications
+ - Email, meetings, calendar, tasks, messaging
+ - Collaboration, communities, events, chats, channels
+ - Sharing, booking, calling, sales
+- Productivity
+ - Spreadsheets, presentations, writing, reading
+- Security
+ - Authentication, verification, encryption, signatures, tokens
+- Tools and utilities
+ - Editors, compression, file viewers
+ - Printing, annotations, workspace management
+ - Dev Ops, location services
+- Storage
+ - Cloud storage, secure file store, inventory
+
+Consider those apps that integrate with Intune by having built-in configuration and protection capabilities. For a list of apps, see [Microsoft Intune protected apps](/mem/intune/apps/apps-supported-intune-apps).
+
+For more information, see [Determine the type of app for your solution](/mem/intune/apps/apps-add#determine-the-type-of-app-for-your-solution).
+
+## Determine who will use the app
+
+Intune uses Azure Active Directory (Azure AD) groups to manage devices and users. As an Intune admin, you can set up groups to suit your organizational needs. Create groups to organize users or devices by geographic location, department, or hardware characteristics. Use groups to manage tasks at scale. For example, you can set policies for many users or deploy apps to a set of devices.
+
+As you're determining which apps the members of your organization needs, consider the various groups of users and the various apps they use. Knowing these groups is also helpful after you've added an app. As you add an app to Intune, you assign a group of users that can use the app.
+
+To help determine the app users, see [Determine who will use the app](/mem/intune/apps/apps-add#assess-app-requirements). For details about adding groups of users, see [Add groups to organize users and devices](/mem/intune/fundamentals/groups-add).
+
+## Next step
+
+[![Step 2 to create and edit categories for apps](../medi)
+
+Continue with [Step 2](apps-add-step-2.md) to create and edit categories for apps in Microsoft Intune.
solutions Apps Add Step 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-add-step-2.md
+
+ Title: "Step 2. Create and edit categories for apps"
+++
+audience: ITPro
+
+description: Step 2. Create and edit categories for apps.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Step 2. Create and edit categories for apps
+
+App categories can be used to help you sort apps to make them easier for members of your organization (end users) to find in the [Company Portal](). The Company Portal app, Company Portal website, and Intune app on Android are Microsoft apps that were created to work with Microsoft Intune. These apps are where members of your organization can do common tasks related to app management on their individual devices. Common task may include enrolling devices, installing apps, and locating information (such as for assistance from your IT department). Additionally, these apps allow end-users to securely access company resources. The end user experience provides several different pages, such as **Home**, **Apps**, **App details**, **Devices**, and **Device details**. To quickly find available apps within the Company Portal, end-users can filter the apps on the **Apps** page. As the admin of Intune, you can assign one or more categories to an app.
+
+Consider adding apps that fall into the following categories:
+- Featured
+- Education
+- Productivity
+- Developer
+- Communication
+- Security
+- Tools
+- Utilities
+- Storage
+
+When you add an app to Intune, you're given the option to select the category you want. Use the platform-specific articles to add an app and assign categories. For more information, see [Create and edit categories for apps](/mem/intune/apps/apps-add#create-and-edit-categories-for-apps).
+
+## Next step
+
+[![Step 3 to purchase or acquire apps](../medi)
+
+Continue with [Step 3](apps-add-step-3.md) to purchase or acquire apps in Microsoft Intune.
solutions Apps Add Step 3 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-add-step-3.md
+
+ Title: "Step 3. Purchase apps"
+++
+audience: ITPro
+
+description: Step 3. Purchase apps.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Step 3. Purchase or acquire apps
+
+When your organization purchases a license to use Microsoft Intune, there are Microsoft communication and productivity apps available that are included with your license. Additionally, many of the store apps are free to add to Intune and assign to members of your organization.
+
+## Determine if you need to purchase apps
+
+If the app you need to add to Intune isn't freely available as a store app or as part of your Intune license, you can consider purchasing the app.
+
+There are three primary ways you would purchase an app:
+- Purchase Apple store apps in-volume using [Apple Business Manager](apps-purchase-volume.md#apple-business-manager). Apple Business Manager provides an app Volume Purchase Program (VPP) that enables you to [purchase apps in-volume for Intune](apps-purchase-volume.md).
+- Work with an app vendor to purchase a [subscription or license](apps-license-overview.md#apps-requiring-account-subscription-or-license-from-the-app-vendor) to use a specific app based on platform. For a list of apps that have been designed to work with Intune, see [Microsoft Intune protected apps](/mem/intune/apps/apps-supported-intune-apps).
+- Purchase a [line-of-business](apps-type-lob.md) (LOB) app from an app developer or vendor. You must work directly with the app developer or vendor to purchase the app. LOB apps commonly have the following characteristics:
+ - A customized app that has been specifically designed or modified for your organization.
+ - An app that has been created specifically for your organization by an app developer.
+
+## Purchase apps in-volume from Apple
+
+App licenses that can be purchased in-volume are purchased through a volume purchase program (VPP). Only Apple lets you purchase multiple app licenses using Apple Business Manager.
+
+> [!IMPORTANT]
+> Confirm that your [mobile device management (MDM) authority](/mem/intune/fundamentals/mdm-authority-set) is set to **Microsoft Intune** before purchasing or adding apps to Intune in-volume.
+
+Most apps offered through a volume purchase program are free to add to Intune, however an app license (token) must be purchased through the volume purchase program (VPP).
+
+### Apple Business Manager
+
+Apple Business Manager is a web-based portal that allows you to purchase apps that can be managed by Intune.
+
+Use the following steps to set up in-volume app purchases for iOS/iPadOS devices:
+
+1. [Set up Apple Business Manager](apps-purchase-volume.md#set-up-apple-business-manager).
+2. [Purchase apps using Apple Business Manager](apps-purchase-volume.md#purchase-apps-using-apple-business-manager).
+3. [Sync purchased Apple app licenses with Microsoft Intune](apps-purchase-volume.md#sync-purchased-apple-app-licenses-with-microsoft-intune).
+
+## Purchase an app subscription or license
+
+Before purchasing an app that can be managed by Intune, check whether the app is already available to you:
+1. Check whether the app is included with your Microsoft Intune subscription.
+2. Check if the app is freely available to download and use by checking if the app is available directly in the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431).
+3. Check if you can purchase the app through a volume-purchase program (VPP), such as iOS/iPadOS apps.
+
+You may need to work directly with an app developer or vendor to use an app that has been designed to be managed by Intune.
+
+## Purchase a LOB app from an app developer or vendor
+
+A line-of-business (LOB) app is a custom app that you add to Microsoft Intune from an app installation file. These apps are either developed in-house by your organization, or designed and developed by a third-party for your organization. These apps are unique to your organization. You need to work directly with the app developer to create the app for your organization. For more information, see [Understand line-of-business apps for Intune](apps-type-lob.md).
+
+## Next step
+
+[![Step 4 to add apps to Intune](../medi)
+
+Continue with [Step 4](apps-add-step-4.md) to add apps to Intune to Microsoft Intune.
solutions Apps Add Step 4 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-add-step-4.md
+
+ Title: "Step 4. Add apps to Intune"
+++
+audience: ITPro
+
+description: Step 4. Add apps to Intune.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Step 4. Add apps to Intune
+
+Once you've assessed your app requirements, created categories for your apps in Intune, and purchased any needed apps that aren't freely available, you can add the apps to Intune.
+
+You use [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) to find, select, and add apps to Intune. When you add an app to Intune, you start by selecting the **app type**, such as **iOS store app**. Then, you can find and select the app that you need to add. Once you've select the app, you can add information about the app the members of your organization will see, such as app name, description, and minimum operating system needed. Additionally, if you already have groups of users available, you can assign those. Lastly, you create the app, which adds it to Intune.
+
+> [!NOTE]
+> You can specify that an app is required on the end-user's device. If the user modifies a required app (such as deleting it), Intune will automatically reinstall, update, or remove a required app within 24 hours.
+
+## Add apps included with your Intune license
+
+The first apps that you should consider adding to Intune are those [apps included as part of your Intune license](apps-license-overview.md#microsoft-app-licenses-included-with-intune).
+
+For instance, if you have a Microsoft 365 E5 license, consider adding the following apps to Intune first:
+- Microsoft Word
+- Microsoft Excel
+- Microsoft PowerPoint
+- Microsoft OneNote
+- Microsoft Outlook
+- Microsoft Teams
+
+These apps support the core Intune app protection policy settings and are also capable of supporting advanced app protection policy and app configuration policy settings. Each app has a different protection and configuration capabilities. These include the following capabilities:
+
+- Core app protection policy settings
+- App configuration
+- Org allowed accounts
+- Sync policy managed app data with native apps
+- Org data notifications
+- Open data into Org documents
+- Save copies of org data
+
+Use the following steps to add Microsoft licensed apps to Intune:
+- [Add Microsoft 365 Apps for Windows devices to Intune](/mem/intune/apps/apps-add-office365)
+- [Add Microsoft 365 Apps for macOS devices to Intune](/mem/intune/apps/apps-add-office365-macos)
+- [Add Microsoft apps for iOS/iPadOS devices to Intune](/mem/intune/apps/store-apps-ios)
+- [Add Microsoft apps for Android devices to Intune](/mem/intune/apps/store-apps-android)
+
+> [!NOTE]
+> In addition, consider adding the following Microsoft apps based on your existing license:
+> - Microsoft Exchange
+> - Microsoft SharePoint
+> - Microsoft Yammer
+> - Microsoft Viva
+> - Project Online Desktop Client
+> - Visio Online Plan 2
+> - Microsoft Defender for Endpoint
+
+For more information, see the following resources:
+- [Microsoft Intune protected apps](/mem/intune/apps/apps-supported-intune-apps)
+- [App functionality included with Microsoft 365 E5 license](apps-license-overview.md#app-functionality-included-with-microsoft-365-e5-license)
+
+## Add volume purchased apps to Intune
+
+Once you've added the apps included with you're Intune license to the Intune console, consider adding the apps that the members of your organization use most often. Those apps may be store apps, line-of-business apps, or web apps. Store apps can be purchased or acquired in-volume for iOS/iPadOS devices.
+
+Use the following steps to add in-volume apps to Intune:
+
+1. Determine which apps are used by members of your organization.
+2. Narrow your app list to focus on the apps that are most used and most needed.
+3. Determine which apps require your organization to have a license for the apps and that aren't already included as part of your Intune license.
+4. Determine which apps are available in the Apple app stores as part of their [volume purchase program](apps-purchase-volume.md).
+
+ > [!NOTE]
+ > Many apps that are part of a volume purchase program allow your organization to obtain the app license for free.
+
+5. Based on your [organization's app platform needs](apps-add-step-1.md#determine-the-platforms-needed-for-each-app), add your needed apps in-volume:
+ 1. Use [Apple Business Manager](apps-purchase-volume.md#apple-business-manager) to purchase or acquire apps in-volume:
+ 1. [Set up Apple Business Manager](apps-purchase-volume.md#set-up-apple-business-manager)
+ 2. [Purchase apps using Apple Business Manager](apps-purchase-volume.md#purchase-apps-using-apple-business-manager)
+ 3. [Sync purchased Apple app licenses with Microsoft Intune](apps-purchase-volume.md#sync-purchased-apple-app-licenses-with-microsoft-intune)
+
+For more information, see [Manage volume-purchased apps and books with Microsoft Intune](/mem/intune/apps/vpp-apps).
+
+## Add Windows, iOS, and Android store apps to Intune
+
+Many of the standard store apps displayed from within Microsoft Intune are freely available for you to add and deploy to members of your organization. In addition, you can purchase store apps for each device platform.
+
+Use the following steps to add store apps to Intune:
+
+1. Determine which apps are needed by members of your organization that haven't already been added to Intune using the steps above.
+2. Determine which of those apps require your organization to have a license for the apps.
+3. Determine each [store app type](apps-type-store.md) that your organization requires.
+4. Determine which apps are available in the Microsoft, Apple, or Google app stores.
+5. [Add store apps](apps-purchase-store.md#add-store-apps-based-on-platform) to Intune based on your [organization's app platform needs](apps-add-step-1.md#determine-the-platforms-needed-for-each-app).
+
+For more information, see [Android store apps](/mem/intune/apps/store-apps-android), [iOS/iPadOS store apps](/mem/intune/apps/store-apps-ios), [Microsoft Store apps](/mem/intune/apps/store-apps-microsoft), and [Managed Google Play apps](/mem/intune/apps/apps-add-android-for-work).
+
+## Add line-of-business apps to Intune
+
+Line-of-business (LOB) apps are apps that you add to Microsoft Intune from an app installation file. These apps are often created in-house for your organization and support a specific purpose for your organization. To include LOB apps in your managed environment, you upload the app installation file to Intune and assign the app to devices or groups from Intune. LOB apps are supported by Intune for Android devices, iOS/iPadOS devices, Windows, and macOS devices. For more information about line-of-business apps, see [Understand line-of-business apps for Intune](apps-type-lob.md).
+
+Use the following steps to add line-of-business apps to Intune:
+
+1. Determine the platform(s) your LOB app requires.
+2. Determine your specific [LOB app type](apps-type-lob.md#line-of-business-apps-types).
+3. Add your LOB apps to Intune based on app type:
+ 1. [Android LOB apps](/mem/intune/apps/lob-apps-android)
+ 2. [iOS/iPadOS LOB apps](/mem/intune/apps/lob-apps-ios)
+ 3. [Windows LOB apps](/mem/intune/apps/lob-apps-windows)
+ 4. [Win32 apps](/mem/intune/apps/apps-win32-app-management)
+ 5. [Mac LOB apps](/mem/intune/apps/lob-apps-macos)
+
+## Next step
+
+[![Step 5 to manage apps and licenses](../medi)
+
+Continue with [Step 5](apps-add-step-5.md) to manage apps and licenses in Microsoft Intune.
solutions Apps Add Step 5 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-add-step-5.md
+
+ Title: "Step 5. Manage apps and licenses"
+++
+audience: ITPro
+
+description: Step 5. Manage apps and licenses.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Step 5. Manage apps and licenses
+
+Microsoft Intune makes it easy to manage both apps and app licenses used by each member of your organization.
+
+## Manage app licenses
+
+There are two areas of Intune used to manage app licenses:
+- Connector status is used to keep your app license in sync with the app license provider.
+- Monitor app licenses is used to keep your app instances in sync with Intune.
+
+### Connector status
+
+Connectors are connections you configure from Intune to external services, such as the Apple Volume Purchase Program service. **Connector status** is provided as part of the tenant status in Intune. When you view the **Connector status** in Intune, you are provided with connectors that are unhealthy, connectors with warnings, and connectors that are healthy. In addition, Intune lists connectors that are **Not Enabled**.
++
+> [!TIP]
+> A tenant is an instance of Azure Active Directory (Azure AD). When you set up Microsoft Intune a tenant is created for you. Your subscription to Intune is hosted by an Azure AD tenant.
+
+### Monitor app licenses
+
+Using Intune, you can view the licenses in-use, the available licenses, and the total number of licenses for each app.
+
+## Manage apps
+
+You can view a list of all apps that have been added to Intune. This list provides details about each apps, such as the type, status, and verision. Also, the list shows whether the app has been assigned to members of your organization.
++
+### App reports
+
+Microsoft Intune reports allow you to more effectively and proactively monitor the health and activity of endpoints across your organization, and also provides other reporting data across Intune. For example, you'll be able to see reports about device compliance, device health, and device trends. In addition, you can create custom reports to obtain more specific data.
+
+The following list provides Intune reports that are specific to apps:
+
+- [Managed Apps report (Organizational)](/mem/intune/fundamentals/reports#managed-apps-report-organizational)
+- [Reporting tiles](/mem/intune/fundamentals/reports#reporting-tiles)
+- [App Install Status report (Operational)](/mem/intune/fundamentals/reports#app-install-status-report-operational)
+- [Device Install Status report for apps (Operational)](/mem/intune/fundamentals/reports#device-install-status-report-for-apps-operational)
+- [User Install Status for apps report (Operational)](/mem/intune/fundamentals/reports#user-install-status-for-apps-report-operational)
+
+For additional app information, see [Manage apps](/mem/intune/apps/).
+
+## After adding apps to Intune
+
+Once you have completed the above steps, you'll be ready to configure, protect, assign, and monitor the managed apps your organization uses.
+
+For more information about how to proceed, see the following topics:
+- [App configuration policies for Microsoft Intune](/mem/intune/apps/app-configuration-policies-overview)
+- [App protection policies overview](/mem/intune/apps/app-protection-policy)
+- [Assign apps to groups with Microsoft Intune](/mem/intune/apps/apps-deploy)
+- [Monitor app information and assignments with Microsoft Intune](/mem/intune/apps/apps-monitor)
solutions Apps Guide Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-guide-overview.md
+
+ Title: "Purchase and add apps for Microsoft Intune"
+++
+audience: ITPro
+
+description: Purchase and add managed apps for your managed environment.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
+
+
+# Purchase and add apps for Microsoft Intune
+
+To help protect and secure your organizationΓÇÖs data, you can provide the members of your organization with managed apps so they can safely collaborate and be productive. Managed apps are a subset of client apps that you install and manage on the devices of members of your organization. These apps that have been enhanced to support special configuration and protection capabilities. These capabilities are managed and maintained by an endpoint management solution, such as Microsoft Intune. Intune provides a web-based console to manage, protect, and monitor all of your organization's endpoints, whether those endpoints are devices or apps. The capabilities provided by Intune helps to keep your organization's cloud and on-premises devices, apps, and data secure. The Microsoft Intune product family integrates Microsoft Intune, Microsoft Endpoint Configuration Manager, Desktop Analytics, and Windows Autopilot.
+
+> [!NOTE]
+> Endpoints include the mobile devices, desktop computers, virtual machines, embedded devices, servers, apps, and shared devices that your organization uses. Examples of shared and specialized devices include retail point of sale devices, ruggedized devices, digital interactive whiteboards, conference room devices, and holographic wearable computers. Additionally, endpoints also include the apps used by your organization.
+
+Depending on the apps your organization needs, you may want to purchase licenses for specific apps. This content helps you understand the different types of apps available to Intune. Additionally, you can add apps to be managed using configuration and protection policies, or apps that you can just deploy to members of your organization. You'll learn about purchasing apps and app licenses. These concepts are all an important part of the process to add apps to Intune.
+
+## What's in this solution
+
+This solution steps you through the process of adding managed apps to Microsoft Intune. Adding managed apps to Intune is the first step you take before you configure, protect, and deploy the apps so that members of your organization can safely use them. By managing apps at your organization, you help to protect and secure your organizationΓÇÖs data.
++
+## Deploying Intune
+
+You should understand how to set up and deploy the capabilities of Intune before you start adding and assigning apps. Deploying Intune commonly involves the following steps:
++
+| Step | Action | Description |
+||||
+| 1 | Set up Intune | You can [try Intune for free](/mem/intune/fundamentals/free-trial-sign-up) by following the steps to get started fast. When you're finished with this step, you'll have completed the following:<ul><li>Created a free Intune tenant. A tenant is a dedicated instance of Azure Active Directory (Azure AD) where your subscription to Intune is hosted.</li><li>Created a user in Intune and assign the user a license.</li><li>Created a group to manage users</li><li>Set up automatic enrollment for Windows 10/11 devices.</li><li>Understand how to enroll a device.</li><li>Understand how to create a password compliance policy for Android Enterprise devices.</li><li>Understand how to send notifications to noncompliant devices.</li><li>Added and assign a app.</li><li>Created and assigned an app protection policy.</li><li>Created and assigned a custom role.</li><li>Created an email device profile for iOS/iPadOS.</li></ul> |
+| 2 | Set up apps | [Add, configure, and protect the apps](/mem/intune/fundamentals/deployment-plan-protect-apps) your organization uses. When you're finished with this step, you'll have completed the following:<ul><li>Understand how to add managed and unmanaged apps</li><li>Understand which apps to add to your tenant first</li><li>Understand how to configure apps in Intune</li><li>Understand how to protect apps using Intune</li><li>Understand the different levels of app protection</li></ul> |
+| 3 | Create device compliance and conditional access policies | You'll understand how to create device compliance policies and conditional access policies. When you complete this step, you'll understand device compliance and conditional access, as well as understand how to handle noncompliance. Additionally, you'll understand the different levels of device compliance. |
+| 4 | Create device configuration policies | You'll understand how to configure device features and settings to secure devices and access resources. When you complete this step, you'll understand the different levels of device configuration and protection. |
+| 5 | Enroll your devices to be managed | When you complete this step, you'll understand the how to configure devices for enrollment and understand enrollment policies and restrictions. You'll also understand how to use enrollment profiles and Windows Autopilot. |
+
+## Mobile Application Management configurations
+
+When apps are used without restrictions, company and personal data can get intermingled. Company data can end up in locations like personal storage or transferred to apps beyond your purview and result in data exposure and data loss. Managing the apps that the members of your organization use on their devices is called Mobile Application Management (MAM). MAM allows you to provide data protection on unenrolled devices. Unenrolled devices are personal devices that are used by members of your organization to access corporate data. It's important to understand that these personal devices aren't managed, but still need protection. One of the primary reasons to use either **MAM without device enrollment** or **MAM with device enrollment** is to help protect your organization's data.
+
+The Microsoft Intune service supports two Mobile Application Management (MAM) configurations:
+- **[MAM without device management](#mam-without-device-management)**
+- **[MAM with device management](#mam-with-device-management)**
+
+### MAM without device management
+
+MAM in Intune is designed to protect organization data at the application level, including custom apps and store apps. App management can be used on organization-owned devices and personal devices. When it's used with personal devices, only organization-related access and data are managed. This configuration allows your organization's apps to be managed by Intune, but doesn't enroll the devices to be managed by Intune. This configuration is commonly referred to as **MAM without device enrollment**, or **MAM-WE**. IT administrators can manage apps using MAM by using Intune configuration and protection policies on devices not enrolled with Intune Mobile Device Management (MDM). In the MAM scenario, the apps are managed based on the signed-in user of the app on the device. MAM is ideal to help protect organization data on devices used by members of your organization for both personal and work tasks. MAM without MDM is popular for organizations that enable members of their organization to work remotely on their own devices (BYOD).
+
+> [!TIP]
+> Many productivity apps, such as the Microsoft Office apps, can be managed by Intune MAM. See the official list of [Microsoft Intune protected apps](/mem/intune/apps/apps-supported-intune-apps) available for public use.
+
+If you choose to use MAM without device enrollment, there are some limitations to be aware of, such as:
+- You can't specifically deploy apps directly to the device. The end user (member of your organization) retrieves the apps from the store.
+- You can't provision [certificate profiles](/mem/intune/protect/certificates-configure) on these unmanaged devices.
+- You can't provision company [Wi-Fi](/mem/intune/configuration/wi-fi-settings-configure) and [VPN](/mem/intune/configuration/vpn-settings-configure) settings on these unmanged devices.
+
+> [!NOTE]
+> The MAM configuration includes managing apps with Intune on devices enrolled with third-party enterprise mobility management (EMM) providers. You can use Intune app configuration and protection policies independent of any MDM solution. This independence helps you protect your company's data with or without enrolling devices in a device management solution. By implementing app-level policies, you can restrict access to company resources and keep data within the purview of your IT department.
+
+### MAM with device management
+
+This configuration allows both your organization's apps and devices to be managed. This configuration is commonly referred to as **MAM + MDM**. IT administrators can manage apps using MAM on devices that are enrolled with Intune MDM.
+
+MDM, in addition to MAM, makes sure that the device is protected. For example, you can require a PIN to access the device, or you can deploy managed apps to the device.
+
+There are additional benefits to using MDM with app protection policies. For example, a member of your organization could have both a phone issued by the company, as well as their own personal tablet. The company phone could be enrolled in MDM and protected by app protection policies while the personal device is protected by app protection policies only.
+
+On enrolled devices that use an MDM service, app protection policies can add an extra layer of protection. For example, a user signs in to a device with their organization credentials. As that organization data is used, app protection policies control how the data is saved and shared. When users sign in with their personal identity, those same protections (access and restrictions) aren't applied. In this way, IT has control of organization data, while end users maintain control and privacy over their personal data.
+
+The MDM solution adds value by providing the following capabilities:
+- Enrolls the device
+- Deploys the apps to the device
+- Provides ongoing device compliance and management
+
+The App protection policies add value by providing the following capabilities:
+- Help protect company data from leaking to consumer apps and services
+- Apply restrictions like *save-as*, *clipboard*, or *PIN*, to client apps
+- Wipe company data when needed from apps without removing those apps from the device
+
+### Benefits of MAM with Intune
+
+When apps are managed in Intune, administrators can do the following actions:
+- **Protect company data at the app level.** You can add and assign mobile apps to user groups and devices. This management allows your company data to be protected at the app level. You can protect company data on both managed and unmanaged devices because mobile app management doesn't require device management. The management is centered on the user identity, which removes the requirement for device management.
+- **Configure apps to start or run with specific settings enabled.** In addition, you can update existing apps already on the device.
+- **Assign policies to limit access and prevent data from being used outside your organization.** You choose the setting for these policies based on your organization's requirements. For example, you can:
+ - Require a PIN to open an app in a work context.
+ - Block managed apps from running on jailbroken or rooted devices.
+ - Control the sharing of data between apps.
+ - Prevent the saving of company app data to a personal storage location by using data relocation policies like **Save copies of org data**, and **Restrict cut, copy, and paste**..
+- **Support apps on a variety of platforms and operating systems.** Each platform is different. Intune provides available settings specifically for each supported platform.
+- **See reports about which apps are used, and track their usage.** In addition, Intune provides endpoint analytics to help you assess and resolve problems.
+- **Do a selective wipe by removing only organization data from apps.**
+- **Ensure personal data is kept separate from managed data.** End-user productivity isn't affected and policies don't apply when using the app in a personal context. The policies are applied only in a work context, which gives you the ability to protect company data without touching personal data.
+
+## Understand app types
+
+The users of apps and devices at your organization might have several app requirements. Before adding apps to Intune and making them available to the members of your organization, you may find it helpful to assess and understand a few app fundamentals. There are various types of apps that are available for Intune. You must determine app requirements that are needed by the users at your organization, such as the platforms and capabilities that the members of your organization needs. You must determine whether to use Intune to manage the devices (including apps) or have Intune manage the apps without managing the devices. Also, you must determine the apps and capabilities that the members of your organization needs, and who needs them. For more information, see [App types for managed environments](apps-type-overview.md) or an overview.
+
+## Purchase apps
+
+Often, before you can distribute an app to the members of your organization, you must either purchase the app, purchase a license to use the app, or acquire a license to use the app. Many apps are free, however you may still need to follow the purchase process in order to distribute those apps to the members of your organization. Of those free apps, most are not designed to be protected and configured with Intune. For more information, see [Purchase apps for Intune](apps-purchase-overview.md) for an overview.
+
+## Add apps to Intune
+
+Before you distribute a managed app to the members of your organization, you first need to add the app to Intune. Once added, you can create both configuration and protection policies to support the app. When you're ready, you can assign the apps to the members of your organization. For more information, see [Add apps to Microsoft Intune Overview](apps-add-overview.md)
+
+<!--
+## Additional app resources
+
+Key information from Microsoft:
++
+https://review.learn.microsoft.com/microsoft-365/solutions/ransomware-protection-microsoft-365-information?view=o365-worldwide#additional-ransomware-resources
+-->
solutions Apps License Manage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-license-manage.md
+
+ Title: "Manage app licenses used in Intune"
+++
+audience: ITPro
+
+description: Manage app licenses used in Intune.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Manage app licenses used in Intune
+
+Before you can manage app licenses in Intune, you much first add the apps to Intune. Part of adding the app to Intune may require you to purchase app licenses for your organization. For iOS/iPadOS apps, this process involves first creating a business account for the platform according to Apple's guidelines. This process is commonly called a "volume purchase program" where you purchase app tokens. Each token represents an individual user license for the related app. Once you've purchased the app tokens that you need, you can sync those tokens with Intune. When the tokens have been synched, you can add the app to Intune, and then assign the app to end users.
+
+For more information about purchasing apps in-volume for each platform type, see [Purchase apps in-volume for Intune](apps-purchase-volume.md).
+
+## Manage app store licenses
+
+Once you have purchases the licenses as tokens for the apps you want to assign to the members of your organization, you can manage those tokens in Intune. As previously mentioned, Intune provides volume purchased store apps as tokens for apps available in the Apple Apps Store.
+
+### Manage tokens from Apple Apps Store
+
+[Apple Business Manager](https://business.apple.com/) and [Apple School Manager](https://school.apple.com/) are the locations to find and purchase apps for the iOS/iPadOS and macOS devices that are used by members of your organization. Apple lets you purchase multiple licenses for an app that you want to use in your organization from these locations. You can then synchronize your volume purchase information with Intune and track your volume-purchased app use. Purchasing app licenses helps you efficiently manage apps within your company and retain ownership and control of purchased apps.
+
+You must create an Apple ID and purchase the app license from Apple. Once you complete the purchase process, you'll be able to download and synchronize the related app tokens with Intune. This synchronization process allows you to track how many licenses are available and have been used for iOS/iPadOS and macOS purchased apps. Then, you can add the apps to Intune and assign the apps to members of your organization in the same way you assign any other app. For more information, see [How to manage iOS and macOS apps purchased through Apple Business Manager with Microsoft Intune](/mem/intune/apps/vpp-apps-ios).
+
+> [!NOTE]
+> You can also synchronize, manage, and assign books you purchased from Apple Business Manager with Intune to iOS/iPadOS devices. For more information, see [How to manage iOS/iPadOS eBooks you purchased through a volume-purchase program](/mem/intune/apps/vpp-ebooks-ios).
+
+## View app store connector status
+
+Your Intune tenant maintains a connection with each of the apps stores to ensure that your app tokens for each store are update-to-date and correctly synched. The store connections are called connectors. You can confirm the status of each connector by viewing the **Connector status** tab listed in the **Tenant status** page (select **Tenant administration** > **Tenant status** > **Connector status**). If you find that the connector isn't in-sync, you can navigate within Intune to the **Connectors and tokens** workload to manually sync the connector and tokens for each store.
++
+## Monitor app licenses used in Intune
+
+Intune provides a list of all the app licenses your tenant currently has in use. You can see the license name, the total number of licenses, the available licenses left to use, and the current licenses in use. When you view this list, you can also sync your volume purchased (VPP) licenses to be certain the list is up-to-date. For related information, see [Monitor app information and assignments with Microsoft Intune](/mem/
+intune/apps/apps-monitor).
+
solutions Apps License Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-license-overview.md
+
+ Title: "Understand app licenses used in Intune"
+++
+audience: ITPro
+
+description: Understand app licenses used in Intune.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Understand app licenses used in Intune
+
+Before you can distribute managed apps to members of your organization, you must add the apps to Intune. Many of the apps that you use with Intune can be added to Intune and deployed to user's devices for free. However, some apps that you can deploy to the members of your organization may require either a license, subscription, or account for each user to use the app. Intune helps you manage app licenses as tokens. Additionally, Intune uses Azure Active Directory (Azure AD) to help manage user credentials that managed apps can utilize.
+
+The following table provides the primary ways to obtain app licenses that you can use with Intune:
+
+| App license type | Description |
+|||
+| Standard license included with app | You can freely add these apps to Intune and deploy them to the members of your organization. These apps don't require any additional cost to use. |
+| Purchased app license | You must purchase licenses for these apps before adding them to Intune and deploying them to members of your organization. Each device platform (Windows, iOS, Android) offers a standard method to purchase licenses for these apps. In addition, Intune provides methods to manage the app license for each member (end user) of your organization. |
+| License for apps that requiring an account, subscription, or license from the app developer | You can freely add and deploy the app from Intune, but the app requires an account, subscription, or license from the app vendor to use. |
+| Microsoft app license of apps included with your Intune license | Based on your Microsoft Intune license, you may already have Microsoft app licenses available, allowing you to add and deploy apps to members of your organization. |
+
+## Standard license included with app
+
+As previously mentioned, many of the apps available to select within [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) are free to use. You can add these apps to Intune and assign them to the members of your organization without additional cost. The members of your organization can use the app without any additional license, subscription, or account. Each app may have their own standard use-license.
+
+> [!NOTE]
+> Each app type for their related platform is added within [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) by selecting **Apps** > **All apps** > **Add**.
+
+For more information, see [Add apps to Microsoft Intune Overview](apps-add-overview.md).
+
+## Acquire app licenses
+
+For iOS apps, you can purchase or acquire app licenses in-volume through Apple's volume purchase program (VPP). Apple lets you purchase multiple app licenses using [Apple Business Manager](https://business.apple.com/). Depending on your Microsoft Intune license, you may already have Microsoft app licenses for specific apps available to add and deploy. Once you've connected your VPP app license with Intune, you can find and add those apps using the regular [Add app](apps-add-overview.md) process. For more information, see [Understanding licensed apps](/mem/intune/apps/apps-add#understanding-licensed-apps) and [Purchase apps in-volume for Intune](apps-purchase-volume.md).
+
+## Apps requiring account, subscription, or license from the app vendor
+
+You can freely add and deploy most apps provided within [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), but there are apps that require an account, subscription, or license from the app vendor to use. After [assessing your organization's app requirements](apps-add-step-1.md), you must contact the app vendor for apps that you can't purchase through a VPP program.
+
+## Microsoft app licenses included with Intune
+
+Intune includes several Microsoft apps based on the Microsoft license that you use for Intune. To learn more about the different Microsoft enterprise license available that includes Intune, see [Microsoft Intune licensing](/mem/intune/fundamentals/licenses). To compare the different Microsoft apps that are available with Microsoft 365, see the [licensing options available with Microsoft 365](/microsoft-365/compare-microsoft-365-enterprise-plans). To see all the options for each plan (including the available Microsoft apps), download the full [Microsoft subscription comparison table](https://go.microsoft.com/fwlink/?linkid=2139145) and locate the plans that include Microsoft Intune.
+
+### App functionality included with Microsoft 365 E5 license
+
+When you purchase a plan that includes Microsoft Intune, there are [Microsoft apps included with the license](apps-license-overview.md#microsoft-app-licenses-included-with-intune). For instance, common areas of functionality included with an **E5 Enterprise Mobility + Security** license are displayed in the following table.
+
+| Capability / Feature | Details |
+|||
+| **Microsoft 365 apps** | Includes online apps, such as Microsoft Word, Excel, PowerPoint, OneNote, Outlook, and more |
+| **Email, calendar, and scheduling** | Includes Microsoft Exchange and Outlook desktop client |
+| **Meetings, calling, and chat** | Includes Microsoft Teams |
+| **Social, intranet, and storage** | Includes SharePoint, Yammer Enterprise, and Viva Connections |
+| **Content services** | Includes Microsoft Graph API, Microsoft Search, Microsoft Stream, and more |
+| **Project and task management** | Includes Microsoft Planning and Microsoft To-Do |
+| **Analytics** | Includes Productivity Score, Secure Score, Compliance Management, and Power BI Pro |
+| **Viva Insights and Viva Learning** | Includes Personal insights in Teams, Viva Learning in Teams, and more |
+| **Automation, app building, and chatbots** | Power Apps for Microsoft 365, Power Automate for Microsoft 365, and more |
+| **Information protection** | Azure Information Protection, Automatic sensitivity labeling in Office 365 apps, Endpoint Data Loss Prevention, and more |
+| **Threat protection** | Microsoft Defender Antimalware, Microsoft Defender Firewall, Application Guard for Office 365, and more |
+| **Access and security** | Microsoft Defender for Cloud Apps Discovery, Microsoft Developer for Cloud Apps, Office 365 Cloud App Security |
+| **Identity and access management** | Azure Active Directory Premium, Multi Factor Authentication, Microsoft Advanced Threat Analytics, and more |
+| **Data lifecycle management** | Rules-based Retention Policies, Machine Learning-bsaed Retention, and more |
+| **eDiscovery and auditing** | Content Search, eDiscovery, and more |
+| **Risk management** | Communication Compliance, Privileged Access Management, and more |
+| **Windows** | Windows 11 Edition, Azure Virtual Desktop, and Universal Print |
++
solutions Apps Purchase Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-purchase-overview.md
+
+ Title: "Purchase apps for Intune"
+++
+audience: ITPro
+
+description: Understand how to purchase apps for Intune.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Purchase apps for Intune
+
+There are a variety of apps that you can use with Microsoft Intune. Some apps are free for the members of your organization to use, while other apps require either a license and/or an account for each user to use the app. For instance, Microsoft Outlook requires both a license and an account to use the app. Within [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431), you can select store apps and freely add them to Intune. Based on the supported integration with Intune, you can then configure these apps so that the members of your organization can easily set them up and use them based on your unique company requirements. Also, you can add app protection policies for each app to protect your company's data on various levels.
+
+> [!NOTE]
+> Many of the apps available from Intune are free to add to Intune and assign to members of your organization. Apps that you must purchase to add to Intune are available through a volume purchase program. For app licensing information, see [Understand app licenses used in Intune](apps-license-overview.md).
+
+## Apps available for purchase
+
+Whether an app is freely available or you must purchase the app, you must follow similar processes to obtain the app.
+
+Common types of apps to purchase and/or add:
+- [Individual store apps](#individual-store-apps)
+- [Volume purchased apps](#volume-purchased-apps)
+- [Partner productivity apps](#partner-productivity-apps)
+- [Partner UEM apps](#partner-uem-apps)
+- [In-app purchases](#in-app-purchases)
+
+### Individual store apps
+
+Intune integrates directly with the different supported platform stores. Within Intune, you can find and select free store apps for Windows, iOS, and Android. Intune displays the available store apps directly in Intune. When [adding an app to Intune](apps-add-overview.md), you can select each app by platform and choose the users and devices that will receive the app.
+
+> [!IMPORTANT]
+> Intune only shows free store apps. Store apps that require a payment method will not be displayed as an available store app from within Intune unless you have a license for the app.
+
+> [!NOTE]
+> Intune does support specific macOS application types, such as **Microsoft 365 Apps**, **Microsoft Edge, version 77 and later**, **Microsoft Defender for Endpoint**, **Web link", **Line-of-business app**, and macOS app (DMG)** .
+
+For more information about store apps, see [Purchase store apps for Intune](apps-purchase-store.md).
+
+### Volume purchased apps
+
+The Apple stores give you the ability to purchase multiple licenses for an app (or book) that you want to distribute to the members of your organization. Buying licenses in bulk can help you reduce the administrative overhead of tracking multiple purchased copies of apps. Microsoft Intune helps you manage apps and books that you purchased through such a program. You import license information from the store vendor, and track how many licenses you've used. This process helps to ensure that you don't install more copies of the app than you own.
+
+> [!NOTE]
+> You can use Intune policies to block end-users from accessing the app store on their devices. You can also remove purchase restriction by allowing end-users to add new accounts to their device. Doing so will enable end-users to be able to purchase store apps for their personal use.
+
+the iOS/iPadOS device platforms have a method to purchase apps for your organization in bulk:
+- Apple provides the [Apple Business Manager](apps-purchase-volume.md#apple-business-manager)
+
+> [!NOTE]
+> Managed Google Play only supports free apps.
+>
+> Microsoft Store for Business will be retired in the first quarter of 2023. However, you can still leverage the connection to Store for Business and Education from your UEM solution to deploy apps to managed Windows 11 devices until they are retired in 2023.
+
+For more information about volume purchased apps, see [Purchase apps in volume for Intune](apps-purchase-volume.md).
+
+### Partner productivity apps
+
+There are several [Intune partner productivity apps](/mem/intune/apps/apps-supported-intune-apps.md#partner-productivity-apps) that support Intune configuration and protection. These apps are available from various sources and often provide support for both iOS/iPadOS and Android devices. For apps that require you to purchase a license, subscription, or account for each user to use the app, you'll need to work directly with the app vendor.
+
+Areas of support include the following settings:
+- [Core Intune app protection policy settings](/mem/intune/apps/apps-supported-intune-apps.md#core-app-settings)
+- [Advanced Intune app protection policy and app configuration policy settings](/mem/intune/apps/apps-supported-intune-apps.md#advanced-app-settings)
+
+### Partner UEM apps
+
+In addition to standard store apps that can be managed, you can add specific [partner UEM apps](/mem/intune/apps/apps-supported-intune-apps.md#partner-uem-apps) to Intune. These apps are also available in either the Google Play Store or the Apple App Store. However, these apps are capable of supporting advanced app protection policy and app configuration policy settings. You may need to work directly with the app vendor to purchase a license, subscription, or account for each user to use the related app.
+
+### In-app purchases
+
+Many apps offer core functionality for free, however there are those apps that provide more capabilities that you can purchase from within the app. Purchasing additional app functionality within an app is called "in-app purchases".
+
+#### iOS in-app purchase settings
+
+You can choose to block in-app purchases specifically for iOS devices using device restriction settings. To force users to enter the Apple ID password for each in-app or ITunes purchase, you can set **Require iTunes Store password for all purchases** to **Yes**. However, the default is **Not configured**. Intune doesn't change or update this setting. By default, the OS might allow purchases without prompting for a password every time. To block in-app purchases from the Apple store, set **Block in-app purchases** to **Yes**. When set to **Not configured** (default), Intune doesn't change or update this setting. By default, the OS might allow store purchases within a running app.
+
+#### Android in-app purchase settings
+
+On Android devices, you can allow access to all apps in Google Play store by allowing users to add new accounts to the device. However, doing so enables end users not only to have the ability to conduct in-app purchases from the Google Play store using personal accounts, but purchase apps as well.
+
+## Verify purchased apps in Intune
+
+You can verify the apps that you've purchased to use with Intune by checking details within Intune. You can manage app store tokens, view app store connectors, and monitor app licenses from Intune. For more information, see [Manage app licenses used in Intune](apps-license-manage.md).
solutions Apps Purchase Store https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-purchase-store.md
+
+ Title: "Purchase store apps in Intune"
+++
+audience: ITPro
+
+description: Purchase store apps in Intune.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Purchase store apps in Intune
+
+Many of the standard store apps displayed from within Microsoft Intune are freely available for you to add and deploy to members of your organization. In addition, you can purchase store apps for each device platform.
++
+The following table provides the different categories available for store apps:
+
+| Store app category | Description |
+|||
+| Free store apps | You can freely add these apps to Intune and deploy them to the members of your organization. These apps don't require any additional cost to use. To add a free store app to Intune, see [Add apps to Microsoft Intune Overview](apps-add-overview.md). |
+| Purchased apps | You must purchase licenses for these apps before adding to Intune. The iOS device platform offers a standard method to purchase licenses for apps that you use with Intune. Intune provides methods to manage the app license for each end user. For more information about purchasing apps for each device platform, see [Purchase apps in-volume for Intune](apps-purchase-volume.md). |
+| Apps requiring an account, subscription, or license from the app developer | You can freely add and deploy these apps from Intune, however the app may require an account, subscription, or license from the app vendor. For a list of apps that support Intune management functionality, see [Partner productivity apps](/mem/intune/apps/apps-supported-intune-apps#partner-productivity-apps) and [Partner UEM apps](/mem/intune/apps/apps-supported-intune-apps#partner-uem-apps). <b>**NOTE:** For apps that may require an account, subscription, or license, you must contact the app vendor for specific app details. |
+| Apps included with your Intune license | The license you use with Microsoft Intune may include the app licenses your organization requires. For more information, see [Microsoft app licenses included with Intune](apps-license-overview.md#microsoft-app-licenses-included-with-intune). |
+
+> [!NOTE]
+> In addition to purchasing app licenses, you can create Intune policies that allow end users to add personal accounts to their devices to purchase unmanaged apps.
+
+## Add store apps based on platform
+
+You can use Intune to display apps that are either freely available, or available because you have a license for the app.
+
+The following table lists the specific store app types and how you can add them to Intune from the **Select app type** pane:
+
+| **App type** | **General type** | **Device platform** | **App-specific procedures** |
+| | | |
+| Android store apps | Store app | Android | Select **Android store app** as the **App type**, click **Select**, then enter the Google Play store URL for the app. |
+| iOS/iPadOS store apps | Store app | iOS/iPadOS | Select **iOS store app** as the **app type**, search for the app, and select the app in Intune. |
+| Microsoft Store apps | Store app | Windows | Select **Microsoft Store app** as the **app type**, and search the Microsoft Store for the app. <br>**NOTE:** For legacy store apps, you must enter a Microsoft Store URL. |
+| Managed Google Play apps | Store app | Android Enterprise | Select **Managed Google Play** as the **app type**, search for the app, and select the app in Intune. Managed Google Play apps must be approved using your Google account. Then, Intune must sync with the Managed Google Play store before you can select these apps in Intune. |
+| Android Enterprise apps | Store app | Android | Select **Managed Google Play** as the **app type**, search for the app, and select the app in Intune. |
+| Microsoft 365 apps for Windows 10 and later | Store app (Microsoft 365) | Windows | Select **Windows 10 and later** under **Microsoft 365 Apps** as the **app type**, and then select the Microsoft 365 app that you want to install. |
+| Microsoft 365 apps for macOS | Store app (Microsoft 365) | Windows | Select **macOS** under **Microsoft 365 Apps** as the **app type**, and then select the Microsoft 365 app suite. |
+| Microsoft Edge, version 77 and later for Windows 10 and later | Store app | Windows | Select **Windows 10 and later** under **Microsoft Edge, version 77 and later** as the **app type**. |
+| Microsoft Edge, version 77 and later for macOS | Store app | Windows | Select **macOS** under **Microsoft Edge, version 77 and later** as the **app type**. |
+| Microsoft Defender for Endpoint (macOS) | Store app (Microsoft Defender ATP) | macOS | Select **macOS** under **Microsoft Defender for Endpoint** as the app type and then continue by setting up the app in Intune. |
+
+You can add an app in from [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431) in the **Apps** workload. You can find free apps in the apps store by selecting **Search the App Store**.
++
+> [!NOTE]
+> The Managed Google Play store only supports free apps. Standard Google apps are added to Intune as a **Android store app**. To add a **Managed Google Play app**, you must find and approve the app from the Managed Google Play store, then sync the app with Intune. For more information, see [Managed Google Play](apps-purchase-volume.md#managed-google-play).
+
+## Removing store limitations
+
+An Android Enterprise fully managed device won't allow employees to install any apps that aren't approved by the organization. Also, employees won't be able to remove any installed apps against policy. If you wish to allow users to access the full Google Play store to install apps rather than only having access to the approved apps in Managed Google Play store, you can set the **Allow access to all apps in Google Play store** to **Allow**. With this setting, the user can access all the apps in the Google Play store using their corporate account, however purchases may be limited. You can remove the limited purchases restriction by allowing users to add new accounts to the device. Doing so enables end users to have the ability to purchase apps from the Google Play store using personal accounts, and conduct in-app purchases. For more information, see [Android Enterprise device settings to allow or restrict features using Intune](/mem/intune/configuration/device-restrictions-android-for-work).
solutions Apps Purchase Volume https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-purchase-volume.md
+
+ Title: "Purchase apps in-volume for Intune"
+++
+audience: ITPro
+
+description: Purchase apps in-volume for Intune.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Purchase apps in-volume for Intune
+
+<!--
+## Types of volume purchased apps
+## Volume purchased apps by platform
+-->
+
+App licenses that you purchase in-volume are purchased through a volume purchase program (VPP). Apple lets you purchase multiple app licenses using Apple Business Manager](https://support.apple.com/guide/apple-business-manager/sign-up-axm402206497). Depending on your Microsoft Intune license, you may already have Microsoft app licenses available to add and deploy.
+
+> [!NOTE]
+> The Managed Google Play store and Microsoft Store only supports free apps. For more information, see [Managed Google Play](apps-purchase-volume.md#managed-google-play) and [Microsoft Store](apps-purchase-volume.md#microsoft-store).
+
+## Apple Business Manager<!-- What is it? -->
+
+[Apple Business Manager](https://business.apple.com/) is a web-based portal that allows you to purchase apps that can be managed by Intune. Apple lets you purchase multiple licenses for an app that you can use for your organization on iOS/iPadOS and macOS devices. Once you set up Apple Business Manager, you can purchase the apps that you need. After purchasing apps, you can synchronize and manage your purchased licenses using Intune. In addition to managing apps, you can use Intune to enroll and manage the Apple devices used by your organization.
+
+> [!NOTE]
+> If your organization is a school, you can use [Apple School Manager](https://school.apple.com/) to purchase apps. Once the apps are purchased, you can sync Apple School Manager with Microsoft Intune, where you can manage those apps. For Apple School Manager set up details, see [Set up Apple School Manager](https://support.apple.com/guide/deployment-education/set-up-apple-school-manager-edu42181fe4b).
+
+### Set up Apple Business Manager<!-- How to set up? -->
+
+You can purchase app licenses from Apple Business Manager in-volume. Before purchasing licenses, first determine the number of licenses you need. Once you've purchased the app licenses, you can then synchronize your volume purchase information with Intune and track your volume-purchased app use. Purchasing app licenses helps you efficiently manage apps within your company and retain ownership and control of purchased apps. Before you use Microsoft Intune to manage the iOS/iPadOS and macOS apps that your organization would like to use, you must follow Apple's guidelines to check requirements, sign-up, and purchase apps.
+
+Follow Apple's guidelines to set up Apple Business
+1. Confirm you meet the [requirements](https://support.apple.com/guide/apple-business-manager/program-requirements-axm6d9dc7acf/web) to use Apple Business Manager.
+2. [Sign up for Apple Business Manager](https://support.apple.com/guide/apple-business-manager/sign-up-axm402206497).
+
+After you've signed up to use Apple Business Manager and purchased your app licenses, you can sync from Microsoft Intune to manage your Apple apps on the Apple devices used at your organization. Managing apps with Intune includes setting the app configuration policies, setting the app protection policies, assigning the apps, and monitor the apps.
+
+### Purchase apps using Apple Business Manager<!-- How do you buy apps? -->
+
+Using Apple Business Manager, you can find and purchase [standard apps](https://support.apple.com/guide/apple-business-manager/select-and-purchase-content-axmc21817890), [custom apps](https://support.apple.com/guide/apple-business-manager/learn-about-custom-apps-axm58ba3112a), and [unlisted apps](https://support.apple.com/guide/deployment/distribute-unlisted-apps-dep36d738732). Custom and unlisted apps are apps that have been tailored specifically for your organization by apps developers that you, or your organization, have worked with directly.
+
+Before you can purchase apps using Apple Business Manager, you must add a payment method to Apple Business Manager. A payment method is required to purchase any app, including free apps.
+
+Follow Apple's guidelines to add payment information and purchase apps using Apple Business
+1. [Add a payment method to Apple Business Manager](https://support.apple.com/guide/apple-business-manager/review-content-payment-billing-information-axm746a59fa2)
+2. [Find, select, and purchase apps from Apple Business Manager](https://support.apple.com/guide/apple-business-manager/select-and-purchase-content-axmc21817890)
+
+> [!TIP]
+> To see all available apps in Apple Business Manager, your Apple Business Manager role must be **Administrator** or **Content Manager**.
+
+For related information about purchasing apps, see [Intro to purchasing content in Apple Business Manager](https://support.apple.com/guide/apple-business-manager/intro-to-purchasing-content-axme19b23f7f).
+
+### Sync purchased Apple app licenses with Microsoft Intune<!-- What does sync mean (certs)? How to sync? -->
+
+Microsoft Intune helps you manage apps you purchased from Apple Business Manager by synchronizing app license information (location tokens) you download from Apple Business Manager. Location tokens are volume purchase licenses that were commonly known as Volume Purchase Program (VPP) tokens. With VPP tokens, you can assign and manage licenses purchased using Apple Business Manager. These tokens are then downloaded from Apple Business Manager and uploaded (synched) into Microsoft Intune. Each token is commonly valid for one year.
+
+> [!NOTE]
+> VPP apps can only be added via a connector to the service. The connnector syncs the location tokens.
+
+Follow the Intune guidelines to upload and sync an Apple VPP token:
+- Upload multiple location tokens per tenant](/mem/intune/apps/vpp-apps-ios#upload-an-apple-vpp-or-apple-business-manager-location-token) using Intune.
+
+In addition to synchronizing location tokens, Intune help you track how many licenses are available and have been used for purchased apps, and helps you install apps up to the number of licenses you own.
+
+> [!NOTE]
+> You can also synchronize, manage, and assign books you purchased from Apple Business Manager with Intune to iOS/iPadOS devices.
+
+For more information, see [How to manage iOS and macOS apps purchased through Apple Business Manager with Microsoft Intune](/mem/intune/apps/vpp-apps-ios).
+
+#### Assign a volume-purchase iOS/iPadOS app using Intune
+
+Once Apple apps have been integrated and synced with Intune, you can deploy the app to members of your organization by assigning the app to groups of users listed in Intune. To assign an app, you must already have users added to Intune and groups of uses created. For more information, see [Add users and grant administrative permission using Intune](/mem/intune/fundamentals/users-add) and [Add groups to organize users and devices using Intune](/mem/intune/fundamentals/groups-add).
+
+Follow the Intune guidelines to assign iOS/iPadOS apps:
+- [Assign apps to groups with Microsoft Intune](/mem/intune/apps/apps-deploy)
+
+## Microsoft Store<!-- What is it? -->
+
+[Microsoft Store](https://www.microsoft.com/business-store) is a web-based portal that allows you to find apps that can be managed by Intune. Admins can browse, deploy, and monitor Microsoft Store applications inside Intune. Upon deployment, Intune automatically keeps the apps up to date when a new version becomes available. The Microsoft Store supports UWP apps, desktop apps packaged in *.msix*, and now Win32 apps packaged in *.exe* or *.msi* installers.
+
+### Access Microsoft Store<!-- How to set up? -->
+
+You can add free apps to Microsoft Intune from the Microsoft Store. Oftentimes, those free apps that require a license can be added to Intune and distributed to your organization. However, you may need a license, subscription, or user account to use the app. Before you use Microsoft Intune to manage the apps your purchase, you should check requirements.
+
+Microsoft Store requirements:
+- Confirm that your [mobile device management (MDM) authority](/mem/intune/fundamentals/mdm-authority-set) is set to **Microsoft Intune**.
+
+> [!NOTE]
+> The Microsoft Store for Business no longer supports purchasing apps.
+
+### Acquiring apps using Microsoft Store<!-- How do you buy apps? -->
+
+You can add apps from the Microsoft Store to Intune. You'll need to check with the app vendor or developer to determine the licensing for your organization.
+
+Select apps that you want to include in Intune:
+1. Find and select the apps from Microsoft Store.
+2. Add the apps to Intune.
+3. Assign the apps to devices and groups.
+
+## Managed Google Play<!-- What is it? -->
+
+Managed Google Play apps are available to add to Intune from the [Managed Google Play store](https://play.google.com/work). Intune can deploy these apps specifically to Android Enterprise devices. You can use Intune to deploy apps through the Managed Google Play store for any Android Enterprise device scenarios, including personally owned work profile, dedicated, fully managed, and corporate-owned work profile enrollments.
+
+There are three types of Managed Google Play apps:
+- [Managed Google Play store app](/mem/intune/apps/apps-add-android-for-work#managed-google-play-store-apps)
+- [Managed Google Play private app](/mem/intune/apps/apps-add-android-for-work#managed-google-play-private-lob-apps)
+- [Managed Google Play web apps](/mem/intune/apps/apps-add-android-for-work#managed-google-play-web-links)
+
+> [!NOTE]
+> The Managed Google Play store no longer supports purchasing apps. You can still purchase apps from developers and add them to your private store.
+
+### Add a Managed Google Play store app to Intune
+
+Managed Google Play apps are available to add to Intune from the managed Google Play Store. Intune can deploy these apps specifically to Android Enterprise devices. Intune provides the **Managed Google Play app** type as an option within Intune, which makes it easy to add these apps to Intune. You can browse and approve Managed Google Play apps in a view hosted within Intune. You don't have to reauthenticate with a different account when adding these apps.
+
+Follow the Intune guidelines to add Managed Google Play apps:
+- Confirm that your [mobile device management (MDM) authority](/mem/intune/fundamentals/mdm-authority-set) is set to **Microsoft Intune**.
+- Ensure that Android Enterprise is available in your country or region. For more information, see [Is Android Enterprise available in my country?](https://support.google.com/work/android/answer/6270910)
+- [Add a Managed Google Play store app directly in the Microsoft Intune](/mem/intune/apps/apps-add-android-for-work#add-a-managed-google-play-store-app-directly-in-the-microsoft-endpoint-manager-admin-center).
+
+> [!NOTE]
+> As an alternative, you can specifically connect Your Intune tenant to Managed Google Play, approve Managed Google Play apps, and sync those apps with Microsoft Intune. This process follows similar steps used to approve and sync apps for other platforms. For more information, see [Add a Managed Google Play store app in the Managed Google Play console (Alternative)](/mem/intune/apps/apps-add-android-for-work#add-a-managed-google-play-store-app-in-the-managed-google-play-console-alternative).
+
+To make it easier for you to configure and use Android Enterprise management, upon connecting your Intune tenant to Managed Google Play, Intune will automatically add four common Android Enterprise related apps to the Intune admin center. The four are the following apps:
+
+- **[Microsoft Intune](https://play.google.com/store/apps/details?id=com.microsoft.intune)** - Used for Android Enterprise fully managed scenarios. This app is automatically installed to fully managed devices during the device enrollment process.
+- **[Microsoft Authenticator](https://play.google.com/store/apps/details?id=com.azure.authenticator)** - Helps you sign-in to your accounts if you use two-factor verification. This app is automatically installed to fully managed devices during the device enrollment process.
+- **[Intune Company Portal](https://play.google.com/store/apps/details?id=com.microsoft.windowsintune.companyportal)** - Used for App Protection Policies and Android Enterprise personally owned work profile scenarios. This app is automatically installed to fully managed devices during the device enrollment process.
+- **[Managed Home Screen](https://play.google.com/store/apps/details?id=com.microsoft.launcher.enterprise)** - Used for Android Enterprise dedicated multi-app kiosk scenarios. IT admins should create an assignment to install this app on dedicated devices that are going to be used in multi-app kiosk scenarios.
solutions Apps Type Built In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-type-built-in.md
+
+ Title: "Understand built-in apps for Intune"
+++
+audience: ITPro
+
+description: Understand built-in apps as they apply to a managed environment.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Understand built-in apps for Intune
+
+The [built-in app type](/mem/intune/apps/apps-add-built-in) makes it easy for you to assign curated managed apps, such as Microsoft 365 apps and third-party apps, to iOS/iPadOS and Android devices. You can assign specific apps for this app type, such as Excel, OneDrive, Outlook, Skype, and others. After you add an app to Intune, the app type is displayed as either *Built-in iOS app* or *Built-in Android app*. By using the built-in app type, you can choose which of these apps to publish to device users.
+
+When possible, instead of using store app types, we recommend that you use the built-in app type. By using the built-in app type, you have the additional flexibility to edit and delete Microsoft 365 apps.
+
+## Apps that are built in
+
+| App type | Description |
+|||
+| Built-in iOS/iPadOS app | Built-in iOS/iPadOS apps are specific apps that have been designed to work with Microsoft Intune. |
+| Built-in Android app | Built-in Android apps are specific apps that have been designed to work with Microsoft Intune. |
+
+*Built-in* apps can be added to Intune by selecting **Built-In app**.
+
solutions Apps Type Lob https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-type-lob.md
+
+ Title: "Understand line-of-business apps for your managed environment"
+++
+audience: ITPro
+
+description: Understand line-of-business apps as they apply to a managed environment.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Understand line-of-business apps for Intune
+
+A line-of-business (LOB) app is an app that you add to Microsoft Intune from an app installation file. Line-of-business (LOB) apps are commonly referred to as custom apps and in-house apps because they're typically created by your organization. These apps support a specific purpose for your organization. To include LOB apps in your managed environment, you upload the app installation file to Intune and assign the app to devices or groups from Intune. Intune supports LOB apps for Android devices, iOS/iPadOS devices, Windows devices, and macOS devices.
+
+When your organization initially creates an app for the members of your organization to use, they can include support for Intune app configuration policies and app protection policies. This support allows Intune to manage your LOB app. To to add this support to your app, your organization must use either the [Intune App SDK](/mem/intune/developer/app-sdk) or the [Intune App Wrapping Tool](/mem/intune/developer/apps-prepare-mobile-application-management).
+
+## Line-of-business apps types
+
+You can create LOB apps that are supported by Intune for each Android, iOS/iPadOS, Windows, and macOS devices.
+
+| App type | Description |
+|||
+| Android line-of-business (LOB) apps | Android LOB apps are typically developed in-house. This app type requires you to upload an Android *.apk* file to Intune. Intune installs the LOB app on the user's device. |
+| iOS/iPadOS LOB apps | iOS/iPadOS LOB apps are typically developed in-house. This app type requires you to upload an iOS *.ipa* file to Intune. Intune installs the LOB app on the user's device. You need to join the [Apple Developer Enterprise Program](https://developer.apple.com/programs/enterprise/) to use this specific app type. |
+| Windows LOB apps | Windows LOB apps are typically developed in-house. This app type requires you to upload a Windows app package file. The file extensions for Windows apps include *.msi*, *.appx*, *.appxbundle*, *.msix*, and *.msixbundle*. Intune installs the LOB app on the user's device using a process called sideloading, which allows an app to be installed that isn't certified by the Microsoft Store using the Intune Management Extension). |
+| macOS LOB apps | macOS LOB apps are typically developed in-house. This app type requires you to upload a *.pkg* file to Intune. Intune installs the LOB app on the user's device. |
+| macOS apps (DMG) | macOS apps (DMG) are typically developed in-house. This app type requires you to upload a *.dmg* file to Intune. Intune installs the LOB app on the user's device. The Microsoft Intune management agent is necessary to be installed on managed macOS devices in order to enable advanced device management capabilities that aren't supported by the native macOS operating system. The Apple disk image (DMG) file can include one or more apps to deploy. |
+| Windows app (Win32) | Win32 apps are typically developed in-house. This app type requires you to upload a Windows app package file. Win32 apps must be contained in a *.intunewin* file to upload to Intune. Intune installs the Win32 app on the user's device using sideloading, which allows an app that isn't certified by the Microsoft Store to be installed. Intune supports both 32-bit and 64-bit operating system architecture for this file type. Win32 apps offer more control within Intune than a Windows LOB app. |
+
+LOB apps can be added to Intune by first selecting either **Line-of-business app** or specifically **macOS app (DMG)**.
+
+
+When you select **Line-of-business app**, you'll have the option to add your specific installation package file. Also, you can choose to use [Test Base](https://go.microsoft.com/fwlink/?linkid=2165798) to help you manage the performance of your LOB app.
++
solutions Apps Type Microsoft https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-type-microsoft.md
+
+ Title: "Understand Microsoft apps for Intune"
+++
+audience: ITPro
+
+description: Understand Microsoft apps as they apply to a managed environment.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Understand Microsoft apps in Intune
+
+There are specific Microsoft app types that allow you to install and manage Microsoft 365 apps, Microsoft Edge, and Microsoft Defender for Endpoint. The app types are specific to Windows 10 and later, and also macOS. Users must have an account and license to use these apps, such as one of the license you can select for Microsoft Intune.
+
+> [!NOTE]
+> For licensing and plan information related to device and app management, see [Microsoft 365 enterprise plans](/microsoft-365/enterprise).
+
+## Microsoft apps that support Intune
+
+You and the members of your organization may use Microsoft Office, OneDrive, Excel, and Outlook regularly, which are all supported by Microsoft Intune. However, there are dozens of other Microsoft apps for Android and iOS/iPadOS that support various app capabilities supported by Intune. These include the following capabilities:
+- Core app protection policy settings
+- App configuration
+- Org allowed accounts (iOS, Android)
+- Sync policy managed app data with native apps (iOS, Android)
+- Org data notifications (iOS, Android)
+- Open data into Org documents (iOS, Android)
+- Save copies of org data (iOS, Android)
+
+> [!NOTE]
+> Many of the Microsoft apps connect the user to services, such as OneDrive.
+
+For complete list of supported Microsoft apps, see [Microsoft Intune protected apps](/mem/intune/apps/apps-supported-intune-apps).
+
+## Specific Microsoft apps
+
+| App type | Description |
+|||
+| Microsoft 365 apps for Windows 10 and later | This app type allows you to choose one or more Microsoft 365 Apps for managed devices running Windows 10 or later. Users must have an account and license to use these apps. When you add Microsoft 365 Apps to Intune, you can install your choice of Microsoft 365 Apps on managed devices running Windows 10 or later. |
+| Microsoft 365 apps for macOS | This app type allows you to choose one or more Microsoft 365 Apps for managed devices running macOS. Users must have an account and license to use these apps. |
+| Microsoft Edge for Windows 10 and later | You can assign and install Microsoft Edge version 77 and later to devices you manage that run Windows 10 and macOS. |
+| Microsoft Edge for macOS| You can assign and install Microsoft Edge version 77 and later to devices you manage that run Windows 10 and macOS. These app types make it easy for you to assign Microsoft Edge to macOS devices without requiring you to use the macOS app wrapping tool. To help keep the apps more secure and up to date, the app comes with Microsoft AutoUpdate (MAU). |
+| Microsoft Defender for Endpoint for macOS | You can also assign and install Microsoft Defender for Endpoint to devices you manage that run macOS. This app type makes it easy for you to assign Microsoft Defender for Endpoint to macOS devices without requiring you to use the macOS app wrapping tool. To help keep the apps more secure and up to date, the app comes with Microsoft AutoUpdate (MAU). |
+
+Microsoft apps can be added to Intune by selecting one of the Microsoft app types.
+
+
solutions Apps Type Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-type-overview.md
+
+ Title: "Overview of app types available for managed environments"
+++
+audience: ITPro
+
+description: Understand the app types that are available for managed environments.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# App types for managed environments
+
+There are many types of apps you may want to use at your organization that can either be acquired or created. By understanding and grouping apps based the types presented in this article, you'll have a better understanding of apps that can be managed by Microsoft Intune. An app that can be managed supports Intune's [app protection policies](/mem/intune/apps/app-protection-policy). App protection policies are rules that ensure that your organization's data remains safe and contained in your managed apps. This overview provides a view of app types based on how apps are acquired, created, used, installed, and run.
+
+> [!NOTE]
+> Managed apps are enhanced by being integrated to support the [Intune App SDK](/mem/intune/developer/app-sdk) or wrapped using the [Intune App Wrapping Tool](/mem/intune/developer/apps-prepare-mobile-application-management). This integration allows managed apps to support Microsoft Intune's app protection policies and app configuration policies.
+
+There are several app types that you'll want to consider when determining which apps you want to provide and manage at your organization. Understanding the complete breadth of app types is an important step toward understanding apps that can be assign, delivered, and managed using the Intune product family.
+
+The users of apps and devices at your organization (your company's workforce) might have several [app requirements](apps-add-step-1.md). Before adding apps to Intune and making them available to the members of your organization, you may find it helpful to assess and understand a few app fundamentals. You must determine [app requirements](apps-add-step-1.md) that the users at your company need, such as the platforms and capabilities that the members of your organization needs. You must determine whether to use Intune to manage both the devices and apps, or have Intune manage just the apps without managing the devices. Also, you must determine the apps and capabilities that the members of your organization needs, and who needs them. The information in this article helps you get started by understanding app types. Later in this content set, you'll step through the process of assessing your organization's app requirements.
+
+## Managed app types
+
+You can add apps to Intune that support management capabilities using the [Microsoft Intune admin center](https://go.microsoft.com/fwlink/?linkid=2109431). Once you add an app to Intune, you can assign the app to devices and users. Intune helps install the app on your users' devices.
+
+| App type | Description |
+|||
+| Apps from the store (store apps) | Apps that are purchased or downloaded from a third-party, such as Google, Microsoft, or Apple. These apps have been uploaded by the app developer to either the [Google Play store](https://play.google.com/store/apps) store, the [Microsoft app store](https://apps.microsoft.com/store/apps), or [Apple's app store](https://www.apple.com/app-store/). The provider of a store app maintains and provides updates to the app. You select the app in the store list and add it by using Intune as an available app for your users. |
+| Apps created in-house or as a custom app (line-of-business) | Apps that your organization creates or designed for your organization. These apps are often called Line-of-Business (LOB) apps. Intune installs the app on the device (you supply the installation file). These apps are created in-house or as a custom app. The functionality of this type of app has been created for one of the Intune supported platforms, such as Windows, iOS/iPadOS, macOS, or Android. You must have a separate file to install this app type from Intune. Also, you provide updates of the app to users by adding and deploying the updates using Intune.|
+| Apps that are built in (built-in apps) | Curated managed apps that provide specific functionality. Intune installs the app on the device. |
+| Apps on the web (web link or web app) | Intune creates a shortcut to the web app on the device home screen. Web apps are client-server applications. The server provides the web app, which includes the UI, content, and functionality. Additionally, modern web hosting platforms commonly offer security, load balancing, and other benefits. This type of app is separately maintained on the web. You use Intune to point to this app type. You also assign which groups of users can access the app. |
+| Specific Microsoft apps | Intune provides specific Microsoft apps with specialized settings that you can select when adding the apps to Intune. |
+
+Each of these app types is described in detail:
+- [Store apps](apps-type-store.md)
+- [Line-of-business apps](apps-type-lob.md)
+- [Built-in apps](apps-type-built-in.md)
+- [Web apps](apps-type-web.md)
+- [Microsoft apps](apps-type-microsoft.md)
solutions Apps Type Store https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-type-store.md
+
+ Title: "Understand store apps for your managed environment"
+++
+audience: ITPro
+
+description: Understand store apps as they apply to a managed environment.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Understand store apps for Intune
+
+Microsoft, Apple, and Google each provide an app store. You can use Intune to deploy store apps to your organization's workforce. Deploying apps from the stores offers increased protection over allowing end-users to install apps on their own. Also, many store apps have been designed to support a managed environment such as Microsoft Intune.
+
+In addition to protecting app data, Intune supports configuring app settings, such as email settings. Store apps are the most common type of apps that you would provide to the members of your organization. Common types of store apps that support Intune include [Microsoft apps](/mem/intune/apps/apps-supported-intune-apps#microsoft-apps), [partner productivity apps](/mem/intune/apps/apps-supported-intune-apps#partner-productivity-apps), and [Partner unified endpoint management (UEM) apps](/mem/intune/apps/apps-supported-intune-apps#partner-uem-apps).
+
+## Apps from the store
+
+You can add the following store app types to Intune.
+
+| App type | Description |
+|||
+| Android store apps | Android store apps are available to add to Intune from the [Google Play store](https://play.google.com/store/apps). Intune can deploy these apps to Android devices. |
+| Managed Google Play apps | Managed Google Play apps are available to add to Intune from the [Managed Google Play store](https://play.google.com/work). Intune can deploy these apps specifically to Android Enterprise devices. Intune provides an app type specifically for Managed Google Play apps, which makes it easy to add this type of app. There are three types of Managed Google Play apps:<ul><li>Managed Google Play store app</li><li>Managed Google Play private app</li><li>Managed Google Play web apps</li></ul> |
+| iOS/iPadOS store apps | iOS store apps are available to add to Intune from [Apple's app store](https://www.apple.com/app-store/). Intune can deploy these apps to iOS/iPadOS devices. |
+| Microsoft Store apps | Microsoft Store apps are available to add to Intune from the [Microsoft app store](https://apps.microsoft.com/store/apps). Intune can deploy these apps to Windows devices. |
+
+Store app can be added to Intune by first selecting the app type.
+
+
+> [!NOTE]
+> Microsoft Store for Business will be retired in the first quarter of 2023. However, admins can still leverage the connection to Store for Business and Education from their UEM solution to deploy apps to managed Windows 11 devices until they are retired in 2023.
+
+Intune integrates directly with the app stores when adding apps for many app scenarios. In addition, Intune provides capabilities to assign, configure, protect, manage, and retire the apps that you need to manage. Also, Intune provides several reports to keep track of app protection, installation, and licensing.
solutions Apps Type Web https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/apps-type-web.md
+
+ Title: "Understand web apps for Intune"
+++
+audience: ITPro
+
+description: Understand web apps as they apply to a managed environment.
+
+ms.localizationpriority: high
+
+- highpri
+
+keywords:
++
+# Understand web apps in Intune
+
+Intune supports various app types, including web apps and web links. A web app is commonly an app that is displayed in a web browser and processes both locally on the client device and in the cloud. A web link is simply a URL to a web page.
+
+A web app can be complex when it's designed as a client-service application. The service provides the web app, which includes the UI, content, and functionality. Additionally, modern web-hosting platforms commonly offer security, load balancing, and other benefits. A web app is separately maintained on the web. You use Microsoft Intune to point to this app type. You also assign the groups of users that can access this app.
+
+A web link (or web clip) is a URL that displays a web page within a protected browser on the user's device. Intune creates a shortcut to the web app on the user's device. For iOS/iPadOS devices, a shortcut to the web app is added to the home screen. For Android Device Admin devices, a shortcut to the web app is added to the Intune company portal widget, and the widget needs to be pinned manually by the user. For Windows devices, a shortcut to the web app is placed on the Start Menu.
+
+> [!NOTE]
+> A browser must be installed on the user's device to launch web apps.
+
+| App type | Description |
+|||
+| iOS/iPadOS web clip | An iOS/iPadOS web clip is a shortcut that you assign to iOS users or devices. The shortcut contains a URL that opens a browser. |
+| Windows web link | A Windows web link is a shortcut that you assign to Windows users or devices. The shortcut contains a URL that opens a browser. For Windows 10 and later devices, the shortcut is added to the Start menu. |
+| Web link | A Web link is a shortcut that you assign to users or devices running iOS, Android, or Windows. This link allows you to reach the same web location from multiple platforms (cross platform web app). Web links (Web apps) arenΓÇÖt supported on Android Enterprise devices with work profiles. |
+| *Managed Google Play web link* | A *Managed Google Play web app* is a shortcut that you assign to users or devices running Android. You create this web app from the Managed Google Play app store by selecting **Managed Google Play app** as the app type within Intune. This link is installable and manageable just like other Android apps. |
+
+Web apps can be added to Intune by selecting a web app type.
+
+
solutions Configure Teams Highly Sensitive Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/configure-teams-highly-sensitive-protection.md
f1.keywords: NOCSH
Previously updated : 03/09/2023 Last updated : 03/29/2023 audience: ITPro
description: "Learn how to deploy teams with protection for highly sensitive dat
In this article, we look at setting up a team for a highly sensitive level of protection. Be sure you've completed the steps in [Deploy teams with baseline protection](configure-teams-baseline-protection.md) before following the steps in this article.
-For this tier of protection, we create a sensitivity label that can be used across your organization for highly sensitive teams and files. Only members of your organization and guests that you have specified will be able to decrypt files that use this label. If you need to further isolate permissions so that only members of a specific team can decrypt files, see [Deploy a team with security isolation](secure-teams-security-isolation.md).
+For this tier of protection, we create a sensitivity label that can be used across your organization for highly sensitive teams and files. Only members of your organization and guests that you have specified will be able to decrypt files that use this label.
The highly sensitive tier offers the following additional protections over the baseline tier:
To add an authentication context
4. Click **Save**.
-Next, create a conditional access policy that applies to that authentication context and that requires guests to agree to terms of use as a condition of access.
+Next, create a conditional access policy that applies to that authentication context and that requires guests to use multifactor authentication when accessing SharePoint.
To create a conditional access policy 1. In [Azure Active Directory Conditional Access](https://aad.portal.azure.com/#blade/Microsoft_AAD_IAM/ConditionalAccessBlade), click **New policy**.
Once you've created the label, you need to publish it to the users who will use
## Create a team
-Further configuration of the highly sensitive scenario is done in the SharePoint site associated with the team, so the next step is to create a team.
+Further configuration of the highly sensitive scenario is done in the team itself and in the SharePoint site associated with the team, so the next step is to create a team.
+
+We'll create the team in the Teams admin center.
To create a team for highly sensitive information
-1. In Teams, click **Teams** on the left side of the app, then click **Join or create a team** at the bottom of the teams list.
-2. Click **Create team** (first card, top left corner).
-3. Choose **Build a team from scratch**.
-4. In the **Sensitivity** list, choose the **Highly sensitive** label that you just created.
-5. Under **Privacy**, click **Private**.
-6. Type a name for the team, and then click **Create**.
-7. Add users to the team, and then click **Close**.
+1. In the Teams admin center, expand **Teams** and select **Manage teams**.
+1. Select **Add**.
+1. Type a name and description for the team.
+1. Add one or more owners for the team. (Keep yourself as an owner so you can [choose a default sensitivity label for files](#choose-a-default-sensitivity-label-for-files) below.)
+1. Choose the sensitivity label that you created for highly sensitive information from the **Sensitivity** dropdown list.
+1. Select **Apply**.
## Private channel settings In this tier, we restrict creating private channels to team owners. To restrict private channel creation
-1. In the team, click **More options**, and then click **Manage team**.
-2. On the **Settings** tab, expand **Member permissions**.
-3. Clear the **Allow members to create private channels** check box.
-
-You can also use [teams policies](/MicrosoftTeams/teams-policies) to control who can create private channels.
+1. In the Teams admin center, select the team that you created, and then select **Edit**.
+1. Expand **Member permissions**.
+1. Set **Add and edit private channels** to **Off**.
+1. Select **Apply**.
-## Shared channel settings
+### Shared channel settings
[Shared channels](/MicrosoftTeams/shared-channels) doesn't have team-level settings. The shared channel settings you configure in the Teams admin center and Azure AD will be available for all teams regardless of sensitivity.
-## SharePoint settings
+### SharePoint settings
Each time you create a new team with the highly sensitive label, there are two steps to do in SharePoint: - Restrict access to the site to members of the team only - Choose a default sensitivity label for the document library connected to the team.
-### Restrict site access to team members
+The default sensitivity label must be configured in the site itself and can't be set up from the SharePoint admin center or via PowerShell.
+
+#### Restrict site access to team members
Each time you create a new team with the highly sensitive label, you need to turn on restricted site access on the associated SharePoint site. This prevents people from outside the team from accessing the site or its content. (This requires a Microsoft Syntex - SharePoint Advanced Management license.)
To restrict site access for the site connected to your team, run the following c
Set-SPOSite -Identity <siteurl> -RestrictedAccessControl $true ```
-### Choose a default sensitivity label for files
+#### Choose a default sensitivity label for files
We'll use the sensitivity label that we created as the default sensitivity label for the site document library that is connected to Teams. This will automatically apply the highly sensitive label to any new label-compatible files that are uploaded to the library, encrypting them. (This requires a Microsoft Syntex - SharePoint Advanced Management license.)
+You need to be a team owner to do this task.
+ To set a default sensitivity label for a document library 1. In Teams, navigate to the **General** channel of the team you want to update.
solutions Configure Teams Sensitive Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/configure-teams-sensitive-protection.md
f1.keywords: NOCSH
Previously updated : 03/09/2023 Last updated : 03/29/2023 audience: ITPro
Once you've created the label, you need to publish it to the users who will use
## Create a team
-Further configuration of the sensitive scenario is done in the SharePoint site associated with the team, so the next step is to create a team.
+Further configuration of the sensitive scenario is done in the team itself and in the SharePoint site associated with the team, so the next step is to create a team.
+
+We'll create the team in the Teams admin center.
To create a team for sensitive information
-1. In Teams, click **Teams** on the left side of the app, then click **Join or create a team** at the bottom of the teams list.
-2. Click **Create team** (first card, top left corner).
-3. Choose **Build a team from scratch**.
-4. In the **Sensitivity** list, choose the **sensitive** label that you just created.
-5. Under **Privacy**, click **Private**.
-6. Type a name for the team, and then click **Create**.
-7. Add users to the team, and then click **Close**.
+1. In the Teams admin center, expand **Teams** and select **Manage teams**.
+1. Select **Add**.
+1. Type a name and description for the team.
+1. Add one or more owners for the team. (Keep yourself as an owner so you can [choose a default sensitivity label for files](#choose-a-default-sensitivity-label-for-files) and set the [site sharing settings](#site-sharing-settings) below.)
+1. Choose the sensitivity label that you created for sensitive information from the **Sensitivity** dropdown list.
+1. Select **Apply**.
## Private channel settings In this tier, we restrict creating private channels to team owners. To restrict private channel creation
-1. In the team, click **More options**, and then click **Manage team**.
-2. On the **Settings** tab, expand **Member permissions**.
-3. Clear the **Allow members to create private channels** check box.
+1. In the Teams admin center, select the team that you created, and then select **Edit**.
+1. Expand **Member permissions**.
+1. Set **Add and edit private channels** to **Off**.
+1. Select **Apply**.
You can also use [teams policies](/MicrosoftTeams/teams-policies) to control who can create private channels.
Each time you create a new team with the sensitive label, there are three steps
- Update the site sharing settings in the site itself to prevent members from sharing the site. - Choose a default sensitivity label for the document library connected to the team.
+The site sharing settings and default sensitivity label must be configured in the site itself and can't be set up from the SharePoint admin center or via PowerShell.
+ ### Site default sharing link settings To update the site default sharing link type
Note that if you add private or shared channels to the team, each creates a new
To help ensure that the SharePoint site does not get shared with people who are not members of the team, we limit such sharing to owners. This is only necessary for the SharePoint site that was created with the team. Additional sites created as part of private or shared channels can't be shared outside the team or channel.
+You need to be a team owner to do this task.
+ To configure owners-only site sharing 1. In Teams, navigate to the **General** tab of the team you want to update. 2. In the tool bar for the team, click **Files**.
To configure owners-only site sharing
We'll use the sensitivity label that we created as the default sensitivity label for the site document library that is connected to Teams. This will automatically apply the highly sensitive label to any new label-compatible files that are uploaded to the library. (This requires a Microsoft Syntex - SharePoint Advanced Management license.)
+You need to be a team owner to do this task.
+ To set a default sensitivity label for a document library 1. In Teams, navigate to the **General** channel of the team you want to update.