Updates from: 03/04/2023 03:47:05
Category Microsoft Docs article Related commit history on GitHub Change details
compliance Communication Compliance Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-configure.md
If you don't have an existing Office 365 Enterprise E5 plan and want to try comm
> [!NOTE] > Office 365 Advanced Compliance is no longer sold as a standalone subscription. When current subscriptions expire, customers should transition to one of the subscriptions above, which contain the same or additional compliance features.
-## Recommended actions (preview)
+## Recommended actions
Recommended actions can help your organization quickly get started with communication compliance. Included on the **Overview** page, recommended actions will help guide you through the steps to configure and deploy policies.
You can also choose to enable anonymization for displayed usernames when investi
## Step 8 (optional): Test your communication compliance policy
-After you create a communication compliance policy, it's a good idea to test it to make sure that the conditions you defined are being properly enforced by the policy. You may also want to [test your Microsoft Purview Data Loss Prevention (DLP) policies (preview)](dlp-test-dlp-policies.md) if your communication compliance policies include sensitive information types. Make sure you give your policies time to activate so that the communications you want to test are captured.
+After you create a communication compliance policy, it's a good idea to test it to make sure that the conditions you defined are being properly enforced by the policy. You may also want to [test your Microsoft Purview Data Loss Prevention (DLP) policies](dlp-test-dlp-policies.md) if your communication compliance policies include sensitive information types. Make sure you give your policies time to activate so that the communications you want to test are captured.
Follow these steps to test your communication compliance policy:
compliance Communication Compliance Investigate Remediate https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-investigate-remediate.md
Now that you've reviewed the details of the message for the alert, you can choos
- **Resolve**: Selecting the **Resolve** control immediately removes the message from the **Pending alerts** queue and no further action can be taken on the message. By selecting **Resolve**, you've essentially closed the alert without further classification. All resolved messages are displayed in the **Resolved** tab. - **Report as misclassified**: You can always resolve a message as misclassified at any point during the message review workflow. Misclassified signifies that the alert was non-actionable or that the alert was incorrectly generated by the alerting process and any trainable classifiers. Resolving the item as misclassified sends message content, attachments, and the message subject (including metadata) to Microsoft to help improve trainable classifiers. Data that is sent to Microsoft doesn't contain information that may identify or be used to identify any users in your organization. Further actions canΓÇÖt be taken on the message and all misclassified messages are displayed in the **Resolved** tab.-- **Power Automate (preview)**: Use a Power Automate flow to automate process tasks for an alert message. By default, communication compliance includes the *Notify manager when a user has a communication compliance alert* flow template that reviewers can use to automate the notification process for users with message alerts. For more information about creating and managing Power Automate flows in communication compliance, see the **Step 5: Consider Power Automate flows** section in this article.
+- **Power Automate**: Use a Power Automate flow to automate process tasks for an alert message. By default, communication compliance includes the *Notify manager when a user has a communication compliance alert* flow template that reviewers can use to automate the notification process for users with message alerts. For more information about creating and managing Power Automate flows in communication compliance, see the **Step 5: Consider Power Automate flows** section in this article.
- **Tag as**: Tag the message as *compliant*, *non-compliant*, or as *questionable* as it relates to the policies and standards for your organization. Adding tags and tagging comments helps you micro-filter policy alerts for escalations or as part of other internal review processes. After tagging is complete, you can also choose to resolve the message to move it out of the pending review queue. - **Notify**: You can use the **Notify** control to assign a custom notice template to the alert and to send a warning notice to the user. Choose the appropriate notice template configured in the **Communication compliance settings** area and select **Send** to email a reminder to the user that sent the message and to resolve the issue. - **Escalate**: Using the **Escalate** control, you can choose who else in your organization should review the message. Choose from a list of reviewers configured in the communication compliance policy to send an email notification requesting additional review of the message alert. The selected reviewer can use a link in the email notification to go directly to items escalated to them for review.
If you'd like to create more than a simple text-based email message for notifica
> [!NOTE] > HTML href attribute implementation in the communication compliance notification templates currently support only single quotation marks instead of double quotation marks for URL references.
-## Unresolve messages (preview)
+## Unresolve messages
When messages are resolved, they're removed from the **Pending** tab view and displayed in the **Resolved** tab. Investigation and remediation actions aren't available for messages in the *Resolved* view. However, there may be instances where you need to take additional action on a message that was mistakenly resolved or that needs further investigation after initial resolution. You can use the unresolve command feature move one or more messages from the *Resolved* view back to the *Pending* view.
compliance Communication Compliance Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-policies.md
The *Report a concern* option is enabled by default and can be controlled via Te
>[!IMPORTANT] >If you're using PowerShell to turn on or turn off the **End user reporting** option in the Teams Admin Center, you must use [Microsoft Teams cmdlets module version 4.2.0](/MicrosoftTeams/teams-powershell-release-notes) or later.
-## Policy for insider risk management integration (preview)
+## Policy for insider risk management integration
When users experience employment stressors, they may engage in risky activities. Workplace stress may lead to uncharacteristic or malicious behavior by some users that could surface as potentially inappropriate behavior on your organization's messaging systems. Communication compliance can provide risk signals detected in applicable messages to [insider risk management](/microsoft-365/compliance/insider-risk-management) risky user policies by using a dedicated [Detect inappropriate text](#policy-templates) policy. This policy is automatically created (if selected as an option) during configuration of a [Data leaks by risky employees](/microsoft-365/compliance/insider-risk-management-policies#data-leaks-by-risky-users-preview) or [Security policy violations by risky employees](/microsoft-365/compliance/insider-risk-management-policies#security-policy-violations-by-risky-users-preview) policy in insider risk management.
For existing policies created before July 31, 2022 it may take up to 24 hours to
To identify an older policy, review *Last policy scan* column on the **Policy** page. Older policies will display a full date for the scan while policies created after July 31, 2022 will display *1 hour ago* for the scan. Another option to reduce latency is to wait until February 28, 2023 for your existing policies to be automatically migrated to the new detection criteria.
-## Storage limit notification (preview)
+## Storage limit notification
Each communication compliance policy has a storage limit size of 100 GB or 1 million messages, whichever is reached first. As the policy approaches these limits, notification emails are automatically sent to users assigned to the *Communication Compliance* or *Communication Compliance Admins* role groups. Notifications messages are sent when the storage size or message count reach 80, 90, and 95 percent of the limit. When the policy limit is reached, the policy is automatically deactivated, and the policy stops processing messages for alerts.
compliance Communication Compliance Reports Audits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-reports-audits.md
Use the *Export* option to create a .csv file containing the report details for
- User notified - Case created -- **Sensitive information type per location** (preview): Review and export information about the detection of sensitive information types and the associated sources in communication compliance policies. Includes the overall total and the specific breakdown of sensitive information type instances in the sources configured in your organization. The values for each third-party source are displayed in separate columns in the .csv file. Examples are:
+- **Sensitive information type per location**: Review and export information about the detection of sensitive information types and the associated sources in communication compliance policies. Includes the overall total and the specific breakdown of sensitive information type instances in the sources configured in your organization. The values for each third-party source are displayed in separate columns in the .csv file. Examples are:
- **Email**: Sensitive information types detected in Exchange email messages. - **Teams**: Sensitive information types detected in Microsoft Teams channels and chat messages.
compliance Communication Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance.md
Built-in remediation workflows allow you to quickly identify and take action on
- **Flexible remediation workflow**: New remediation workflow helps you quickly take action on policy matches, including new options to escalate messages to other reviewers and to send email notifications to users with policy matches. - **Conversation policy matching**: Messages in conversations are grouped by policy matches to give you more visibility about how conversations relate to your communication policies. For example, conversation policy matching in the *Pending Alerts* view will automatically show all messages in a Teams channel that have matches for your communications policies for analyzing and mitigating potentially inappropriate messages. Other messages in conversations that don't match your communications policies wouldn't be displayed. - **Keyword highlighting**: Terms matching policy conditions are highlighted in the message text view to help reviewers quickly analyze and remediate policy alerts.-- **Optical character recognition (OCR) (preview)**: Check, detect, and investigate printed and handwritten text within images embedded or attached to email or Microsoft Teams chat messages.
+- **Optical character recognition (OCR)**: Check, detect, and investigate printed and handwritten text within images embedded or attached to email or Microsoft Teams chat messages.
- **New filters**: Investigate and remediate policy alerts faster with message filters for several fields, including sender, recipient, date, domains, and many more. - **Improved message views**: Investigation and remediation actions are now quicker with new message source and text views. Message attachments are now viewable to provide complete context when taking remediation actions. - **User history**: Historical view of all user message remediation activities, such as past notifications and escalations for policy matches, now provides reviewers with more context during the remediation workflow process. First-time or repeat instances of policy matches for users are now archived and easily viewable.
Communication compliance policies check, detect, and capture messages across sev
To learn more about messaging channel support in communication compliance policies, see [Detect channel signals with communication compliance](/microsoft-365/compliance/communication-compliance-channels).
-## Integration with insider risk management (preview)
+## Integration with insider risk management
Communication compliance can provide risk signals detected in messages to insider risk management risky user policies. Using a dedicated [Detect inappropriate text](/microsoft-365/compliance/communication-compliance-policies#policy-templates) policy in communication compliance, you can choose to add this policy to a [Data leaks by risky employees](/microsoft-365/compliance/insider-risk-management-policies#data-leaks-by-risky-users-preview) or [Security policy violations by risky employees](/microsoft-365/compliance/insider-risk-management-policies#security-policy-violations-by-risky-users-preview) policy in insider risk management. Risky users detected in messages by the communication compliance policy act as a triggering event to bring users into scope for the insider risk management policies. To learn more about integration with insider risk management, see [Create and manage communication compliance policies](/microsoft-365/compliance/communication-compliance-policies#integration-with-insider-risk-management-preview). To learn more about insider risk management, see [Learn about insider risk management](/microsoft-365/compliance/insider-risk-management).
-## Get started with recommended actions (preview)
+## Get started with recommended actions
-Whether you're setting up communication compliance for the first time or getting started with creating new policies, the new [recommended actions](/microsoft-365/compliance/communication-compliance-configure#recommended-actions-preview) experience can help you get the most out of communication compliance capabilities. Recommended actions include setting up permissions, creating distribution groups, creating policies, and more.
+Whether you're setting up communication compliance for the first time or getting started with creating new policies, the new [recommended actions](/microsoft-365/compliance/communication-compliance-configure#recommended-actions) experience can help you get the most out of communication compliance capabilities. Recommended actions include setting up permissions, creating distribution groups, creating policies, and more.
## Workflow
The next step is to remediate communication compliance issues you've investigate
- **Notify the user**: Often, users accidentally or inadvertently violate a communication compliance policy. You can use the notify feature to provide a warning notice to the user and to resolve the issue. - **Escalate to another reviewer**: Sometimes, the initial reviewer of an issue needs input from other reviewers to help resolve the incident. You can easily escalate message issues to reviewers in other areas of your organization as part of the resolution process. - **Report as misclassified**: Messages incorrectly detected as matches of compliance policies will occasionally slip through to the review process. You can mark these types of alerts as misclassified, submit feedback to Microsoft about the misclassification to help improve global classifiers, and automatically resolve the issue.-- **Remove message in Teams (preview)**: Potentially inappropriate messages may be removed from displaying in Microsoft Teams channels or personal and group chat messages. Those identified messages that are removed are replaced with a notification that the message has been removed for a policy violation.
+- **Remove message in Teams**: Potentially inappropriate messages may be removed from displaying in Microsoft Teams channels or personal and group chat messages. Those identified messages that are removed are replaced with a notification that the message has been removed for a policy violation.
- **Escalate for investigation**: In the most serious situations, you may need to share communication compliance information with other reviewers in your organization. Communication compliance is tightly integrated with other Microsoft Purview features to help you with end-to-end risk resolution. Escalating a case for investigation allows you to transfer data and management of the case to Microsoft Purview eDiscovery (Premium). eDiscovery (Premium) provides an end-to-end workflow to preserve, collect, review, analyze, and export content that's responsive to your organization's internal and external investigations. It allows legal teams to manage the entire legal hold notification workflow. To learn more about eDiscovery (Premium) cases, see [Overview of Microsoft Purview eDiscovery (Premium)](/microsoft-365/compliance/overview-ediscovery-20). ### Maintain
compliance Data Classification Activity Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-activity-explorer.md
An account must be explicitly assigned membership in any one of these role group
### Roles and Role Groups
-There are roles and role groups that you can use to fine-tune your access controls.
+There are roles and role groups that you can use to fine-tune your access controls. To learn more about them, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md).
-Here's a list of applicable roles that you can use. To learn more about them, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md).
--- Information Protection Admin-- Information Protection Analyst-- Information Protection Investigator-- Information Protection Reader-
-Here's a list of applicable role groups that you can use. To learn more about the, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md).
--- Information Protection-- Information Protection Admins-- Information Protection Analysts-- Information Protection Investigators-- Information Protection Readers-
-<!--
-> [!IMPORTANT]
-> Access to Activity explorer via the Security Reader or Device Management role groups or other has been removed-->
-
-**Microsoft 365 role groups**
--- Global administrator-- Compliance administrator-- Security administrator-- Compliance data administrator-
-**Microsoft 365 roles**
--- Compliance administrator-- Security administrator-- Security Reader
+| Microsoft Purview Roles | Microsoft Purview Role Groups | Microsoft 365 Roles | Microsoft 365 Role Groups |
+|:|:|:--|:-|
+| Information Protection Admin| Information Protection | Global Admins |Compliance Administrator |
+| Information Protection Analyst | Information Protection Admins | Compliance Admins | Security Administrator |
+| Information Protection Investigator | Information Protection Investigators |Security Admins | Security Reader |
+| Information Protection Reader | Information Protection Analysts | Compliance Data Admins | |
+| | Information Protection Readers | | |
> [!NOTE]
-> Roles other than Global Admin and/or Compliance Admin, can only view activities and are not allowed to view the sensitive content.
+> Roles other than the Global Admin and Compliance Admin roles can view activities only, not the sensitive content itself.
## Activity types
-Activity explorer gathers activity information from the audit logs on multiple sources of activities. For more detailed information on what labeling activity makes it to Activity explorer, see [Labeling events available in Activity explorer](data-classification-activity-explorer-available-events.md).
+Activity explorer gathers information from the audit logs of multiple sources of activities.
-**Sensitivity label activities** and **Retention labeling activities** from Office native applications, the Azure Information Protection (AIP) unified labeling client and scanner, SharePoint Online, Exchange Online (sensitivity labels only), and OneDrive. Some examples are:
+Some examples of the **Sensitivity label activities** and **Retention labeling activities** from applications native to Microsoft Office, the Azure Information Protection (AIP) unified labeling client and scanner, SharePoint Online, Exchange Online (sensitivity labels only), and OneDrive include:
- Label applied - Label changed (upgraded, downgraded, or removed) - Autolabeling simulation - File read
-**Azure Information Protection (AIP) scanner and AIP clients**
+
+Labeling activity particular to **Azure Information Protection (AIP) scanner and AIP clients** that comes into Activity explorer includes:
- Protection applied - Protection changed - Protection removed - Files discovered
-Activity explorer also gathers **DLP policy matches** events from Exchange Online, SharePoint Online, OneDrive, Teams Chat and Channel (preview), on-premises SharePoint folders and libraries, and on-premises file shares, and Windows 10 devices via **Endpoint data loss prevention (DLP)**. Some examples events from Windows 10 devices are file:
+For more detailed information on what labeling activity makes it into Activity explorer, see [Labeling events available in Activity explorer](data-classification-activity-explorer-available-events.md).
+
+In addition, using **Endpoint data loss prevention (DLP)**, Activity explorer gathers **DLP policy matches** events from Exchange Online, SharePoint Online, OneDrive, Teams Chat and Channel (preview), on-premises SharePoint folders and libraries, on-premises file shares, and Windows 10 devices. Some example events gathered from Windows 10 devices include the following actions taken on files:
-- Deletions-- Creations-- Copied to clipboard-- Modified
+- Deletion
+- Creation
+- Copy to clipboard
+- Modify
- Read-- Printed-- Renamed-- Copied to network share-- Accessed by unallowed app
+- Print
+- Rename
+- Copy to network share
+- Access by an unallowed app
-Understanding what actions are being taken with your sensitive labeled content helps you see if the controls that you have in place, such as [Microsoft Purview Data Loss Prevention](dlp-learn-about-dlp.md) policies are effective or not. If not, or if you discover something unexpected, such as a large number of items that are labeled `highly confidential` and are downgraded `general`, you can manage your various policies and take new actions to restrict the undesired behavior.
+Understanding the actions that are taken on content with sensitivity labels helps you determine whether the controls that you have in place, such as [Microsoft Purview Data Loss Prevention](dlp-learn-about-dlp.md) policies, are effective. If not, or if you discover something unexpectedΓÇösuch as a large number of items that are labeled `highly confidential` and are downgraded to `general`ΓÇöyou can manage your policies and take new actions to restrict the undesired behavior.
> [!NOTE] > Activity explorer doesn't currently monitor retention activities for Exchange Online.
compliance Data Classification Increase Accuracy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-increase-accuracy.md
f1.keywords:
Previously updated : 09/16/2022 Last updated : 03/03/2023 audience: ITPro
description: "Learn how to increase the accuracy of your classifiers"
# Increase classifier accuracy (preview)
-Classifiers, like [sensitive information types](sensitive-information-type-learn-about.md) (SIT) and [trainable classifiers](classifier-learn-about.md) are used in various kinds of policies to identify sensitive information. Like all models, sometimes they identify an item as being sensitive that isn't. Or sometimes that don't identify an item as being sensitive when it actually is. These are called false positives and false negatives.
+Classifiers, like [sensitive information types](sensitive-information-type-learn-about.md) (SIT) and [trainable classifiers](classifier-learn-about.md) are used in various kinds of policies to identify sensitive information. Like most such models, sometimes they identify an item as being sensitive that isn't. Or, they may not identify an item as being sensitive when it actually is. These are called false positives and false negatives.
-This article shows you how to confirm whether items matched by a classifier are true positive (a **Match**) or a false positive (**Not a match**) and provide **Match**, or **Not a match** feedback. You can use that feedback to tune your classifiers to increase accuracy. You can also send redacted versions of the document as well as the **Match**, **Not a Match** feedback to Microsoft if you want to help increase the accuracy of the classifiers that Microsoft provides.
+This article shows you how to confirm whether items matched by a classifier are true positive (a **Match**) or a false positive (**Not a match**) and provide **Match**/**Not a match** feedback. You can use that feedback to tune your classifiers to increase accuracy. You can also send redacted versions of the document as well as the **Match**, **Not a Match** feedback to Microsoft if you want to help increase the accuracy of the classifiers that Microsoft provides.
The **Match**, **Not a match** experience is available in:
The **Match**, **Not a match** experience is available in:
|Custom trainable classifier |No| No| Yes| > [!IMPORTANT]
-> The match/not a match feedback experience supports items in SharePoint Online sites, OneDrive for Business sites and emails in Exchange Online.
+> The match/not a match feedback experience supports items in SharePoint Online sites, OneDrive for Business sites, and emails in Exchange Online.
## Licensing and Subscriptions
-See the [licensing requirements for Data classification analytics: Overview Content & Activity Explorer](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#information-protection-data-classification-analytics-overview-content--activity-explorer).
+For information on the relevant licensing and subscriptions see the [licensing requirements for Data classification analytics: Overview Content & Activity Explorer](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#information-protection-data-classification-analytics-overview-content--activity-explorer).
## Known limitations for this preview - The contextual summary only shows a limited number of matches in any given item, not all matches.-- The contextual summary and feedback experience is only available for items created or updated after the feedback experience was enabled for the tenant. Items that were classified before the feature was enabled may not have the contextual summary and feedback experience available.
+- The contextual summary and feedback experience is only available for items created or updated after the feedback experience was enabled for the tenant. The contextual summary and feedback experience may not be available for items that were classified before the feature was enabled.
## How to evaluate match accuracy and provide feedback
-The contextual summary experience where you indicate if a matched item is a true positive (**Match**) or a false positive (**Not a match**) is similar no matter where is surfaces.
+The contextual summary experience, where you indicate whether a matched item is a true positive (**Match**) or a false positive (**Not a match**), is similar across all of the places it surfaces.
> [!IMPORTANT]
-> You must have already deployed DLP policies that use either SIT or trainable classifier to OneDrive sites, SharePoint sites or Exchange mailboxes and had item matches before you will see items in the **Contextual summary** page.
+> You must have already deployed DLP policies that use either SIT or trainable classifier to OneDrive sites, SharePoint sites, or Exchange mailboxes. You must also have had items match before any items appear in the **Contextual summary** page.
### Using Content Explorer
This example shows you how to use the **Contextual Summary** tab to give feedbac
1. Type the name of the SIT or trainable classifier that you want to check matches for in **Filter on labels, info types, or categories**. 1. Select the SIT. 1. Select the location. Only SharePoint, OneDrive are supported locations here. Make sure that there's a non-zero value in the **File** column.
-1. Open the folder and select a document.
-1. Select the link in the **Sensitive info type** column for an item to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels).
+1. Open the folder and then select a document.
+1. Select the link in the **Sensitive info type** column for the document to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels).
1. Select **Close**
-1. Open an item and expand the **Contextual Summary** page. Select the **Contextual Summary** tab.
-1. Review the item and confirm if it's a match.
+1. Open a document and select the **Contextual Summary** tab.
+1. Review the item and confirm whether or not it's a match.
1. If it's a match, select **Close**. You're done.
-1. OPTIONAL: Select **I agree to provide a copy of the file to Microsoft** if you want to submit the match feedback to Microsoft and select **Submit to Microsoft.**
-1. If it's not a match, select the ellipsis next to **Close** and select **Withdraw feedback**.
-1. Select the **Not a match**.
-1. Review the item and redact or unredact any text.
-1. Optional: Select **I agree to provide a copy of the file to Microsoft** if you want to submit the feedback to Microsoft and select **Submit to Microsoft**.
+1. If it's not a match, select the **Not a match**.
+1. If you make a mistake and select the wrong option, select **Withdraw feedback** next to **Close**. This puts the item back into the **Not a match**/**Match** state.
+1. Review the item and redact or un-redact any text.
1. Select **Close**.
-If you later decide that the not a match feedback is incorrect, you can select the **Withdraw feedback** button. This puts the item back into the **Not a match**, **Match** page.
- ### Using Sensitive Information Type Matched Items page You can access the same feedback mechanisms in the **Sensitive Info types** page.
-1. Open the **Microsoft Purview compliance portal** > **Data classification** > **Sensitive info types** page.
-1. Type the name of the SIT whose accuracy you want to check into **Search**.
+1. Open the **Microsoft Purview compliance portal** > **Data classification** > **Classifiers** > **Sensitive info types** page.
+1. In the **Search** field, enter the name of the SIT whose accuracy you want to check.
1. Open the SIT. This brings up **Overview** tab. Here you can see the count of the number of items that match, a count of the number of items that aren't a match, and the number of items with feedback. 1. Select the **Matched items** tab. 1. Open the folder and select a document. 1. Select the link in the **Sensitive info type** column for an item to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels). 1. Select **Close**.
-1. Open an item and expand the **Contextual Summary** page. Select the **Contextual Summary** tab.
-1. Review the item and confirm if it's a match.
-1. If it's a match, select **Close**. You're done.
-1. If it isn't a match, select the ellipsis next to **Close** and select **Withdraw feedback**. This exposes the **Not a Match** button.
-1. Select the **Not a match** button.
-1. Review the item and redact or unredact any text.
-1. Optional: Select **I agree to provide a copy of the file to Microsoft** if you want to submit the feedback to Microsoft and select **Submit to Microsoft**.
+1. Open a document and then select the **Contextual Summary** tab.
+1. Review the item and confirm whether it's a match.
+1. If it's a match, select **Match** and then **Close**.
+1. If it isn't a match, select **Not a Match ****
+1. If you make a mistake and select the wrong option, select **Withdraw feedback** next to **Close**. This puts the item back into the **Not a match**/**Match** state.
1. Select **Close**.
-If you later decide that the not a match feedback is incorrect, you can select the **Withdraw feedback** button. This puts the item back into the **Not a match**, **Match** page.
- ### Using Trainable Classifier Matched Items page 1. Open the **Microsoft Purview compliance portal** > **Data classification** > **Trainable classifiers** page.
If you later decide that the not a match feedback is incorrect, you can select t
1. Open the trainable classifier. This brings up **Overview** tab. Here you can see the count of the number of items that match, a count of the number of items that aren't a match, and the number of items with feedback. 1. Select the **Matched items** tab. 1. Open the folder and open a document.
-1.Open an item and expand the **Contextual Summary** page.
-1. Review the item and confirm if it's a match.
-1. If it's a match, select **Close**. You're done.
-1. If it isn't a match, select **Withdraw feedback**. This exposes **Not a Match** button.
-1. Select the **Not a match** button.
+1. Open a document and then select the **Contextual Summary** tab.
+1. Review the item and confirm whether it's a match.
+1. If it's a match, select **Match** and then **Close**.
+1. If it isn't a match, select **Not a Match ****
+1. If you make a mistake and select the wrong option, select **Withdraw feedback** next to **Close**. This puts the item back into the **Not a match**/**Match** state.
1. Select **Close**.
-If you later decide that the not a match feedback is incorrect, you can select the **Withdraw feedback** button. This puts the item back into the **Not a match**, **Match** page.
- ### Using Data Loss Prevention Alerts page 1. Open the **Microsoft Purview compliance portal** > **Data loss prevention** > **Alerts** page.
-1. Select an alert for an item that was created or updated after the **Match**/**Not a Match** functionality was enabled for your tenant.
+1. Select an alert.
1. Select **View details**. 1. Select the **Events** tab.
-1. Select the **Contextual summary** tab.
-1. Review the item and confirm if it's a match.
-1. If it's a match, select **Close**. You're done.
+1. Maximize the **Details** tab.
+1. Review the item and confirm whether it's a match.
+1. Select **Actions**.
+1. If it's a match, close the window. You're finished.
1. If it's not a match, select **Actions** and **Not a match**.
-1. Review the item and redact or unredact any text.
-1. Optional: Select **I agree to provide a copy of the file to Microsoft** if you want to submit the feedback to Microsoft and select **Submit to Microsoft**.
-1. Select **Close**.
+1. Review the item and redact or un-redact any text.
+1. Close the window.
## Using the feedback to tune your classifiers
-If your SIT or trainable classifiers are returning too many false positives based on the feedback, you can try some of these steps to tune them and increase the accuracy.
+If your SITs or trainable classifiers are returning too many false positives based on the feedback, try some of these options to refine them and increase their accuracy.
### Trainable classifiers Use the steps in [How to retrain a classifier in content explorer](classifier-how-to-retrain-content-explorer.md) to increase the accuracy of a trainable classifier. ### Sensitive information types
-
-If you're seeing high amounts of false positives, use these recommendations to fine-tune your SITs:
-- Increase the thresholds of sensitive information types found to determine severity. It's okay to use different thresholds for individual classifiers
+- Increase the thresholds of sensitive information types found to determine severity. It's okay to use different thresholds for individual classifiers.
-- Understand confidence levels and how they're defined. Try using a low confidence with high instance count or a higher confidence level with a low instance count.
+- Understand confidence levels and how they're defined. Try using a low confidence with high instance count, or a higher confidence level with a low instance count.
-- Clone and modify the built-in SITs to include other conditions, such as keywords, or more stringent matching of values, or stronger formatting requirements.
+- Clone and modify the built-in SITs to include other conditions, such as the presences of keywords, more stringent value matching, or stronger formatting requirements.
-- Modify a custom SIT to exclude known prefixes, suffixes or patterns. For example, a custom SIT to detect phone numbers might trigger for every email if your email signatures or document headers include phone numbers. Excluding your orgs phone number sequences common as prefixes to your custom SIT can prevent the rule from triggering for every email or document.
+- Modify a custom SIT to exclude known prefixes, suffixes, or patterns. For example, a custom SIT to detect phone numbers might trigger for every email if your email signatures or document headers include phone numbers. Excluding your organization's phone number sequences from your custom SIT can prevent the rule from triggering for every email or document.
-- Include more dictionary-based SITs as conditions to narrow down the matches to those that talk about the relevant articles. For example, a rule for matching patient diagnostics may be enhanced by requiring the presence of words like diagnostic, diagnosis, condition, symptom, and patient.
+- Include more dictionary-based SITs as conditions to narrow down the matches to those items that talk about the relevant articles. For example, a rule for matching patient diagnostics may be enhanced by requiring the presence of words like diagnostic, diagnosis, condition, symptom, and patient.
-- For named entity SITs, like **All Full Names**, itΓÇÖs best to set a higher instance count threshold, like 10 or 50. If both the person names and the SSNs are detected together, itΓÇÖs more likely that the SSNs are truly SSNs, and we reduce the risk that the policy doesnΓÇÖt trigger because not enough SSNs are detected.
+- For named-entity SITs, like **All Full Names**, itΓÇÖs best to set a higher instance count threshold, like 10 or 50. If both the person names and the Social Security Numbers (SSNs) are detected together, itΓÇÖs more likely that the SSNs are truly SSNs, and we reduce the risk that the policy doesnΓÇÖt trigger because too few SSNs are detected.
compliance Document Fingerprinting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/document-fingerprinting.md
Document Fingerprinting won't detect sensitive information in the following case
- Files that contain only images - Documents that don't contain all the text from the original form used to create the document fingerprint - Files greater than 10 MB
+- Fingerprints are stored in a separate rule pack that has a maximum size limit of 150 KB. Given this limit, you can create around 50 fingerprints per tenant.
## Use PowerShell to create a classification rule package based on document fingerprinting
compliance Insider Risk Management Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-configure.md
See the [Get started with insider risk management forensic evidence](/microsoft-
## Step 5 (required): Configure insider risk settings
-[Insider risk settings](insider-risk-management-settings.md) apply to all insider risk management policies, regardless of the template you chose when creating a policy. Settings are configured using the **Insider risk settings** control located at the top of all insider risk management tabs. These settings control privacy, indicators, intelligent detections, and more.
+[Insider risk settings](insider-risk-management-settings.md) apply to all insider risk management policies, regardless of the template you choose when creating a policy. Settings are configured using the **Insider risk settings** control located at the top of all insider risk management tabs. These settings control privacy, indicators, intelligent detections, and more.
Before configuring a policy, define the following insider risk settings: 1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com), go to **Insider risk management** and select **Insider risk settings** from the top-right corner of any page. 2. On the **Privacy** page, select a privacy setting for displaying usernames for policy alerts.
-3. On the **Indicators** page, select the alert indicators you want to apply to all insider risk policies.
+3. On the **Policy indicators** page, select the alert indicators you want to apply to all insider risk policies.
> [!IMPORTANT] > In order to receive alerts for potentially risky activities as defined in your policies, you must select one or more indicators. If indicators aren't configured in Settings, the indicators won't be selectable in insider risk policies.
Before configuring a policy, define the following insider risk settings:
- [Microsoft Defender for Endpoint alert statuses](insider-risk-management-settings.md#microsoft-defender-for-endpoint-alert-statuses) - [Domains](insider-risk-management-settings.md#domains) - [Sensitive info type exclusion](insider-risk-management-settings.md#sensitive-info-types-exclusion-preview)
- - [Trainable classifiers exclusion](insider-risk-management-settings.md#trainable- classifier-exclusion-preview)
+ - [Trainable classifiers exclusion](insider-risk-management-settings.md#trainable-classifier-exclusion-preview)
- [File path exclusions](insider-risk-management-settings.md#file-path-exclusions) - [Site exclusions](insider-risk-management-settings.md#site-exclusions) - [Keyword exclusion](insider-risk-management-settings.md#keyword-exclusion)
+ > [!NOTE]
+ > As you make intelligent detections adjustments for domains, sensitive info types, trainable classifiers, file types, and SharePoint sites, to help you understand the effect of those changes for your policies, Microsoft Purview Insider Risk Management calculates the number of users and the number of activities affected. It takes 24 hours for the changes to appear.
+
6. On the **Export alerts** page, enable export of insider risk alert information using the Office 365 Management APIs if needed. 7. On the **Priority user groups** page, create a priority user group and add users if not created in **Step 3**. 8. On the **Power Automate flows** page, configure a flow from insider risk flow templates or create a new flow. See the [Getting started with insider risk management settings](insider-risk-management-settings.md#power-automate-flows-preview) article for step-by-step guidance.
compliance Sensitivity Labels Sharepoint Default Label https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-sharepoint-default-label.md
f1.keywords:
Previously updated : 02/23/2023 Last updated : 03/03/2023 audience: Admin
If you need to review a list of file types that are supported by sensitivity lab
## How to configure a default sensitivity label for a SharePoint document library
-For an existing document library:
-
-1. In SharePoint, navigate to the document library \> **Settings** \> **Library settings**.
-
-2. From the **Library settings** flyout pane, select **Default sensitivity labels**, and then select a label from the drop-down box. For example:
-
- ![Screenshot that shows configuring a default sensitivity label for a SharePoint library.](../media/default-sensitivity-label-spo2.png)
-
- Although you see the setting mentions support for PDF files, this file type isn't currently supported for this scenario.
-
-If you're creating a new document library, you can configure the same **Default sensitivity labels** setting from the **Create document library** flyout pane.
+This configuration is done by a SharePoint site admin: [Add a sensitivity label to SharePoint document library](https://support.microsoft.com/office/54b1602b-db0a-4bcb-b9ac-5e20cbc28089).
## Monitoring application of library default sensitivity labels
compliance Sit Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-limits.md
# Sensitive information type limits
-These limits apply to all sensitive information types (SIT) except exact data match (EDM) sensitive information types that support up to 100 STIs.
+These limits apply to all sensitive information types (SIT) except exact data match (EDM) sensitive information types that support up to 100 SITs.
> [!NOTE] > We support up to 100 exact data match evaluations. Policies that use EDM SITs should not be written with a **min** or **max** instance count value greater than 100.
frontline Advanced Virtual Appointments Activity Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/advanced-virtual-appointments-activity-report.md
Title: Microsoft Teams Advanced Virtual Appointments activity report--++ audience: Admin
appliesto:
- Microsoft Teams - Microsoft 365 for frontline workers Previously updated : 02/01/2023 Last updated : 02/22/2023 # Microsoft Teams Advanced Virtual Appointments activity report
-![Information icon](media/info.png) **This feature requires [Teams Premium](/microsoftteams/teams-add-on-licensing/licensing-enhance-teams).**
+![Information icon](media/info.png) **This feature requires your organization to have one Teams Premium license assigned. Learn more about [Teams Premium](/microsoftteams/teams-add-on-licensing/licensing-enhance-teams).**
The Advanced Virtual Appointments activity report in the Microsoft Teams admin center provides user activity information for advanced Virtual Appointments capabilities that are available with [Teams Premium](/microsoftteams/teams-add-on-licensing/licensing-enhance-teams).
The report shows usage information for the following features.
|Lobby chat (coming soon)|Communicate with external attendees in the waiting room before an appointment.| |On-demand appointments|Service and manage on-demand virtual appointments.|
-Use this report to gain insight into overall user activity and usage per feature in your organization. This information can help you analyze trends and measure business value.
+Use this report to gain insight into overall user activity and usage per feature in your organization. This information can help you analyze trends, identify which users are utilizing these advanced features the most, and measure business value.
## View the report
Select **View details** to view the report.
## Interpret the report
+The graph provides an overview of feature utilization. It changes depending on the date range you select. The table shows usage of advanced features by individual users
+ |Callout |Description | |--|-| |**1** |Each report has a date for when the report was generated. The reports usually reflect a 24 to 48-hour latency from time of activity. | |**2** |The X axis is the selected date range for the report. The Y axis is the number of active users per feature.<br>Hover over a dot on a given date to see the number of users using that feature on that date.| |**3** |You can filter what you see on the chart by selecting an item. For example, select **Text message users** or **On-demand users** to see only the info related to each one. Changing this selection doesnΓÇÖt change the information in the table.|-
-> [!NOTE]
-> A detailed breakdown of usage per appointment is coming soon.
+|**4** |This table shows detailed usage information for each user in your organization during the selected date range. <br> - **Display Name** shows the name assigned to each user. <br> - **Total Appointments** shows how many virtual appointments in which this user utilized an advanced feature. <br> - **SMS** shows the total number of times this user utilized SMS in a virtual appointment. <br> - **On-demand** shows the total number of times this user has utilized on-demand appointments.|
## Related articles
security Investigate Dlp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-dlp.md
Before you start, [turn on alerts for all your DLP policies](/microsoft-365/comp
10. Go to the incident summary page and select **Manage Incident** to add incident tags, assign, or resolve an incident.
+> [!IMPORTANT]
+> DLP supports associating DLP policies and alert management with administrative units in the Microsoft Purview compliance portal (preview). DLP alerts are only available to unrestricted DLP administrators in the Microsoft 365 Defender portal. Administrative unit restricted DLP administrator will not see DLP alerts. See [Administrative units](/microsoft-365/compliance/microsoft-365-compliance-center-permissions#administrative-units-preview) for implementation details. See [Policy scoping](/microsoft-365/compliance/dlp-policy-reference#policy-scoping) for details on administrative unit scoping.
+ ## DLP investigation experience in Microsoft Sentinel You can use the Microsoft 365 Defender connector in Microsoft Sentinel to import all DLP incidents into Sentinel to extend your correlation, detection, and investigation across other data sources and extend your automated orchestration flows using Sentinel's native SOAR capabilities.
security Anti Malware Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-malware-policies-configure.md
description: Admins can learn how to view, create, modify, and remove anti-malwa
Previously updated : 11/28/2022 Last updated : 3/3/2023 # Configure anti-malware policies in EOP
Creating a custom anti-malware policy in the Microsoft 365 Defender portal creat
- **Quarantine policy**: Select the quarantine policy that applies to messages that are quarantined as malware. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).
- A blank value means the default quarantine policy is used (AdminOnlyAccessPolicy for malware detections). When you later edit the anti-malware policy or view the settings, the default quarantine policy name is shown. For more information about default quarantine policies that are used for supported protection filtering verdicts, see [this table](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features).
+ A blank value means the default quarantine policy is used (AdminOnlyAccessPolicy for malware detections). When you later edit the anti-malware policy or view the settings, the actual quarantine policy name is shown. For more information about default quarantine policies that are used for anti-malware, see [EOP anti-malware policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-malware-policy-settings).
> [!NOTE]
- > The quarantine policy determines whether recipients receive email notifications for messages that were quarantined as malware. Quarantine notifications are disabled in the AdminOnlyAccessPolicy, so you'll need to create and assign a custom quarantine policy where notifications are turned on. For more information, see [Quarantine policies](quarantine-policies.md).
+ > The quarantine policy also determines whether recipients receive email notifications for messages that were quarantined as malware. Quarantine notifications are disabled in AdminOnlyAccessPolicy, so if you want to notify recipients that have messages quarantined as malware, create or use an existing quarantine policy where notifications are turned on.
>
- > Users can't release their own messages that were quarantined as malware. At best, admins can configure the quarantine policy so users can request the release of their quarantined malware messages.
+ > Regardless of the settings in the quarantine policy, users can't release their own messages that were quarantined as malware. At best, admins can configure the quarantine policy so users can request the release of their quarantined malware messages.
- **Admin notifications**: Select none, one, or both of the following options:
security Anti Phishing Policies Eop Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-eop-configure.md
description: Admins can learn how to create, modify, and delete the anti-phishin
search.appverid: met150 Previously updated : 11/30/2022 Last updated : 3/3/2023 # Configure anti-phishing policies in EOP
Creating a custom anti-phishing policy in the Microsoft 365 Defender portal crea
- **Move message to the recipients' Junk Email folders** - **Quarantine the message**: If you select this action, an **Apply quarantine policy** box appears where you select the quarantine policy that applies to messages that are quarantined by spoof intelligence protection. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).
- A blank **Apply quarantine policy** value means the default quarantine policy is used (DefaultFullAccessPolicy for spoof intelligence detections). When you later edit the anti-phishing policy or view the settings, the default quarantine policy name is shown. For more information about default quarantine policies that are used for supported protection filtering verdicts, see [this table](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features).
+ A blank **Apply quarantine policy** value means the default quarantine policy is used (DefaultFullAccessPolicy for spoof intelligence detections). When you later edit the anti-phishing policy or view the settings, the default quarantine policy name is shown. For more information about default quarantine policies that are used for spoof intelligence detections, see [EOP anti-phishing policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-phishing-policy-settings).
- **Safety tips & indicators**: - **Show first contact safety tip**: For more information, see [First contact safety tip](anti-phishing-policies-about.md#first-contact-safety-tip).
security Anti Spam Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-policies-configure.md
description: Admins can learn how to view, create, modify, and delete anti-spam policies in Exchange Online Protection (EOP). Previously updated : 12/01/2022 Last updated : 3/3/2023 # Configure anti-spam policies in EOP
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
|**Prepend subject line with text**: Adds text to the beginning of the message's subject line. The message is delivered to the mailbox and moved to the Junk email folder.<sup>1,2</sup> <p> You enter the text later in the **Prefix subject line with this text** box.|Γ£ö|Γ£ö|Γ£ö||Γ£ö| |**Redirect message to email address**: Sends the message to other recipients instead of the intended recipients. <p> You specify the recipients later in the **Redirect to this email address** box.|Γ£ö|Γ£ö|Γ£ö|Γ£ö|Γ£ö| |**Delete message**: Silently deletes the entire message, including all attachments.|Γ£ö|Γ£ö|Γ£ö||Γ£ö|
- |**Quarantine message**: Sends the message to quarantine instead of the intended recipients. <p> You specify how long the message should be held in quarantine later in the **Quarantine** box. <p> You specify the [quarantine policy](quarantine-policies.md) that applies to quarantined messages for the spam filter verdict in the **Select a policy** box that appears. For more information, see [Quarantine policies](quarantine-policies.md).<sup>3</sup>|Γ£ö|Γ£ö|Γ£ö<sup>\*</sup>|Γ£ö<sup>\*</sup>|Γ£ö|
+ |**Quarantine message**: Sends the message to quarantine instead of the intended recipients. <p> You specify how long the message should be held in quarantine later in the **Quarantine** box. <p> You specify the [quarantine policy](quarantine-policies.md) that applies to quarantined messages for the spam filter verdict in the **Select a policy** box that appears. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).<sup>3</sup>|Γ£ö|Γ£ö|Γ£ö<sup>\*</sup>|Γ£ö<sup>\*</sup>|Γ£ö|
|**No action**|||||Γ£ö| > <sup>1</sup> EOP now uses its own mail flow delivery agent to route messages to the Junk Email folder instead of using the junk email rule in the mailbox. The _Enabled_ parameter on the **Set-MailboxJunkEmailConfiguration** cmdlet no longer has any effect on mail flow. For more information, see [Configure junk email settings on Exchange Online mailboxes](configure-junk-email-settings-on-exo-mailboxes.md).
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
> > <sup>2</sup> You can this use value as a condition in mail flow rules to filter or route the message. >
- > <sup>3</sup> A blank **Select a policy** value means the default quarantine policy for that particular verdict is used. When you later edit the anti-spam policy or view the settings, the default quarantine policy name is shown. For more information about default quarantine policies that are used for the spam filter verdicts, see [this table](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features).
+ > <sup>3</sup> A blank **Select quarantine policy** value means the default quarantine policy for that particular verdict is used. When you later edit the anti-spam policy or view the settings, the actual quarantine policy name is shown. For more information about default quarantine policies that are used for spam filter verdicts, see [EOP anti-spam policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-spam-policy-settings).
> > <sup>4</sup> For **High confidence phishing**, the action **Move message to Junk Email folder** has effectively been deprecated. Although you might be able to select **Move message to Junk Email folder**, high confidence phishing messages are always quarantined (equivalent to selecting **Quarantine message**). >
- > Users can't release their own messages that were quarantined as high confidence phishing. At best, admins can configure the quarantine policy so users can request the release of their quarantined high confidence phishing messages.
+ > Regardless of the settings in the quarantine policy, users can't release their own messages that were quarantined as high confidence phishing. At best, admins can configure the quarantine policy so users can request the release of their quarantined high confidence phishing messages.
- **Retain spam in quarantine for this many days**: Specifies how long to keep the message in quarantine if you selected **Quarantine message** as the action for a spam filtering verdict. After the time period expires, the message is deleted, and is not recoverable. A valid value is from 1 to 30 days.
security Mcas Saas Access Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mcas-saas-access-policies.md
The following illustration and table provide several examples of policies that c
|Protection level|Example policies| |||
-|Starting point|Alert when files containing this sensitive information type ("Credit Card Number") are shared outside the organization <p> >Block downloads of files containing this sensitive information type ("Credit card number") to unmanaged devices|
+|Starting point|Alert when files containing this sensitive information type ("Credit Card Number") are shared outside the organization <p> Block downloads of files containing this sensitive information type ("Credit card number") to unmanaged devices|
|Enterprise|Protect downloads of files containing this sensitive information type ("Credit card number") to managed devices <p> Block downloads of files containing this sensitive information type ("Credit card number") to unmanaged devices <p> Alert when a file with on of these labels is uploaded to OneDrive for Business or Box (Customer data, Human Resources: Salary Data,Human Resources, Employee data)| |Specialized security|Alert when files with this label ("Highly classified") are downloaded to managed devices <p> Block downloads of files with this label ("Highly classified") to unmanaged devices| |||
security Preset Security Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/preset-security-policies.md
description: Admins can learn how to apply Standard and Strict policy settings a
search.appverid: met150 Previously updated : 1/31/2023 Last updated : 3/3/2023 # Preset security policies in EOP and Microsoft Defender for Office 365
You can apply EOP protections to different users than Defender for Office 365 pr
### Policy settings in preset security policies
-You can't modify the policy settings in the protection profiles. The **Standard**, **Strict**, and **Built-in protection** policy setting values are described in [Recommended settings for EOP and Microsoft Defender for Office 365 security](recommended-settings-for-eop-and-office365.md).
+You can't modify the policy settings in the protection profiles. The **Standard**, **Strict**, and **Built-in protection** policy setting values, including the default [quarantine policies](quarantine-policies.md) that are used, are listed in [Recommended settings for EOP and Microsoft Defender for Office 365 security](recommended-settings-for-eop-and-office365.md).
> [!NOTE] > In Defender for Office 365 protections, you need to identify the senders for [user impersonation protection](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365) and the internal or external domains for [domain impersonation protection](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365).
security Protect Against Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/protect-against-threats.md
audience: Admin ms.localizationpriority: medium Previously updated : 1/31/2023 Last updated : 3/2/2023 search.appverid: - MOE150 - MET150
For more information about the recommended settings for Safe Attachments, see .[
- **Users and domains** page: Because this is your first policy and you likely want to maximize coverage, consider entering your [accepted domains](/exchange/mail-flow-best-practices/manage-accepted-domains/manage-accepted-domains) in the **Domains** box. Otherwise, you can use the **Users** and **Groups** boxes for more granular control. You can specify exceptions by selecting **Exclude these users, groups, and domains** and entering values. - **Settings** page: - **Safe Attachments unknown malware response**: Select **Block**.
- - **Quarantine policy**: The default value is blank, which means the AdminOnlyAccessPolicy policy is used. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).
+ - **Quarantine policy**: The default value is blank, which means the default AdminOnlyAccessPolicy policy is used. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).
- **Redirect attachment with detected attachments** : **Enable redirect**: Turn this setting on (select) and enter an email address to receive detected messages. - **Apply the Safe Attachments detection response if scanning can't complete (timeout or errors)**: Verify this setting is selected. 5. When you're finished, click **Submit**, and then click **Done**.
-6. (Recommended) As a global administrator or a SharePoint Online administrator, run the **[Set-SPOTenant](/powershell/module/sharepoint-online/Set-SPOTenant)** cmdlet with the _DisallowInfectedFileDownload_ parameter set to `$true` in SharePoint Online PowerShell.
+6. (Recommended) As a global administrator or a SharePoint Online administrator, run the **[Set-SPOTenant](/powershell/module/sharepoint-online/Set-SPOTenant)** cmdlet with the *DisallowInfectedFileDownload* parameter set to `$true` in SharePoint Online PowerShell.
- `$true` blocks all actions (except Delete) for detected files. People can't open, move, copy, or share detected files. - `$false` blocks all actions except Delete and Download. People can choose to accept the risk and download a detected file.
security Quarantine About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-about.md
description: Admins can learn about quarantine in Exchange Online Protection (EOP) that holds potentially dangerous or unwanted messages. Previously updated : 1/31/2023 Last updated : 3/3/2023 # Quarantined email messages in EOP and Defender for Office 365
By default, anti-spam policies quarantine phishing and high confidence phishing
Both users and admins can work with quarantined messages: -- _Quarantine policies_ define what users are allowed to do or not do to quarantined messages based on why the message was quarantined (for supported features). Default quarantine policies enforce the historical capabilities as described below. Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users, and also turn on quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).
+- _Quarantine policies_ define what users are allowed to do or not do to quarantined messages based on why the message was quarantined for [supported features](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). Default quarantine policies enforce the historical capabilities for the security feature that quarantined the message as described in the table [here](quarantine-end-user.md). The default quarantine policies that are used by supported security features are described in [Recommended settings for EOP and Microsoft Defender for Office 365 security](recommended-settings-for-eop-and-office365.md). Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users, and also turn on quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md).
- Admins can work with all types of quarantined messages for all users. By default, only admins can work with messages that were quarantined as malware, high confidence phishing, or as a result of mail flow rules (also known as transport rules). For more information, see [Manage quarantined messages and files as an admin in EOP](quarantine-admin-manage-messages-files.md). - By default, users can work with quarantined messages where they are a recipient and the message was quarantined as spam, bulk email, or phishing (not high confidence phishing). For more information, see [Find and release quarantined messages as a user in EOP](quarantine-end-user.md).
- To prevent users from managing their own quarantined phishing messages, admins can assign a quarantine policy that denies access to quarantined messages from the **Phishing email** filtering verdict in anti-spam policies. For more information, see [Assign quarantine policies in anti-spam policies](quarantine-policies.md#anti-spam-policies)[Quarantine policies](quarantine-policies.md).
+ To prevent users from managing their own quarantined phishing (not high confidence phishing) messages, admins can assign a quarantine policy that denies access to quarantined messages from the **Phishing email** filtering verdict in anti-spam policies. For more information, see [Assign quarantine policies in anti-spam policies](quarantine-policies.md#anti-spam-policies)[Quarantine policies](quarantine-policies.md).
- Admins can report false positives to Microsoft from quarantine. For more information, see [Take action on quarantined email](quarantine-admin-manage-messages-files.md#take-action-on-quarantined-email) and [Take action on quarantined files](quarantine-admin-manage-messages-files.md#take-action-on-quarantined-files).
security Quarantine End User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-end-user.md
description: Users can learn how to view and manage quarantined messages in Exch
adobe-target: true Previously updated : 12/02/2022 Last updated : 3/3/2023 # Find and release quarantined messages as a user in EOP
As an ordinary user (not an admin), the **default** capabilities that are availa
|Quarantine reason|View|Release|Delete| ||::|::|::| |**Anti-spam policies**||||
-|Bulk|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|Spam|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|High confidence spam|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|Phishing|![Check mark.](../../media/checkmark.png)|![Check mark](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|High confidence phishing||||
+|&nbsp;&nbsp;&nbsp;Bulk|Γ£ö|Γ£ö|Γ£ö|
+|&nbsp;&nbsp;&nbsp;Spam|Γ£ö|Γ£ö|Γ£ö|
+|&nbsp;&nbsp;&nbsp;High confidence spam|Γ£ö|Γ£ö|Γ£ö|
+|&nbsp;&nbsp;&nbsp;Phishing|Γ£ö|Γ£ö|Γ£ö|
+|&nbsp;&nbsp;&nbsp;High confidence phishing||||
|**Anti-phishing policies**||||
-|Spoof intelligence protection in EOP|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|Impersonated user protection in Defender for Office 365|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|Impersonated domain protection in Defender for Office 365|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|Mailbox intelligence protection in Defender for Office 365|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
+|&nbsp;&nbsp;&nbsp;Spoof intelligence protection in EOP|Γ£ö|Γ£ö|Γ£ö|
+|&nbsp;&nbsp;&nbsp;Impersonated user protection in Defender for Office 365|Γ£ö|Γ£ö|Γ£ö|
+|&nbsp;&nbsp;&nbsp;Impersonated domain protection in Defender for Office 365|Γ£ö|Γ£ö|Γ£ö|
+|&nbsp;&nbsp;&nbsp;Mailbox intelligence impersonation protection in Defender for Office 365|Γ£ö|Γ£ö|Γ£ö|
|**Anti-malware policies**||||
-|Email messages with attachments that are quarantined as malware.||||
+|&nbsp;&nbsp;&nbsp;Email messages with attachments that are quarantined as malware.||||
|**Safe Attachments in Defender for Office 365**||||
-|Safe Attachments policies that quarantine email messages with malicious attachments as malware.||||
-|Safe Attachments for SharePoint, OneDrive, and Microsoft Teams that quarantines malicious files as malware.||||
+|&nbsp;&nbsp;&nbsp;Safe Attachments policies that quarantine email messages with malicious attachments as malware.||||
+|&nbsp;&nbsp;&nbsp;Safe Attachments for SharePoint, OneDrive, and Microsoft Teams that quarantines malicious files as malware.||||
|**Mail flow rules (transport rules)**||||
-|Mail flow rules that quarantine email messages.||||
+|&nbsp;&nbsp;&nbsp;Mail flow rules that quarantine email messages.||||
-_Quarantine policies_ define what users are allowed to do to quarantined messages based on why the message was quarantined in [supported features](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). Default quarantine policies enforce the historical capabilities as described in the previous table. Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users in supported features. For more information, see [Quarantine policies](quarantine-policies.md).
+_Quarantine policies_ define what users are allowed to do to quarantined messages based on why the message was quarantined in [supported features](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). Default quarantine policies enforce the historical capabilities for messages that were quarantined by the security feature as described in the previous table. Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users in supported features. For more information, see [Quarantine policies](quarantine-policies.md).
You view and manage your quarantined messages in the Microsoft 365 Defender portal or (if an admin has set this up) quarantine notifications from quarantine policies.
You view and manage your quarantined messages in the Microsoft 365 Defender port
## View your quarantined messages > [!NOTE]
-> Your ability to view quarantined messages is controlled by the [quarantine policy](quarantine-policies.md) that applies to the quarantined message type (which might be the [default quarantine policy for the quarantine reason](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features)).
+> Your ability to view quarantined messages is controlled by the [quarantine policy](quarantine-policies.md) that applies to the reason why the message was quarantined (which might be the default quarantine policy as described in [Recommended settings for EOP and Microsoft Defender for Office 365 security](recommended-settings-for-eop-and-office365.md)).
1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Review** \> **Quarantine**. To go directly to the **Quarantine** page, use <https://security.microsoft.com/quarantine>.
To take action on the message, see the next section.
### Take action on quarantined email > [!NOTE]
-> Your ability to take action on quarantined messages is controlled by the [quarantine policy](quarantine-policies.md) that applies to the quarantined message type (which might be the [default quarantine policy for the quarantine reason](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features)). This section describes all available actions.
+> Your ability to view quarantined messages is controlled by the [quarantine policy](quarantine-policies.md) that applies to the reason why the message was quarantined (which might be the default quarantine policy as described in [Recommended settings for EOP and Microsoft Defender for Office 365 security](recommended-settings-for-eop-and-office365.md)). This section describes all available actions.
After you select a quarantined message from the list, the following actions are available in the details flyout:
security Quarantine Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-policies.md
description: Admins can learn how to use quarantine policies to control what users are able to do to quarantined messages. Previously updated : 1/31/2023 Last updated : 3/3/2023 # Quarantine policies
Last updated 1/31/2023
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-Quarantine policies (formerly known as _quarantine tags_) in Exchange Online Protection (EOP) and Microsoft Defender for Office 365 allow admins to control what users are able to do to quarantined messages based on why the message was quarantined. This feature is available in all Microsoft 365 organizations with Exchange Online mailboxes.
+Quarantine policies (formerly known as _quarantine tags_) in Exchange Online Protection (EOP) and Microsoft Defender for Office 365 allow admins to control what users are able to do to quarantined messages based on why the message was quarantined. Quarantine policies are available in all Microsoft 365 organizations with Exchange Online mailboxes.
Traditionally, users have been allowed or denied levels of interactivity for quarantine messages based on why the message was quarantined. For example, users can view and release messages that were quarantined by anti-spam filtering as spam or bulk, but they can't view or release messages that were quarantined as high confidence phishing or malware.
-For [supported protection features](#step-2-assign-a-quarantine-policy-to-supported-features), quarantine policies specify what users are allowed to do to their own messages (messages where they're a recipient) in quarantine and in _quarantine notifications_. [Quarantine notifications](quarantine-quarantine-notifications.md) are the replacement for end-user spam notifications. These notifications are now controlled by quarantine policies, and contain information about quarantined messages for all supported protection features (not just anti-spam policy and anti-phishing policy verdicts).
+For [supported protection features](#step-2-assign-a-quarantine-policy-to-supported-features), quarantine policies specify what users are allowed to do to their own messages in quarantine (messages where they're a recipient) and in _quarantine notifications_. [Quarantine notifications](quarantine-quarantine-notifications.md) are the replacement for end-user spam notifications. These notifications are now controlled by quarantine policies, and contain information about quarantined messages for all supported protection features (not just anti-spam policy and anti-phishing policy verdicts).
-Default quarantine policies that enforce the historical user capabilities are automatically assigned to actions in the supported protection features that quarantine messages. Or, you can create custom quarantine policies and assign them to the supported protection features to allow or prevent users from performing specific actions on those types of quarantined messages.
+Default quarantine policies that enforce historical user capabilities are automatically assigned to actions in the supported protection features that quarantine messages. Or, you can create custom quarantine policies and assign them to the supported protection features to allow or prevent users from performing specific actions on those types of quarantined messages.
The individual quarantine policy permissions are combined into the following preset permission groups:
The individual quarantine policy permissions that are contained in the preset pe
|Permission|No access|Limited access|Full access| ||::|::|::|
-|**Block sender** (_PermissionToBlockSender_)||![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|**Delete** (_PermissionToDelete_)||![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|**Preview** (_PermissionToPreview_)||![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|**Allow recipients to release a message from quarantine** (_PermissionToRelease_)<sup>\*</sup>|||![Check mark.](../../media/checkmark.png)|
-|**Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_)||![Check mark](../../media/checkmark.png)||
+|**Block sender** (_PermissionToBlockSender_)||Γ£ö|Γ£ö|
+|**Delete** (_PermissionToDelete_)||Γ£ö|Γ£ö|
+|**Preview** (_PermissionToPreview_)||Γ£ö|Γ£ö|
+|**Allow recipients to release a message from quarantine** (_PermissionToRelease_)<sup>\*</sup>|||Γ£ö|
+|**Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_)||Γ£ö||
-<sup>\*</sup>The **Allow recipients to release a message from quarantine** permission is not honored in anti-malware policies or for the high confidence phishing verdict in anti-spam policies. Users cannot release their own malware or high confidence phishing messages from quarantine. At best, you can use the **Allow recipients to request a message to be released from quarantine** permission.
+<sup>\*</sup>The **Allow recipients to release a message from quarantine** permission is not honored for messages that were quarantined as malware (anti-malware policies or Safe Attachments policies) or as high confidence phishing (anti-spam policies). Users cannot release their own malware or high confidence phishing messages from quarantine. At best, you can use the **Allow recipients to request a message to be released from quarantine** permission.
The default quarantine policies, their associated permission groups, and whether quarantine notifications are enabled is described in the following table:
The default quarantine policies, their associated permission groups, and whether
|DefaultFullAccessPolicy|Full access|No| |NotificationEnabledPolicy<sup>\*</sup>|Full access|Yes|
+<sup>\*</sup>See [the next section](#full-access-permissions-and-quarantine-notifications) for more information about this policy.
+ If you don't like the default permissions in the preset permission groups, or if you want to enable quarantine notifications, create and use custom quarantine policies. For more information about what each permission does, see the [Quarantine policy permission details](#quarantine-policy-permission-details) section later in this article. You create and assign quarantine policies in the Microsoft 365 Defender portal or in PowerShell (Exchange Online PowerShell for Microsoft 365 organizations with Exchange Online mailboxes; standalone EOP PowerShell in EOP organizations without Exchange Online mailboxes).
You create and assign quarantine policies in the Microsoft 365 Defender portal o
## Full access permissions and quarantine notifications
-<sup>\*</sup> The quarantine policy named NotificationEnabledPolicy is not present in all environments. You'll have the NotificationEnabledPolicy quarantine policy if your organization meets both of the following requirements:
+The quarantine policy named NotificationEnabledPolicy is not available in all environments. You'll have the NotificationEnabledPolicy quarantine policy if your organization meets both of the following requirements:
- Your organization existed before the quarantine policy feature was turned on (late July/early August 2021).-- You had one or more [anti-spam policies](anti-spam-policies-configure.md) (the default anti-spam policy or custom anti-spam policies) where the **Enable end-user spam notifications** setting was turned on.
+- The **Enable end-user spam notifications** setting was turned on in one or more [anti-spam policies](anti-spam-policies-configure.md) (in the default anti-spam policy or in custom anti-spam policies).
-As described earlier, quarantine notifications in quarantine policies replace end-user spam notifications that you used to turn on or turn off in anti-spam policies. The built-in quarantine policy named DefaultFullAccessPolicy duplicates the historical _permissions_ for quarantined messages, but _quarantine notifications_ are not turned on in the quarantine policy. And, because you can't modify the built-in policy, you can't turn on quarantine notifications in DefaultFullAccessPolicy.
+As described earlier, quarantine notifications in quarantine policies replace end-user spam notifications that you previously turned on or turned off in anti-spam policies. The built-in quarantine policy named DefaultFullAccessPolicy duplicates the historical _permissions_ for quarantined messages, but _quarantine notifications_ are not turned on in the quarantine policy. And, because you can't modify the built-in policy, you can't turn on quarantine notifications in DefaultFullAccessPolicy.
To provide the permissions of DefaultFullAccessPolicy but with quarantine notifications turned on, we created the policy named NotificationEnabledPolicy to use in place of DefaultFullAccessPolicy for those organizations that needed it (organizations where end-user spam notifications were turned on).
-For new organizations or older organizations that never had end-user spam notifications enabled in anti-spam policies, you won't have the quarantine policy named NotificationEnabledPolicy. The way for you to turn on quarantine notifications is to create and use custom quarantine policies where quarantine notifications are turned on.
+New organizations or older organization where end-user spam notifications where never turned on in anti-spam polices don't have the quarantine policy named NotificationEnabledPolicy. To turn on quarantine notifications for quarantine polices that use **Full access** permissions in organizations that don't have the NotificationEnabledPolicy, you can create and use custom quarantine policies with **Full access** permissions where quarantine notifications are turned on.
## What do you need to know before you begin?
For new organizations or older organizations that never had end-user spam notifi
7. On the confirmation page that appears, click **Done**.
-Now you're ready to assign the quarantine policy to a quarantine feature as described in the [Step 2](#step-2-assign-a-quarantine-policy-to-supported-features) section.
+Now you're ready to assign the quarantine policy to a supported security feature as described in the [Step 2](#step-2-assign-a-quarantine-policy-to-supported-features) section.
### Create quarantine policies in PowerShell
For detailed syntax and parameter information, see [New-QuarantinePolicy](/power
In _supported_ protection features that quarantine email messages, you can assign a quarantine policy to the available quarantine actions. Features that quarantine messages and the availability of quarantine policies are described in the following table:
-|Feature|Quarantine policies supported?|Default quarantine policies used|
-||::||
-|[Anti-spam policies](anti-spam-policies-configure.md): <ul><li>**Spam** (_SpamAction_)</li><li>**High confidence spam** (_HighConfidenceSpamAction_)</li><li>**Phishing** (_PhishSpamAction_)</li><li>**High confidence phishing** (_HighConfidencePhishAction_)</li><li>**Bulk** (_BulkSpamAction_)</li></ul>|Yes|<ul><li>DefaultFullAccessPolicy<sup>\*</sup> (Full access)</li><li>DefaultFullAccessPolicy<sup>\*</sup> (Full access)</li><li>DefaultFullAccessPolicy<sup>\*</sup> (Full access)</li><li>AdminOnlyAccessPolicy (No access)</li><li>DefaultFullAccessPolicy<sup>\*</sup> (Full access)</li></ul>|
-|Anti-phishing policies: <ul><li>[Spoof intelligence protection](anti-phishing-policies-about.md#spoof-settings) (_AuthenticationFailAction_)</li><li>[Impersonation protection in Defender for Office 365](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365):<ul><li>**If message is detected as an impersonated user** (_TargetedUserProtectionAction_)</li><li>**If message is detected as an impersonated domain** (_TargetedDomainProtectionAction_)</li><li>**If mailbox intelligence detects and impersonated user** (_MailboxIntelligenceProtectionAction_)</li></ul></li></ul>|Yes|<ul><li>DefaultFullAccessPolicy<sup>\*</sup> (Full access)</li><li>Impersonation protection:<ul><li>DefaultFullAccessPolicy<sup>\*</sup> (Full access)</li><li>DefaultFullAccessPolicy<sup>\*</sup> (Full access)</li><li>DefaultFullAccessPolicy<sup>\*</sup> (Full access)</li></ul></li></ul>|
-|[Anti-malware policies](anti-malware-policies-configure.md): All detected messages are always quarantined.|Yes|AdminOnlyAccessPolicy (No access)|
-|[Safe Attachments protection](safe-attachments-about.md): <ul><li>Email messages with attachments that are quarantined as malware by Safe Attachments policies (_Enable_ and _Action_)</li><li>Files quarantined as malware by [Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](safe-attachments-for-spo-odfb-teams-about.md)</li></ul>|<ul><li>Yes</li><li>No</li></ul>|<ul><li>AdminOnlyAccessPolicy (No access)</li><li>n/a</li></ul>|
-|[Mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) with the action: **Deliver the message to the hosted quarantine** (_Quarantine_).|No|n/a|
-
-<sup>\*</sup> As [previously described in this article](#full-access-permissions-and-quarantine-notifications), your organization might use NotificationEnabledPolicy instead of DefaultFullAccessPolicy. The only difference between these two quarantine policies is quarantine notifications are turned on in NotificationEnabledPolicy and turned off in DefaultFullAccessPolicy.
+In _supported_ protection features that quarantine email messages, you can assign a quarantine policy that defines what users can do to quarantine messages and whether notifications for quarantined messages are turned on. Features that quarantine messages and the availability of quarantine policies are described in the following table:
+
+|Feature|Quarantine policies supported?|
+||::|
+|**Verdicts in [anti-spam policies](anti-spam-policies-configure.md)**||
+|&nbsp;&nbsp;&nbsp;Spam (_SpamAction_)|Yes (_SpamQuarantineTag_)|
+|&nbsp;&nbsp;&nbsp;High confidence spam (_HighConfidenceSpamAction_)|Yes (_HighConfidenceSpamQuarantineTag_)|
+|&nbsp;&nbsp;&nbsp;Phishing (_PhishSpamAction_)|Yes (_PhishQuarantineTag_)|
+|&nbsp;&nbsp;&nbsp;High confidence phishing (_HighConfidencePhishAction_)|Yes (_HighConfidencePhishQuarantineTag_)|
+|&nbsp;&nbsp;&nbsp;Bulk (_BulkSpamAction_)|Yes (_BulkQuarantineTag_)|
+|**Verdicts in [anti-phishing policies](anti-phishing-policies-about.md)**||
+|&nbsp;&nbsp;&nbsp;Spoof (_AuthenticationFailAction_)|Yes (_SpoofQuarantineTag_)|
+|&nbsp;&nbsp;&nbsp;User impersonation (_TargetedUserProtectionAction_)|Yes (_TargetedUserQuarantineTag_)|
+|&nbsp;&nbsp;&nbsp;Domain impersonation (_TargetedDomainProtectionAction_)|Yes (_TargetedDomainQuarantineTag_)|
+|&nbsp;&nbsp;&nbsp;Mailbox intelligence impersonation (_MailboxIntelligenceProtectionAction_)|Yes (_MailboxIntelligenceQuarantineTag_)|
+|**[Anti-malware policies](anti-malware-policies-configure.md)**|Yes ( _QuarantineTag_)|
+|**[Safe Attachments protection](safe-attachments-about.md)**||
+|&nbsp;&nbsp;&nbsp;Email messages with attachments that are quarantined as malware by Safe Attachments policies (_Enable_ and _Action_)|Yes (_QuarantineTag_)|
+|&nbsp;&nbsp;&nbsp;Files that are quarantined as malware by [Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](safe-attachments-for-spo-odfb-teams-about.md)|No|
+|**[Exchange mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) with the action: 'Deliver the message to the hosted quarantine' (_Quarantine_)**|No|
+
+The default quarantine policies that are used by each feature are described in [Recommended settings for EOP and Microsoft Defender for Office 365 security](recommended-settings-for-eop-and-office365.md).
The default quarantine policies, preset permission groups, and permissions are described at [the beginning of this article](#quarantine-policies) and [later in this article](#preset-permissions-groups).
The default quarantine policies, preset permission groups, and permissions are d
## Assign quarantine policies in supported policies in the Microsoft 365 Defender portal > [!NOTE]
-> Users can't release their own messages that were quarantined as malware (anti-malware policies) or high confidence phishing (anti-spam policies), regardless of how the quarantine policy is configured. At best, admins can configure the quarantine policy so users can request the release of their quarantined malware or high confidence phishing messages.
+> Users can't release their own messages that were quarantined as malware (anti-malware policies or Safe Attachments policies) or high confidence phishing (anti-spam policies), regardless of how the quarantine policy is configured. At best, admins can configure the quarantine policy so users can request the release of their quarantined malware or high confidence phishing messages.
### Anti-spam policies
If you'd rather use PowerShell to assign quarantine policies in anti-spam polici
For information about the default action values and the recommended action values for Standard and Strict, see [EOP anti-spam policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-spam-policy-settings). -- When you create new anti-spam policies, a spam filtering verdict without a corresponding quarantine policy parameter means the [default quarantine policy](#step-2-assign-a-quarantine-policy-to-supported-features) for that verdict is used.
+- If you create a new anti-spam policy without specifying the quarantine policy for the spam filtering verdict, the default quarantine policy for that verdict is used. The default quarantine policies for each spam filter verdict are shown in [EOP anti-spam policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-spam-policy-settings).
- You need to replace a default quarantine policy with a custom quarantine policy only if you want to change the default end-user capabilities on quarantined messages for that particular spam filtering verdict.
+ Specify a different quarantine policy only if you want to change the default end-user capabilities on quarantined messages for that particular spam filtering verdict.
- A new anti-spam policy in PowerShell requires a spam filter policy (settings) using the **New-HostedContentFilterPolicy** cmdlet and an exclusive spam filter rule (recipient filters) using the **New-HostedContentFilterRule** cmdlet. For instructions, see [Use PowerShell to create anti-spam policies](anti-spam-policies-configure.md#use-powershell-to-create-anti-spam-policies).
If you'd rather use PowerShell to assign quarantine policies in anti-phishing po
For information about the default action values and the recommended action values for Standard and Strict, see [EOP anti-phishing policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-phishing-policy-settings) and [Impersonation settings in anti-phishing policies in Microsoft Defender for Office 365](recommended-settings-for-eop-and-office365.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365). -- When you create anti-phishing policies, an anti-phishing action without a corresponding quarantine policy parameter means the [default quarantine policy](#step-2-assign-a-quarantine-policy-to-supported-features) for that verdict is used.
+- If you create a new anti-phishing policy without specifying the quarantine policy for the anti-phishing action, the default quarantine policy for that action is used. The default quarantine policies for each anti-phishing action are shown in [EOP anti-phishing policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-phishing-policy-settings) and [Anti-phishing policy settings in Microsoft Defender for Office 365](recommended-settings-for-eop-and-office365.md#anti-phishing-policy-settings-in-microsoft-defender-for-office-365).
- You need to replace a default quarantine policy with a custom quarantine policy only if you want to change the default end-user capabilities on quarantined messages for that particular verdict.
+ Specify a different quarantine policy only if you want to change the default end-user capabilities on quarantined messages for that particular anti-phishing action.
- A new anti-phishing policy in PowerShell requires an anti-phish policy (settings) using the **New-AntiPhishPolicy** cmdlet and an exclusive anti-phish rule (recipient filters) using the **New-AntiPhishRule** cmdlet. For instructions, see the following topics: - [Use PowerShell to configure anti-phishing policies in EOP](anti-phishing-policies-eop-configure.md#use-exchange-online-powershell-to-configure-anti-phishing-policies)
For detailed syntax and parameter information, see [Set-QuarantinePolicy](/power
- Before you remove a quarantine policy, verify that it's not being used. For example, run the following command in PowerShell: ```powershell
- Write-Output -InputObject "Anti-spam policies","-";Get-HostedContentFilterPolicy | Format-List Name,*QuarantineTag; Write-Output -InputObject "Anti-phishing policies","-";Get-AntiPhishPolicy | Format-List Name,*QuarantineTag; Write-Output -InputObject "Anti-malware policies","-";Get-MalwareFilterPolicy | Format-List Name,QuarantineTag; Write-Output -InputObject "Safe Attachments policies","";Get-SafeAttachmentPolicy | Format-List Name,QuarantineTag
+ Write-Output -InputObject "Anti-spam policies",("-"*25);Get-HostedContentFilterPolicy | Format-List Name,*QuarantineTag; Write-Output -InputObject "Anti-phishing policies",("-"*25);Get-AntiPhishPolicy | Format-List Name,*QuarantineTag; Write-Output -InputObject "Anti-malware policies",("-"*25);Get-MalwareFilterPolicy | Format-List Name,QuarantineTag; Write-Output -InputObject "Safe Attachments policies",("-"*25);Get-SafeAttachmentPolicy | Format-List Name,QuarantineTag
``` If the quarantine policy is being used, [replace the assigned quarantine policy](#step-2-assign-a-quarantine-policy-to-supported-features) before you remove it.
The **Preview** permission (_PermissionToPreview_) controls the ability to of us
#### Allow recipients to release a message from quarantine permission > [!NOTE]
-> This permission is not honored in anti-malware policies or for the high confidence phishing verdict in anti-spam policies. Users cannot release their own malware or high confidence phishing messages from quarantine. At best, you can use the [Allow recipients to request a message to be released from quarantine permission](#allow-recipients-to-request-a-message-to-be-released-from-quarantine-permission) permission.
+> This permission is not honored for messages that were quarantined as malware (anti-malware policies or Safe Attachments policies) or as high confidence phishing (anti-spam policies). Users cannot release their own malware or high confidence phishing messages from quarantine. At best, you can use the [Allow recipients to request a message to be released from quarantine permission](#allow-recipients-to-request-a-message-to-be-released-from-quarantine-permission) permission.
The **Allow recipients to release a message from quarantine** permission (_PermissionToRelease_) controls the ability of users to release their quarantined messages directly and without the approval of an admin.
security Quarantine Quarantine Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-quarantine-notifications.md
description: Admins can learn about end-user spam notifications for quarantined messages in Exchange Online Protection (EOP). Previously updated : 12/02/2022 Last updated : 3/3/2023 # Use quarantine notifications to release and report quarantined messages
Last updated 12/02/2022
In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, quarantine holds potentially dangerous or unwanted messages. For more information, see [Quarantined messages in EOP](quarantine-about.md).
-_Quarantine policies_ define what users are allowed to do to quarantined messages based on why the message was quarantined (for supported features). For more information, see [Quarantine policies](quarantine-policies.md). Quarantine polices also control whether the affected recipients (including shared mailboxes) get periodic _quarantine notifications_ about their quarantined messages. Quarantine notifications are the replacement for end-user spam notifications for all supported protection features (not just anti-spam policy verdicts).
+_Quarantine policies_ define what users are allowed to do or not do to quarantined messages based on why the message was quarantined for [supported features](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). Default quarantine policies enforce the historical capabilities for the security feature that quarantined the message as described in the table [here](quarantine-end-user.md). Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users. For more information, see [Quarantine policies](quarantine-policies.md).
Quarantine notifications are not turned on in the built-in quarantine notifications named AdminOnlyAccessPolicy or DefaultFullAccessPolicy. Quarantine notifications are turned on in the built-in quarantine policy named NotificationEnabledPolicy [if your organization has it](quarantine-policies.md#full-access-permissions-and-quarantine-notifications). Otherwise, to turn on quarantine notifications in quarantine policies, you need to [create and configure a new quarantine policy](quarantine-policies.md#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal).
In addition, to allow the 'Block sender' option in quarantine notifications to w
Admins can also use the global settings in quarantine policies to customize the sender's display name, disclaimer text in different languages, and the company logo that's used in quarantine notifications. For instructions, see [Configure global quarantine notification settings](quarantine-policies.md#configure-global-quarantine-notification-settings-in-the-microsoft-365-defender-portal).
-For shared mailboxes, quarantine notifications are supported only for users who are granted FullAccess permission to the shared mailbox. For more information, see [Use the EAC to edit shared mailbox delegation](/Exchange/collaboration-exo/shared-mailboxes#use-the-eac-to-edit-shared-mailbox-delegation).
+For shared mailboxes, quarantine notifications are supported only for users who are granted FullAccess permission to the mailbox. For more information, see [Use the EAC to edit shared mailbox delegation](/Exchange/collaboration-exo/shared-mailboxes#use-the-eac-to-edit-shared-mailbox-delegation).
> [!NOTE] > By default, messages that are quarantined as high confidence phishing, malware, by mail flow rules (also known as transport rules), or Safe Attachments policies in Defender for Office 365 are only available to admins (by default, the AdminOnlyAccessPolicy quarantine policy is used). For more information, see [Manage quarantined messages and files as an admin in EOP](quarantine-admin-manage-messages-files.md).
For shared mailboxes, quarantine notifications are supported only for users who
> > Quarantine notifications for messages sent to Microsoft 365 Groups are sent to all group members only if the **Send copies of group conversations and events to group members** setting is turned on.
-When you receive a quarantine notification, the following information is always available for each quarantined message:
+When users receive a quarantine notification, the following information is always available for each quarantined message:
- **Sender**: The send name and email address of the quarantined message. - **Subject**: The subject line text of the quarantined message.
The actions that are available in the quarantine notification depend on why the
By default, the following actions are available in the quarantine notification for messages that were quarantined as spam, high confidence spam, or bulk: -- **Block Sender**: Click this link to add the sender to the Blocked Senders list on _your_ mailbox. For more information, see [Block a mail sender](https://support.microsoft.com/office/b29fd867-cac9-40d8-aed1-659e06a706e4).
+- **Block Sender**: Click this link to add the sender to the Blocked Senders list on _your_ mailbox. For more information, see [Block a mail sender](https://support.microsoft.com/office/b29fd867-cac9-40d8-aed1-659e06a706e4). For this setting to work correctly, users need to be enabled for remote Powershell. For instructions, see [Enable or disable access to Exchange Online PowerShell](/powershell/exchange/disable-access-to-exchange-online-powershell).
- **Release**: You can release the message here without going to **Quarantine** in the Microsoft 365 Defender portal. - **Review**: Click this link to go to **Quarantine** in the Microsoft 365 Defender portal, where you can (depending on why the message was quarantined) view, release, delete or report your quarantined messages. For more information, see [Find and release quarantined messages as a user in EOP](quarantine-end-user.md). :::image type="content" source="../../media/end-user-spam-notification.png" alt-text="The example of a quarantine notification" lightbox="../../media/end-user-spam-notification.png"::: > [!NOTE]
-> A blocked sender can still send you mail. Any messages from this sender that make it to your mailbox will be immediately moved to the Junk Email folder. Future messages from this sender will go to your Junk Email folder or to quarantine. If you would like to delete these messages on arrival instead of quarantining them, use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to delete the messages on arrival.
+> A blocked sender can still send you mail. Any messages from this sender that make it to your mailbox will be immediately moved to the Junk Email folder. Future messages from this sender will go to your Junk Email folder or to quarantine. To delete these messages on arrival instead of quarantining them, use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to delete the messages on arrival.
security Quarantine Shared Mailbox Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-shared-mailbox-messages.md
description: Users can learn how to view and act on quarantined messages that were sent to shared mailboxes that they have permissions to. Previously updated : 12/02/2022 Last updated : 3/3/2023 # View and release quarantined messages from shared mailboxes
Now, automapping is no longer required for users to manage quarantined messages
## Things to keep in mind -- _Quarantine policies_ define what users are allowed to do or not do to quarantined messages based on why the message was quarantined (for supported features). Default quarantine policies enforce the historical capabilities that allow recipients to view and act on messages. Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users. For more information, see [Quarantine policies](quarantine-policies.md).
+- _Quarantine policies_ define what users are allowed to do or not do to quarantined messages based on why the message was quarantined for [supported features](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). Default quarantine policies enforce the historical capabilities for the security feature that quarantined the message as described in the table [here](quarantine-end-user.md). Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users. For more information, see [Quarantine policies](quarantine-policies.md).
- The first user to act on the quarantined message decides the fate of the message for everyone who uses the shared mailbox. For example, if a shared mailbox is accessed by 10 users, and a user decides to delete the quarantine message, the message is deleted for all 10 users. Likewise, if a user decides to release the message, it's released to the shared mailbox and is accessible by all other users of the shared mailbox.
security Recommended Settings For Eop And Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md
description: What are best practices for Exchange Online Protection (EOP) and Defender for Office 365 security settings? What's the current recommendations for standard protection? What should be used if you want to be more strict? And what extras do you get if you also use Defender for Office 365? Previously updated : 1/31/2023 Last updated : 3/3/2023 # Recommended settings for EOP and Microsoft Defender for Office 365 security
To create and configure anti-spam policies, see [Configure anti-spam policies in
|**Contains specific languages** <br><br> _EnableLanguageBlockList_ <br><br> _LanguageBlockList_|**Off** <br><br> `$false` <br><br> Blank|**Off** <br><br> `$false` <br><br> Blank|**Off** <br><br> `$false` <br><br> Blank|We have no specific recommendation for this setting. You can block messages in specific languages based on your business needs.| |**From these countries** <br><br> _EnableRegionBlockList_ <br><br> _RegionBlockList_|**Off** <br><br> `$false` <br><br> Blank|**Off** <br><br> `$false` <br><br> Blank|**Off** <br><br> `$false` <br><br> Blank|We have no specific recommendation for this setting. You can block messages from specific countries based on your business needs.| |**Test mode** (_TestModeAction_)|**None**|**None**|**None**|This setting is part of ASF. For more information, see the [ASF settings in anti-spam policies](#asf-settings-in-anti-spam-policies) section in this article.|
-|**Actions**||||Wherever you select **Quarantine message**, a **Select quarantine policy** box is available. Quarantine policies define what users are allowed to do to quarantined messages. <br><br> Standard and Strict preset security policies use the default quarantine policies (AdminOnlyAccessPolicy or DefaultFullAccessPolicy with no quarantine notifications) as described in the table [here](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). <br><br> When you create a new anti-spam policy, a blank value means the default quarantine policy is used to define the historical capabilities for messages that were quarantined by that particular verdict (AdminOnlyAccessPolicy with no quarantine notifications for **High confidence phishing**; DefaultFullAccessPolicy with no quarantine notifications for everything else). <br><br> Admins can create and select custom quarantine policies that define more restrictive or less restrictive capabilities for users in the default or custom anti-spam policies. For more information, see [Quarantine policies](quarantine-policies.md).|
+|**Actions**||||Wherever you select **Quarantine message** as the action for a spam filter verdict, a **Select quarantine policy** box is available. Quarantine policies define what users are allowed to do to quarantined messages and whether they receive notifications for quarantined messages. <br><br> The **Select quarantine policy** value is blank when you create a new anti-spam policy in the Defender portal. This blank value means the default quarantine policy for that particular spam filter verdict is used. These default quarantine policies enforce the historical capabilities for the spam filter verdict that quarantined the message as described in the table [here](quarantine-end-user.md). <br><br> The default quarantine policies that are used for each spam filter verdict are described in this table. The capabilities of the quarantine policy are meaningful only if the action for the spam filter verdict is to quarantine messages. <br><br> Admins can create custom quarantine policies or select other built-in quarantine policies with more restrictive or less restrictive capabilities in the default anti-spam policy or in custom anti-spam policies. For more information, see [Quarantine policies](quarantine-policies.md).|
|**Spam** detection action <br><br> _SpamAction_|**Move message to Junk Email folder** <br><br> `MoveToJmf`|**Move message to Junk Email folder** <br><br> `MoveToJmf`|**Quarantine message** <br><br> `Quarantine`||
+|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **Spam** <br><br> _SpamQuarantineTag_|DefaultFullAccessPolicy<sup>1</sup>|DefaultFullAccessPolicy|DefaultFullAccessPolicy|The quarantine policy is meaningful only when the detection action quarantines the message.|
|**High confidence spam** detection action <br><br> _HighConfidenceSpamAction_|**Move message to Junk Email folder** <br><br> `MoveToJmf`|**Quarantine message** <br><br> `Quarantine`|**Quarantine message** <br><br> `Quarantine`||
+|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **Hight confidence spam** <br><br> _HighConfidenceSpamQuarantineTag_|DefaultFullAccessPolicy<sup>1</sup>|DefaultFullAccessPolicy|DefaultFullAccessPolicy|The quarantine policy is meaningful only when the action quarantines the message.|
|**Phishing** detection action <br><br> _PhishSpamAction_|**Move message to Junk Email folder**<sup>\*</sup> <br><br> `MoveToJmf`|**Quarantine message** <br><br> `Quarantine`|**Quarantine message** <br><br> `Quarantine`|<sup>\*</sup> The default value is **Move message to Junk Email folder** in the default anti-spam policy and in new anti-spam policies that you create in PowerShell. The default value is **Quarantine message** in new anti-spam policies that you create in the Microsoft 365 Defender portal.|
-|**High confidence phishing** detection action <br><br> _HighConfidencePhishAction_|**Quarantine message** <br><br> `Quarantine`|**Quarantine message** <br><br> `Quarantine`|**Quarantine message** <br><br> `Quarantine`||
+|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **Phishing** <br><br> _PhishQuarantineTag_|DefaultFullAccessPolicy<sup>1</sup>|DefaultFullAccessPolicy|DefaultFullAccessPolicy|The quarantine policy is meaningful only when the detection action quarantines the message.|
+|**High confidence phishing** detection action <br><br> _HighConfidencePhishAction_|**Quarantine message** <br><br> `Quarantine`|**Quarantine message** <br><br> `Quarantine`|**Quarantine message** <br><br> `Quarantine`|Users can't release their own messages that were quarantined as high confidence phishing. At best, admins can configure the quarantine policy so users can request the release of their quarantined high confidence phishing messages.|
+|**Quarantine policy** for **High confidence phishing** <br><br> _HighConfidencePhishQuarantineTag_|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy||
|**Bulk** detection action <br><br> _BulkSpamAction_|**Move message to Junk Email folder** <br><br> `MoveToJmf`|**Move message to Junk Email folder** <br><br> `MoveToJmf`|**Quarantine message** <br><br> `Quarantine`||
-|**Retain spam in quarantine for this many days** <br><br> _QuarantineRetentionPeriod_|15 days|30 days|30 days| <br><br> This value also affects messages that are quarantined by anti-phishing policies. For more information, see [Quarantined email messages in EOP](quarantine-about.md).|
+|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **Bulk** <br><br> _BulkQuarantineTag_|DefaultFullAccessPolicy<sup>1</sup>|DefaultFullAccessPolicy|DefaultFullAccessPolicy|The quarantine policy is meaningful only when the detection action quarantines the message.|
+|**Retain spam in quarantine for this many days** <br><br> _QuarantineRetentionPeriod_|15 days|30 days|30 days|This value also affects messages that are quarantined by anti-phishing policies. For more information, see [Quarantined email messages in EOP](quarantine-about.md).|
|**Enable spam safety tips** <br><br> _InlineSafetyTipsEnabled_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |Enable zero-hour auto purge (ZAP) for phishing messages <br><br> _PhishZapEnabled_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |Enable ZAP for spam messages <br><br> _SpamZapEnabled_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`||
To create and configure anti-spam policies, see [Configure anti-spam policies in
|Blocked senders <br><br> _BlockedSenders_|None|None|None|| |Blocked sender domains <br><br> _BlockedSenderDomains_|None|None|None||
+<sup>1</sup> As described in [Full access permissions and quarantine notifications](quarantine-policies.md#full-access-permissions-and-quarantine-notifications), your organization might use NotificationEnabledPolicy instead of DefaultFullAccessPolicy in the default security policy or in new custom security policies that you create. The only difference between these two quarantine policies is quarantine notifications are turned on in NotificationEnabledPolicy and turned off in DefaultFullAccessPolicy.
+ #### ASF settings in anti-spam policies For more information about Advanced Spam Filter (ASF) settings in anti-spam policies, see [Advanced Spam Filter (ASF) settings in EOP](anti-spam-policies-asf-settings-about.md).
To create and configure anti-malware policies, see [Configure anti-malware polic
|**Enable the common attachments filter** <br><br> _EnableFileFilter_|Selected <br><br> `$true`<sup>\*</sup>|Selected <br><br> `$true`|Selected <br><br> `$true`|The common attachment filter identifies messages that contain attachments based on file type, regardless of the attachment content. For the list of file types, see [Anti-malware policies](anti-malware-protection-about.md#anti-malware-policies). <br><br> <sup>\*</sup>The common attachments filter is on by default in new anti-malare policies that you create in the Microsoft 365 Defender portal. The common attahcments filter is off by default in the default anti-malware policy and in new policies that you create in PowerShell.| |Common attachment filter notifications (**When these file types are found**) <br><br> _FileTypeAction_|**Reject the message with a non-delivery report (NDR)** <br><br> `Reject`|**Reject the message with a non-delivery report (NDR)** <br><br> `Reject`|**Reject the message with a non-delivery report (NDR)** <br><br> `Reject`|| |**Enable zero-hour auto purge for malware** <br><br> _ZapEnabled_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`||
-|**Quarantine policy**|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|When you create a new anti-malware policy, a blank value means the default quarantine policy is used to define the historical capabilities for messages that were quarantined as malware (AdminOnlyAccessPolicy with no quarantine notifications). <br><br> Standard and Strict preset security policies use the default quarantine policy (AdminOnlyAccessPolicy with no quarantine notifications) as described in the table [here](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). <br><br> Admins can create and select custom quarantine policies that define more capabilities for users in the default or custom anti-malware policies. For more information, see [Quarantine policies](quarantine-policies.md).|
+|**Quarantine policy** <br><br> _QuarantineTag_|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|The **Quarantine policy** value is blank when you create a new anti-malware policy in the Defender portal. This blank value means the default quarantine policy from malware detections is used (AdminOnlyAccessPolicy with no quarantine notifications). This default quarantine policy enforces the historical capabilities for messages that were quarantined as malware as described in the table [here](quarantine-end-user.md). <br><br> Admins can create custom quarantine policies or select other built-in quarantine policies with less restrictive capabilities in the default anti-malware policy or in custom anti-malware policies. For more information, see [Quarantine policies](quarantine-policies.md). <br><br> Users can't release their own messages that were quarantined as malware. At best, admins can configure the quarantine policy so users can request the release of their quarantined malware messages.|
|**Admin notifications**||||| |**Notify an admin about undelivered messages from internal senders** <br><br> _EnableInternalSenderAdminNotifications_ <br><br> _InternalSenderAdminAddress_|Not selected <br><br> `$false`|Not selected <br><br> `$false`|Not selected <br><br> `$false`|We have no specific recommendation for this setting.| |**Notify an admin about undelivered messages from external senders** <br><br> _EnableExternalSenderAdminNotifications_ <br><br> _ExternalSenderAdminAddress_|Not selected <br><br> `$false`|Not selected <br><br> `$false`|Not selected <br><br> `$false`|We have no specific recommendation for this setting.|
The spoof settings are inter-related, but the **Show first contact safety tip**
|**Phishing threshold & protection**||||| |**Enable spoof intelligence** <br><br> _EnableSpoofIntelligence_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |**Actions**|||||
-|**If message is detected as spoof** <br><br> _AuthenticationFailAction_|**Move message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Move message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Quarantine the message** <br><br> `Quarantine`|This setting applies to spoofed senders that were automatically blocked as shown in the [spoof intelligence insight](anti-spoofing-spoof-intelligence.md) or manually blocked in the [Tenant Allow/Block List](tenant-allow-block-list-about.md). <br><br> If you select **Quarantine the message**, an **Apply quarantine policy** box is available to select the quarantine policy that defines what users are allowed to do to messages that are quarantined as spoofing. When you create a new anti-phishing policy, a blank value means the default quarantine policy is used to define the historical capabilities for messages that were quarantined as spoofing (DefaultFullAccessPolicy with no quarantine notifications). <br><br> Standard and Strict preset security policies use the default quarantine policy (DefaultFullAccessPolicy with no quarantine notifications) as described in the table [here](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). <br><br> Admins can create and select custom quarantine policies that define more restrictive or less restrictive capabilities for users in the default or custom anti-phishing policies. For more information, see [Quarantine policies](quarantine-policies.md).|
+|**If message is detected as spoof** <br><br> _AuthenticationFailAction_|**Move message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Move message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Quarantine the message** <br><br> `Quarantine`|This setting applies to spoofed senders that were automatically blocked as shown in the [spoof intelligence insight](anti-spoofing-spoof-intelligence.md) or manually blocked in the [Tenant Allow/Block List](tenant-allow-block-list-about.md). <br><br> If you select **Quarantine the message** as the action for the spoof verdict, an **Apply quarantine policy** box is available. Quarantine policies define what users are allowed to do to quarantined messages and whether they receive notifications for quarantined messages. For more information, see [Quarantine policies](quarantine-policies.md).|
+|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **Spoof** <br><br> _SpoofQuarantineTag_|DefaultFullAccessPolicy<sup>1</sup>|DefaultFullAccessPolicy|DefaultFullAccessPolicy| <br><br> The **Apply quarantine policy** value is blank when you create a new anti-phishing policy in the Defender portal. This blank value means the default quarantine policy for the spoof is used. This default quarantine policy enforces the historical capabilities for messages that were quarantined as spoof as described in the table [here](quarantine-end-user.md). <br><br> The capabilities of the quarantine policy are meaningful only if the action for the spoof verdict is to quarantine messages. <br><br> Admins can create custom quarantine policies or select other built-in quarantine policies with more restrictive or less restrictive capabilities in the default anti-phishing policy or in custom anti-phishing policies.|
|**Show first contact safety tip** <br><br> _EnableFirstContactSafetyTips_|Not selected <br><br> `$false`|Not selected <br><br> `$false`|Not selected <br><br> `$false`|For more information, see [First contact safety tip](anti-phishing-policies-about.md#first-contact-safety-tip).| |**Show (?) for unauthenticated senders for spoof** <br><br> _EnableUnauthenticatedSender_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|Adds a question mark (?) to the sender's photo in Outlook for unidentified spoofed senders. For more information, see [Unauthenticated sender indicators](anti-phishing-policies-about.md#unauthenticated-sender-indicators).| |**Show "via" tag** <br><br> _EnableViaTag_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|Adds a via tag (chris@contoso.com via fabrikam.com) to the From address if it's different from the domain in the DKIM signature or the **MAIL FROM** address. <br><br> For more information, see [Unauthenticated sender indicators](anti-phishing-policies-about.md#unauthenticated-sender-indicators).|
+<sup>1</sup> As described in [Full access permissions and quarantine notifications](quarantine-policies.md#full-access-permissions-and-quarantine-notifications), your organization might use NotificationEnabledPolicy instead of DefaultFullAccessPolicy in the default security policy or in new custom security policies that you create. The only difference between these two quarantine policies is quarantine notifications are turned on in NotificationEnabledPolicy and turned off in DefaultFullAccessPolicy.
+ ## Microsoft Defender for Office 365 security Additional security benefits come with a Microsoft Defender for Office 365 subscription. For the latest news and information, you can see [What's new in Defender for Office 365](defender-for-office-365-whats-new.md).
For more information about these settings, see [Impersonation settings in anti-p
|**Add trusted senders and domains** <br><br> _ExcludedSenders_ <br><br> _ExcludedDomains_|None|None|None|Depending on your organization, we recommend adding senders or domains that are incorrectly identified as impersonation attempts.| |**Enable mailbox intelligence** <br><br> _EnableMailboxIntelligence_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |**Enable intelligence for impersonation protection** <br><br> _EnableMailboxIntelligenceProtection_|Off <br><br> `$false`|Selected <br><br> `$true`|Selected <br><br> `$true`|This setting allows the specified action for impersonation detections by mailbox intelligence.|
-|**Actions**||||Wherever you select **Quarantine the message**, a **Select quarantine policy** box is available. Quarantine policies define what users are allowed to do to quarantined messages. <br><br> Standard and Strict preset security policies use the default quarantine policy (DefaultFullAccessPolicy with no quarantine notifications) as described in the table [here](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). <br><br> When you create a new anti-phishing policy, a blank value means the default quarantine policy is used to define the historical capabilities for messages that were quarantined by that verdict (DefaultFullAccessPolicy for all impersonation detection types). <br><br> Admins can create and select custom quarantine policies that define less restrictive or more restrictive capabilities for users in the default or custom anti-phishing policies. For more information, see [Quarantine policies](quarantine-policies.md).|
+|**Actions**||||Wherever you select **Quarantine the message** as the action for an impersonation verdict, an **Apply quarantine policy** box is available. Quarantine policies define what users are allowed to do to quarantined messages and whether they receive notifications for quarantined messages. <br><br> The **Apply quarantine policy** value is blank when you create a new anti-phishing policy in the Defender portal. This blank value means the default quarantine policy for that particular impersonation verdict is used. These default quarantine policies enforce the historical capabilities for messages that were quarantined as impersonation as described in the table [here](quarantine-end-user.md). <br><br> The default quarantine policies that are used for each impersonation verdict are described in this table. The capabilities of the quarantine policy are meaningful only if the action for the impersonation verdict is to quarantine messages. <br><br> Admins can create custom quarantine policies or select other built-in quarantine policies with more restrictive or less restrictive capabilities in the default anti-phishing policy or in custom anti-phishing policies. For more information, see [Quarantine policies](quarantine-policies.md).|
|**If message is detected as an impersonated user** <br><br> _TargetedUserProtectionAction_|**Don't apply any action** <br><br> `NoAction`|**Quarantine the message** <br><br> `Quarantine`|**Quarantine the message** <br><br> `Quarantine`||
+|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **user impersonation** <br><br> _TargetedUserQuarantineTag_|DefaultFullAccessPolicy<sup>1</sup>|DefaultFullAccessPolicy|DefaultFullAccessPolicy|The capabilities of the quarantine policy are meaningful only if the action for the user impersonation verdict is to quarantine messages.|
|**If message is detected as an impersonated domain** <br><br> _TargetedDomainProtectionAction_|**Don't apply any action** <br><br> `NoAction`|**Quarantine the message** <br><br> `Quarantine`|**Quarantine the message** <br><br> `Quarantine`||
+|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **domain impersonation** <br><br> _TargetedDomainQuarantineTag_|DefaultFullAccessPolicy<sup>1</sup>|DefaultFullAccessPolicy|DefaultFullAccessPolicy|The capabilities of the quarantine policy are meaningful only if the action for the domain impersonation verdict is to quarantine messages.|
|**If mailbox intelligence detects an impersonated user** <br><br> _MailboxIntelligenceProtectionAction_|**Don't apply any action** <br><br> `NoAction`|**Move message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Quarantine the message** <br><br> `Quarantine`||
+|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **mailbox intelligence impersonation** <br><br> _MailboxIntelligenceQuarantineTag_|DefaultFullAccessPolicy<sup>1</sup>|DefaultFullAccessPolicy|DefaultFullAccessPolicy|The capabilities of the quarantine policy are meaningful only if the action for the mailbox intelligence impersonation verdict is to quarantine messages.|
|**Show user impersonation safety tip** <br><br> _EnableSimilarUsersSafetyTips_|Off <br><br> `$false`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |**Show domain impersonation safety tip** <br><br> _EnableSimilarDomainsSafetyTips_|Off <br><br> `$false`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |**Show user impersonation unusual characters safety tip** <br><br> _EnableUnusualCharactersSafetyTips_|Off <br><br> `$false`|Selected <br><br> `$true`|Selected <br><br> `$true`||
+<sup>1</sup> As described in [Full access permissions and quarantine notifications](quarantine-policies.md#full-access-permissions-and-quarantine-notifications), your organization might use NotificationEnabledPolicy instead of DefaultFullAccessPolicy in the default security policy or in new custom security policies that you create. The only difference between these two quarantine policies is quarantine notifications are turned on in NotificationEnabledPolicy and turned off in DefaultFullAccessPolicy.
+ #### EOP anti-phishing policy settings in Microsoft Defender for Office 365 These are the same settings that are available in [anti-spam policy settings in EOP](#eop-anti-spam-policy-settings).
In PowerShell, you use the [New-SafeAttachmentPolicy](/powershell/module/exchang
|Security feature name|Default in custom|Built-in protection|Standard|Strict|Comment| ||::|::|::|::|| |**Safe Attachments unknown malware response** <br><br> _Enable_ and _Action_|**Off** <br><br> `-Enable $false` and `-Action Block`|**Block** <br><br> `-Enable $true` and `-Action Block`|**Block** <br><br> `-Enable $true` and `-Action Block`|**Block** <br><br> `-Enable $true` and `-Action Block`|When the _Enable_ parameter is $false, the value of the _Action_ parameter doesn't matter.|
-|**Quarantine policy** (_QuarantineTag_)|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy| <br><br> Standard and Strict preset security policies use the default quarantine policy (AdminOnlyAccessPolicy with no quarantine notifications) as described in the table [here](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). <br><br> When you create a new Safe Attachments policy, a blank value means the default quarantine policy is used to define the historical capabilities for messages that were quarantined by Safe Attachments (AdminOnlyAccessPolicy with no quarantine notifications). <br><br> Admins can create and select custom quarantine policies that define more capabilities for users. For more information, see [Quarantine policies](quarantine-policies.md).|
+|**Quarantine policy** <br><br> _QuarantineTag_|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|The **Quarantine policy** value is blank when you create a new Safe Attachments policy in the Defender portal. This blank value means the default quarantine policy from Safe Attachments detections is used (AdminOnlyAccessPolicy with no quarantine notifications). This default quarantine policy enforces the historical capabilities for messages that were quarantined as malware by Safe Attachments as described in the table [here](quarantine-end-user.md). <br><br> Admins can create custom quarantine policies or select other built-in quarantine policies with less restrictive capabilities in the default anti-malware policy or in custom anti-malware policies. For more information, see [Quarantine policies](quarantine-policies.md). <br><br> Users can't release their own messages that were quarantined as malware by Safe Attachments. At best, admins can configure the quarantine policy so users can request the release of their quarantined malware messages.|
|**Redirect attachment with detected attachments** : **Enable redirect** <br><br> _Redirect_ <br><br> _RedirectAddress_|Not selected and no email address specified. <br><br> `-Redirect $false` <br><br> _RedirectAddress_ is blank (`$null`)|Not selected and no email address specified. <br><br> `-Redirect $false` <br><br> _RedirectAddress_ is blank (`$null`)|Selected and specify an email address. <br><br> `$true` <br><br> an email address|Selected and specify an email address. <br><br> `$true` <br><br> an email address|Redirect messages to a security admin for review. <br><br> **Note**: This setting is not configured in the **Standard**, **Strict**, or **Built-in protection** preset security policies. The **Standard** and **Strict** values indicate our **recommended** values in new Safe Attachments policies that you create.| |**Apply the Safe Attachments detection response if scanning can't complete (timeout or errors)** <br><br> _ActionOnError_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`||
syntex Adoption Assessment Tool https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/adoption-assessment-tool.md
Previously updated : 04/25/2022 Last updated : 08/25/2022 audience: admin
syntex Adoption Getstarted https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/adoption-getstarted.md
Title: Get started driving adoption of Microsoft Syntex
Previously updated : 09/30/2020 Last updated : 09/30/2021 audience: admin
syntex Adoption Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/adoption-scenarios.md
Previously updated : 05/27/2021 Last updated : 05/27/2022 audience: admin
syntex Apply A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/apply-a-model.md
Previously updated : 07/01/2020 Last updated : 07/01/2022 audience: admin
syntex Apply A Retention Label To A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/apply-a-retention-label-to-a-model.md
Previously updated : 07/01/2020 Last updated : 07/01/2022 audience: admin
syntex Apply A Sensitivity Label To A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/apply-a-sensitivity-label-to-a-model.md
Previously updated : 04/21/2021 Last updated : 04/21/2022 audience: admin
syntex Choose Library View https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/choose-library-view.md
Previously updated : 07/01/2020 Last updated : 10/12/2022 audience: admin
syntex Content Assembly Modern Template https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/content-assembly-modern-template.md
audience: admin Previously updated : 12/02/2021 Last updated : 12/02/2022 search.appverid:
syntex Content Assembly https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/content-assembly.md
audience: admin Previously updated : 12/02/2021 Last updated : 12/02/2022 search.appverid:
syntex Create A Classifier https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/create-a-classifier.md
Previously updated : 07/01/2020 Last updated : 07/01/2022 audience: admin
syntex Create A Content Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/create-a-content-center.md
Previously updated : 07/01/2020 Last updated : 07/01/2022 audience: admin
syntex Create A Form Processing Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/create-a-form-processing-model.md
Previously updated : 06/17/2020 Last updated : 10/12/2022 audience: admin
syntex Create An Extractor https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/create-an-extractor.md
Previously updated : 07/01/2020 Last updated : 07/01/2022 audience: admin
syntex Difference Between Document Understanding And Form Processing Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/difference-between-document-understanding-and-form-processing-model.md
Previously updated : 07/10/2020 Last updated : 10/12/2022 audience: admin
syntex Discover Other Trained Models https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/discover-other-trained-models.md
Previously updated : 06/09/2021 Last updated : 06/09/2022 audience: admin
syntex Document Understanding Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/document-understanding-overview.md
Previously updated : 06/17/2020 Last updated : 10/12/2022 audience: admin
syntex Duplicate A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/duplicate-a-model.md
audience: admin Previously updated : 03/18/2021 Last updated : 03/18/2022 search.appverid:
syntex Explanation Templates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/explanation-templates.md
Previously updated : 09/23/2020 Last updated : 09/23/2022 audience: admin
syntex Explanation Types Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/explanation-types-overview.md
Previously updated : 09/23/2020 Last updated : 09/23/2022 audience: admin
syntex Form Processing Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/form-processing-overview.md
Previously updated : 06/17/2020 Last updated : 10/12/2022 audience: admin
syntex Freeform Document Processing Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/freeform-document-processing-overview.md
Previously updated : 07/12/2022 Last updated : 10/12/2022 audience: admin
syntex Learn About Document Understanding Models Through The Sample Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/learn-about-document-understanding-models-through-the-sample-model.md
Previously updated : 09/23/2020 Last updated : 09/23/2022 audience: admin
syntex Leverage Term Store Taxonomy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/leverage-term-store-taxonomy.md
Previously updated : 09/26/2020 Last updated : 09/26/2022 audience: admin
syntex Metadata Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/metadata-search.md
Previously updated : 08/11/2021 Last updated : 08/11/2022 audience: admin
syntex Model Discovery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/model-discovery.md
audience: admin Previously updated : 06/09/2021 Last updated : 10/12/2022 search.appverid:
syntex Model Types Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/model-types-overview.md
Previously updated : 07/10/2020 Last updated : 10/12/2022 audience: admin
syntex Model Usage Analytics https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/model-usage-analytics.md
Previously updated : 09/23/2020 Last updated : 09/23/2022 audience: admin
syntex Powershell Syntex Explanations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/powershell-syntex-explanations.md
Title: Work with explanations for unstructured document processing models in Pow
Previously updated : 01/18/2022 Last updated : 06/18/2022 audience: admin
syntex Powershell Syntex Import Export https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/powershell-syntex-import-export.md
Title: Export and import unstructured document processing models with PowerShell
Previously updated : 01/18/2022 Last updated : 06/18/2022 audience: admin
syntex Powershell Syntex Intro https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/powershell-syntex-intro.md
Title: Manage Microsoft Syntex by using PowerShell
Previously updated : 01/18/2022 Last updated : 06/18/2022 audience: admin
syntex Powershell Syntex Processing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/powershell-syntex-processing.md
Title: Use PowerShell to request processing by a custom model
Previously updated : 01/18/2022 Last updated : 06/18/2022 audience: admin
syntex Powershell Syntex Publishing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/powershell-syntex-publishing.md
Title: Publish custom models with PowerShell
Previously updated : 01/18/2022 Last updated : 06/18/2022 audience: admin
syntex Prebuilt Model Invoice https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/prebuilt-model-invoice.md
Previously updated : 11/05/2021 Last updated : 11/05/2022 audience: admin
syntex Prebuilt Model Receipt https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/prebuilt-model-receipt.md
Previously updated : 11/05/2021 Last updated : 11/05/2022 audience: admin
syntex Prebuilt Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/prebuilt-overview.md
Previously updated : 02/01/2022 Last updated : 10/12/2022 audience: admin
syntex Rename A Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/rename-a-model.md
audience: admin Previously updated : 03/18/2021 Last updated : 03/18/2022 search.appverid:
syntex Rename An Extractor https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/rename-an-extractor.md
audience: admin Previously updated : 03/18/2021 Last updated : 03/18/2022 search.appverid:
syntex Requirements And Limitations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/requirements-and-limitations.md
Previously updated : 08/11/2022 Last updated : 10/12/2022 audience: admin
syntex Syntex Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/syntex-overview.md
Previously updated : 07/12/2022 Last updated : 10/12/2022 audience: admin
syntex Train Freeform Document Processing Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/train-freeform-document-processing-model.md
Previously updated : 06/17/2020 Last updated : 10/12/2022 audience: admin