Updates from: 04/14/2023 02:03:44
Category Microsoft Docs article Related commit history on GitHub Change details
commerce Allowselfservicepurchase Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/allowselfservicepurchase-powershell.md
search.appverid:
- MET150 description: "Learn how to use the AllowSelfServicePurchase PowerShell cmdlet to turn self-service purchase on or off." Previously updated : 10/10/2022 Last updated : 04/06/2023 # Use AllowSelfServicePurchase for the MSCommerce PowerShell module
The following table lists the available products and their **ProductId**. It als
| Product | ProductId | Is trial without payment method enabled? | |--|--|--| | Power Apps per user* | CFQ7TTC0LH2H | No |
-| Power Automate per user | CFQ7TTC0KP0N | No |
-| Power Automate RPA | CFQ7TTC0KXG6 | No |
-| Power BI Premium (standalone) | CFQ7TTC0KXG7 | No |
-| Power BI Pro | CFQ7TTC0L3PB | No |
+| Power Automate per user* | CFQ7TTC0LH3L | No |
+| Power Automate RPA* | CFQ7TTC0LSGZ | No |
+| Power BI Premium (standalone)* | CFQ7TTC0H6RP | No |
+| Power BI Pro* | CFQ7TTC0H9MP | No |
| Project Plan 1* | CFQ7TTC0HDB1 | Yes | | Project Plan 3* | CFQ7TTC0HDB0 | No | | Teams Exploratory | CFQ7TTC0J1FV | Yes |
compliance Compliance Manager Templates List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates-list.md
f1.keywords:
Previously updated : 04/04/2023 Last updated : 04/13/2023 audience: Admin
The templates listed below are available in preview. Creating assessments from t
- ISO 27001:2013 for Azure (Preview) - ISO 27001:2013 for Dynamics 365 (Preview) - FedRAMP Moderate for Dynamics 365 (Preview)-- FedRAMP Moderate for Azure (Preview)-- FedRAMP High for Azure (Preview) - FedRAMP High for Dynamics 365 (Preview)-- SOC 2 for Azure (Preview) - SOC 2 for Dynamics 365 (Preview) - ISO 27018:2019 for Azure (Preview) - ISO 27018:2019 for Dynamics 365 (Preview)
compliance Ediscovery Close Or Delete Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-close-or-delete-case.md
When you reopen an eDiscovery (Premium) case, any holds that were in place when
To reopen a closed case: 1. On the **eDiscovery (Premium)** page, select the case that you want to reopen.- 2. On the **Settings** tab, under **Case Information**, select **Select**.- 3. At the bottom of the **Case Information** flyout page, select **Actions**, and then select **Reopen case**.
- It might take up to 60 minutes for the reopening process to complete.
+It might take up to 60 minutes for the reopening process to complete.
## Delete a case
You can delete both active and closed eDiscovery (Premium) cases. When you delet
> [!NOTE] > In data spillage scenarios, the only way to remove items in a review set is to delete the eDiscovery (Premium) case. Other "search and purge" methods don't remove items from a review set.
-Before you can delete a case (whether it's active or closed), you must first delete *all* holds associated with the case. That includes deleting holds with a status of **Off**.
+Before you can delete a case, you must first delete *all* holds listed on the holds page of the case. That includes deleting holds with a status of **Off**. Default hold policies can only be deleted when the hold is turned off. You must close an active case to turn off any default hold policies in the case. Once the holds are turned off for default hold policies, they can be deleted.
To delete holds associated with a case: 1. Go the **Holds** tab in the eDiscovery (Premium) case that you want to delete. 2. Select the hold that you want to delete.
-3. On the flyout page, select **Delete hold**.
+3. On the flyout page, select **Delete**. Ensure that the hold is turned off.
To delete a case:
compliance Ediscovery Use Content Search For Targeted Collections https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-use-content-search-for-targeted-collections.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 04/10/2023 audience: Admin
The Content search tool in the Microsoft Purview compliance portal doesn't provi
## Before you run a targeted collection - You have to be a member of the eDiscovery Manager role group in the compliance portal to run the script in Step 1. For more information, see [Assign eDiscovery permissions](ediscovery-assign-permissions.md).- - You also have to be assigned the Mail Recipients role in your Exchange Online organization. This is required to run the **Get-MailboxFolderStatistics** cmdlet, which is included in the script. By default, the Mail Recipients role is assigned to the Organization Management and Recipient Management role groups in Exchange Online. For more information about assigning permissions in Exchange Online, see [Manage role group members](/exchange/manage-role-group-members-exchange-2013-help). You could also create a custom role group, assign the Mail Recipients role to it, and then add the members who need to run the script in Step 1. For more information, see [Manage role groups](/Exchange/permissions-exo/role-groups).--- The script in this article supports modern authentication. You can use the script as-is if you are a Microsoft 365 or a Microsoft 365 GCC organization. If you are an Office 365 Germany organization, a Microsoft 365 GCC High organization, or a Microsoft 365 DoD organization, you will have to edit the script to successfully run it. Specifically, you have to edit the line `Connect-ExchangeOnline` and use the *ExchangeEnvironmentName* parameter (and the appropriate value for your organization type) to connect to Exchange Online PowerShell. Also, you have to edit the line `Connect-IPPSSession` and use the *ConnectionUri* and *AzureADAuthorizationEndpointUri* parameters (and the appropriate values for your organization type) to connect to Security & Compliance PowerShell. For more information, see the examples in [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell#connect-to-exchange-online-powershell-without-using-mfa) and [Connect to Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell#connect-to-security--compliance-center-powershell-without-using-mfa).-
+- The script in this article supports modern authentication. You can use the script as-is if you're a Microsoft 365 or a Microsoft 365 GCC organization. If you're an Office 365 Germany organization, a Microsoft 365 GCC High organization, or a Microsoft 365 DoD organization, you'll have to edit the script to successfully run it. Specifically, you have to edit the line `Connect-ExchangeOnline` and use the *ExchangeEnvironmentName* parameter (and the appropriate value for your organization type) to connect to Exchange Online PowerShell. Also, you have to edit the line `Connect-IPPSSession` and use the *ConnectionUri* and *AzureADAuthorizationEndpointUri* parameters (and the appropriate values for your organization type) to connect to Security & Compliance PowerShell. For more information, see the examples in [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell#connect-to-exchange-online-powershell-without-using-mfa) and [Connect to Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell#connect-to-security--compliance-center-powershell-without-using-mfa).
- Each time you run the script, a new remote PowerShell session is created. That means you can use up all the remote PowerShell sessions available to you. To prevent this from happening, run the following commands to disconnect your active remote PowerShell sessions. ```powershell
The Content search tool in the Microsoft Purview compliance portal doesn't provi
For more information, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). - The script includes minimal error handling. The primary purpose of the script is to quickly display a list of mailbox folder IDs or site paths that can be used in the search query syntax of a Content Search to perform a targeted collection.--- The sample script provided in this topic isn't supported under any Microsoft standard support program or service. The sample script is provided AS IS without warranty of any kind. Microsoft further disclaims all implied warranties including, without limitation, any implied warranties of merchantability or of fitness for a particular purpose. The entire risk arising out of the use or performance of the sample script and documentation remains with you. In no event shall Microsoft, its authors, or anyone else involved in the creation, production, or delivery of the scripts be liable for any damages whatsoever (including, without limitation, damages for loss of business profits, business interruption, loss of business information, or other pecuniary loss) arising out of the use of or inability to use the sample scripts or documentation, even if Microsoft has been advised of the possibility of such damages.
+- The sample script provided in this article isn't supported under any Microsoft standard support program or service. The sample script is provided AS IS without warranty of any kind. Microsoft further disclaims all implied warranties including, without limitation, any implied warranties of merchantability or of fitness for a particular purpose. The entire risk arising out of the use or performance of the sample script and documentation remains with you. In no event shall Microsoft, its authors, or anyone else involved in the creation, production, or delivery of the scripts be liable for any damages whatsoever (including, without limitation, damages for loss of business profits, business interruption, loss of business information, or other pecuniary loss) arising out of the use of or inability to use the sample scripts or documentation, even if Microsoft has been advised of the possibility of such damages.
## Step 1: Run the script to get a list of folders for a mailbox or site
The script that you run in this first step will return a list of mailbox folders
- **Email address or site URL**: Type an email address of the custodian to return a list of Exchange mailbox folders and folder IDs. Or type the URL for a SharePoint site or a OneDrive for Business site to return a list of paths for the specified site. Here are some examples: - **Exchange**: `stacig@contoso.onmicrosoft.com`- - **SharePoint**: `https://contoso.sharepoint.com/sites/marketing`- - **OneDrive for Business**: `https://contoso-my.sharepoint.com/personal/stacig_contoso_onmicrosoft_com` - **Your user credentials**: The script will use your credentials to connect to Exchange Online PowerShell or Security & Compliance PowerShell using modern authentication. As previously explained, you have to be assigned the appropriate permissions to successfully run this script.
Here's an example of the output returned by the script for site folders.
![Example of the list of documentlink names for site folders returned by the script.](../media/519e8347-7365-4067-af78-96c465dc3d15.png)
+### Script to pull the FolderID from multiple mailboxes
+
+If you need to group and sort the results of the FolderID conversion in Excel, complete the following steps to enable viewing multiple deleted folders for individual users:
+
+1. Create a .csv file named `UsersGatherFolderIDs` with a column heading of *UsersSMTP*.
+2. Enter the user email addresses in rows for this column of any mailbox folders you want to convert to the folder query syntax.
+3. Save the following text to a Windows PowerShell script file by using a filename suffix of .ps1; for example, `GetMultiUserFolderIDseDiscovery.ps1`
+
+ ```powershell
+ #########################################################################################################
+ #This Sample Code is provided for the purpose of illustration only and is not intended to be used in a production environment.
+ #THIS SAMPLE CODE AND ANY RELATED INFORMATION ARE PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND/OR FITNESS OR A PARTICULAR PURPOSE.
+ #We grant You a nonexclusive, royalty-free right to use and modify the Sample Code and to reproduce and distribute the object code form of the Sample Code, provided that You agree:
+ # (1) to not use Our name, logo, or trademarks to market Your software product in which the Sample Code is embedded;
+ # (2) to include a valid copyright notice on Your software product in which the Sample Code is embedded; and
+ # (3) to indemnify, hold harmless, and defend Us and Our suppliers from and against any claims or lawsuits, including attorney's fees, that arise or result from the use or distribution of the Sample Code.
+ #########################################################################################################
+ " "
+ write-host "***********************************************"
+ write-host "Security & Compliance Center " -foregroundColor yellow -backgroundcolor darkgreen
+ write-host "eDiscovery cases - FolderID report " -foregroundColor yellow -backgroundcolor darkgreen
+ write-host "***********************************************"
+ " "
+
+ #prompt users to specify a path to store the output files
+ $time = get-date -Format dd-MM-yyyy_hh.mm
+ $Path = Read-Host 'Enter a folder path to save the report to a .csv file (filename is created automatically).'
+ $inputPath = $Path + '\' + 'Users_GatherFolderID.csv'
+ $outputpath = $Path + '\' + 'FileID Report' + ' ' + $time + '.csv'
+
+ #Imports list of users
+ #User List needs column "UserSMTP" with values of each mailbox's SMTP address.
+ $users = Import-CSV $inputPath
+
+ function add-tofolderidreport {
+ Param(
+ [string]$UserEmail,
+ [String]$FolderName,
+ [String]$FolderID,
+ [String]$ConvertedFolderQuery
+ )
+
+ $addRow = New-Object PSObject
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "User Email" -Value $useremail
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Folder Name" -Value $FolderName
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Native Folder ID" -Value $FolderID
+ Add-Member -InputObject $addRow -MemberType NoteProperty -Name "Converted Folder Query" -Value $ConvertedFolderQuery
+
+ $folderIDReport = $addRow | Select-Object "User Email", "Folder Name", "Native Folder ID", "Converted Folder Query"
+ $folderIDReport | export-csv -path $outputPath -notypeinfo -append -Encoding ascii
+ }
+
+ #get information on the cases and pass values to the FolderID report function
+ foreach ($u in $users) {
+ $userAddress = $u.UserSMTP
+ " "
+ write-host "Gathering list of Folders for User:" $userAddress -ForegroundColor Yellow -BackgroundColor Black
+ " "
+ if ($userAddress.IndexOf("@") -ige 0) {
+ # List the folder Ids for the target mailbox
+ $emailAddress = $userAddress
+ # Connect to Exchange Online PowerShell
+ $folderQueries = @()
+ $folderStatistics = Get-MailboxFolderStatistics $emailAddress
+ foreach ($folderStatistic in $folderStatistics) {
+ $folderId = $folderStatistic.FolderId;
+ $folderPath = $folderStatistic.FolderPath;
+ $encoding = [System.Text.Encoding]::GetEncoding("us-ascii")
+ $nibbler = $encoding.GetBytes("0123456789ABCDEF");
+ $folderIdBytes = [Convert]::FromBase64String($folderId);
+ $indexIdBytes = New-Object byte[] 48;
+ $indexIdIdx = 0;
+ $folderIdBytes | select -skip 23 -First 24 | % { $indexIdBytes[$indexIdIdx++] = $nibbler[$_ -shr 4]; $indexIdBytes[$indexIdIdx++] = $nibbler[$_ -band 0xF] }
+ $folderQuery = "folderid:$($encoding.GetString($indexIdBytes))";
+ $folderStat = New-Object PSObject
+ Add-Member -InputObject $folderStat -MemberType NoteProperty -Name FolderPath -Value $folderPath
+ Add-Member -InputObject $folderStat -MemberType NoteProperty -Name FolderQuery -Value $folderQuery
+ $folderQueries += $folderStat
+
+ #add information to Report
+ add-tofolderidreport -UserEmail $emailAddress -FolderName $folderPath -FolderID $folderId -ConvertedFolderQuery $folderQuery
+ }
+
+ #Outputs Exchange Folders for Single User
+ Write-Host "--Exchange Folders--" -ForegroundColor Yellow
+ $folderQueries | ft
+
+ }
+
+ }
+
+ #Provides Path of Report
+ " "
+ Write-Host "-- Report Output Available at:" "$outputpath" " --" -ForegroundColor Yellow -BackgroundColor Cyan
+ " "
+ ```
+4. On your local computer, open Windows PowerShell and go to the folder where you saved the script. Run the script file `GetMultiUserFolderIDseDiscovery.ps1`.
+5. Enter the folder path where you saved the *UsersGatherFolderIDs.csv* file.
+6. The script displays a list of mailbox folders or site folders for the specified users. It also creates a report in the same root folder specified in Step 4.
+ ## Step 2: Use a folder ID or documentlink to perform a targeted collection After you've run the script to collect a list of folder IDs or document links for a specific user, the next step to go to the compliance portal and create a new Content Search to search a specific folder. You'll use the `folderid:<folderid>` or `documentlink:<path>` property:value pair in the search query that you configure in the Content Search keyword box (or as the value for the *ContentMatchQuery* parameter if you use the **New-ComplianceSearch** cmdlet). You can combine the `folderid` or `documentlink` property with other search parameters or search conditions. If you only include the `folderid` or `documentlink` property in the query, the search will return all items located in the specified folder. 1. Go to <https://compliance.microsoft.com> and sign in using the account and credentials that you used to run the script in Step 1.-
-2. In the left pane of the compliance center, click **Show all** > **Content search**, and then click **New search**.
-
+2. In the left pane of the compliance portal, select **Show all** > **Content search**, and then select **New search**.
3. In the **Keywords** box, paste the `folderid:<folderid>` or `documentlink:<path>/*` value that was returned by the script in Step 1. For example, the query in the following screenshot will search for any item in the Purges subfolder in the user's Recoverable Items folder (the value of the `folderid` property for the Purges subfolder is shown in the screenshot in Step 1):
After you've run the script to collect a list of folder IDs or document links fo
> [!IMPORTANT] > documentlink searches require the use of a trailing `asterisk '/*'`.
-4. Under **Locations**, select **Specific locations** and then click **Modify**.
-
+4. Under **Locations**, select **Specific locations** and then select **Modify**.
5. Do one of the following, based on whether you're searching a mailbox folder or a site folder:
- - Next to **Exchange email**, click **Choose users, groups, or teams** and then add the same mailbox that you specified when you ran the script in Step 1.
+ - Next to **Exchange email**, select **Choose users, groups, or teams** and then add the same mailbox that you specified when you ran the script in Step 1.
Or
- - Next to **SharePoint sites**, click **Choose sites** and then add the same site URL that you specified when you ran the script in Step 1.
+ - Next to **SharePoint sites**, select **Choose sites** and then add the same site URL that you specified when you ran the script in Step 1.
-6. After you save the content location to search, click **Save & run**, type a name for the Content Search, and then click **Save** to start the targeted collection search.
+6. After you save the content location to search, select **Save & run**, type a name for the Content Search, and then select **Save** to start the targeted collection search.
### Examples of search queries for targeted collections
Here are some examples of using the `folderid` and `documentlink` properties i
Keep the following things in mind when using the script in this article to perform targeted collections. - The script doesn't remove any folders from the results. So some folders listed in the results might be unsearchable (or return zero items) because they contain system-generated content or because they only contain subfolders and not mailbox items.- - This script only returns folder information for the user's primary mailbox. It doesn't return information about folders in the user's archive mailbox. To return information about folders in the user's archive mailbox, you can edit the script. To do this, change the line `$folderStatistics = Get-MailboxFolderStatistics $emailAddress` to `$folderStatistics = Get-MailboxFolderStatistics $emailAddress -Archive` and then save and run the edited script. This change will return the folder IDs for folders and subfolders in the user's archive mailbox. To search the entire archive mailbox, you can connect all folder ID property:value pairs with an `OR` operator in a search query.- - When searching mailbox folders, only the specified folder (identified by its `folderid` property) will be searched; subfolders won't be searched. To search subfolders, you need to use the folder ID for the subfolder that you want to search.- - When searching site folders, the folder (identified by its `documentlink` property) and all subfolders will be searched.- - When exporting the results of a search in which you only specified the `folderid` property in the search query, you can choose the first export option, "All items, excluding ones that have an unrecognized format, are encrypted, or weren't indexed for other reasons." All items in the folder will always be exported regardless of their indexing status because the folder ID is always indexed.
compliance Purview Fast Track Setup Guides https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/purview-fast-track-setup-guides.md
+
+ Title: Microsoft Purview setup guides
+f1.keywords:
+ NOCSH
+++ Last updated : 04/10/2023
+audience: ITPro
++
+ms.localizationpriority: medium
+
+- tier1
+- purview-compliance
+search.appverid:
+- MET150
+description: Provides descriptions of, and links to, the various Microsoft Purview FastTrack setup guides.
++
+# Microsoft Purview setup guides
+
+**Applies to:**
+- Microsoft Purview
+
+## Setup guides for quickly deploying Microsoft Purview
+These Microsoft Purview setup guides give you tailored guidance and resources for planning and deploying security controls for your tenant, apps, and services.
+
+### Find and access the setup guides
+
+Setup guides in the admin center require authentication to a Microsoft Purview tenant as an administrator or other role with access to the [Microsoft 365 admin center](https://go.microsoft.com/fwlink/?linkid=2224913). However, anyone can access the guides in the [Microsoft 365 Setup portal](https://go.microsoft.com/fwlink/?linkid=2220880). In the following table, we have provided links to both locations for each guide, where available.
+
+|Guide: [Setup Portal](https://go.microsoft.com/fwlink/?linkid=2220880) | Guide: [Admin Center](https://go.microsoft.com/fwlink/?linkid=2224913) | Description|
+|-|-|--|
+|[Microsoft Purview Communication Compliance and Insider Risk Management setup guide](https://go.microsoft.com/fwlink/?linkid=2223415) | [Microsoft Purview Communication Compliance and Insider Risk Management setup guide](https://go.microsoft.com/fwlink/?linkid=2224188) | The Microsoft Purview Communication Compliance and Insider Risk Management setup guide helps you protect your organization against insider risks that can be challenging to identify and difficult to mitigate. Insider risks occur in a variety of areas and can cause major problems for organizations. These problems can range from the loss of intellectual property to workplace harassment, and more. <br> <br> With the communication compliance solution, you can identify and act on communication risks for: <br> - workplace violence <br> - insider trading <br> - harassment <br> - code of conduct <br> - regulatory compliance violations. <br> <br> The insider risk management solution helps you identify, investigate, and act on risks that include: <br> - intellectual property theft <br> - sensitive data leaks <br> - security violations <br> - data spillage <br> - confidentiality violations.|
+| [Microsoft Purview Information Protection setup guide](https://go.microsoft.com/fwlink/?linkid=2222967) | [Microsoft Purview Information Protection setup guide](https://go.microsoft.com/fwlink/?linkid=2224687) | Get an overview of the capabilities you can apply to your information protection strategy so you can be confident your sensitive information is protected. Use a four-stage lifecycle approach in which you discover, classify, protect, and monitor sensitive information. The setup guide for Microsoft Purview Information Protection  provides guidance for completing each of these stages.|
+| [Microsoft Purview Data Lifecycle Management setup guide](https://go.microsoft.com/fwlink/?linkid=2223154) | [Microsoft Purview Data Lifecycle Management setup guide](https://go.microsoft.com/fwlink/?linkid=2224686) | The Microsoft Purview Data Lifecycle Management setup guide provides the information you need to set up and manage your organization's governance strategy to ensure that your data is classified and managed according to the specific lifecycle guidelines you set. This guide teaches you how to create, auto-apply, and publish retention labels, retention label policies, and retention policies to your organization's content and compliance records. You also get information on importing CSV files with a file plan for bulk scenarios and for applying them to individual documents manually. |
+| [Microsoft Purview Auditing solutions in Microsoft 365 guide](https://go.microsoft.com/fwlink/?linkid=2223153) | [Microsoft Purview Auditing solutions in Microsoft 365 guide](https://go.microsoft.com/fwlink/?linkid=2224816) | The Microsoft Purview Auditing solutions in the Microsoft 365 guide provide an integrated solution to help organizations effectively respond to security events, forensic investigations, and compliance obligations. When you use the auditing solutions in Microsoft 365, you can search the audit log for activities performed in different Microsoft 365 services. |
+| [Microsoft Purview eDiscovery solutions setup guide](https://go.microsoft.com/fwlink/?linkid=2223416) | [Microsoft Purview eDiscovery solutions setup guide](https://go.microsoft.com/fwlink/?linkid=2224465) | eDiscovery is the process of identifying and delivering electronic information that can be used as evidence in legal cases. The Microsoft Purview eDiscovery solutions setup guide helps you use the eDiscovery tools in Microsoft Purview that allow you to search for content in: <br> - Exchange <br> - OneDrive <br> - SharePoint <br> - Microsoft Teams <br> - Microsoft 365 Groups <br> - Yammer communities. |
+
+## Related articles
+
+- [Learn about communication compliance](communication-compliance.md#learn-about-communication-compliance)
+- [Learn about insider risk management](insider-risk-management.md#learn-about-insider-risk-management)
+- [Protect your sensitive data with Microsoft Purview](information-protection.md#protect-your-sensitive-data-with-microsoft-purview)
+- [Learn about data lifecycle management](data-lifecycle-management.md#learn-about-data-lifecycle-management)
+- [Audit (Standard)](audit-solutions-overview.md#audit-standard)
+- [Microsoft Purview eDiscovery solutions](ediscovery.md#microsoft-purview-ediscovery-solutions)
compliance Retention Policies Sharepoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-policies-sharepoint.md
f1.keywords:
Previously updated : 03/18/2023 Last updated : 04/13/2023 audience: Admin
Only pages and sections are impacted by the retention settings that you specify.
## How retention works with document versions
-Versioning is a feature of all document lists and libraries in SharePoint and OneDrive. By default, versioning retains a minimum of 500 major versions, although you can increase this limit. For more information, see [Enable and configure versioning for a list or library](https://support.office.com/article/1555d642-23ee-446a-990a-bcab618c7a37) and [How versioning works in lists and libraries](https://support.microsoft.com/office/how-versioning-works-in-lists-and-libraries-0f6cd105-974f-44a4-aadb-43ac5bdfd247).
+Versioning is a feature of all document lists and libraries in SharePoint and OneDrive. By default, versioning retains a minimum of 500 major versions, although you can change this limit. For more information, see [Enable and configure versioning for a list or library](https://support.office.com/article/1555d642-23ee-446a-990a-bcab618c7a37) and [How versioning works in lists and libraries](https://support.microsoft.com/office/how-versioning-works-in-lists-and-libraries-0f6cd105-974f-44a4-aadb-43ac5bdfd247).
When a document with versions is subject to retention settings to retain that content, and it's not marked as a record, how the versions are stored in the Preservation Hold library changed in July 2022 to improve performance. Now, all versions of that file are retained in a single file in the Preservation Hold library. Before the change, versions were copied to the Preservation Hold library as separate files, and after the change, remain as separate files.
compliance Sensitivity Labels Versions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-versions.md
Previously updated : 04/12/2023 Last updated : 04/13/2023 audience: Admin
The numbers listed are the minimum Office application versions required for each
|[Apply a sensitivity label to emails automatically](apply-sensitivity-label-automatically.md) <br /> - Using trainable classifiers |Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ |16.49+ |Under review |Under review |Yes | |[Different settings for default label and mandatory labeling](sensitivity-labels-office-apps.md#outlook-specific-options-for-default-label-and-mandatory-labeling) |Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ |16.43+ <sup>\*</sup> |4.2111+ |4.2111+ |Yes | |[PDF support](sensitivity-labels-office-apps.md#pdf-support) |Current Channel: 2205+ <br /><br> Monthly Enterprise Channel: 2205+ <br /><br> Semi-Annual Enterprise Channel: Under review| Under review |Under review |Under review |Under review |
-|[Apply S/MIME protection](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook) |Current Channel: 2211+ <br /><br> Monthly Enterprise Channel: 2211+ <br /><br> Semi-Annual Enterprise Channel: 2302+ | 16.61+ <sup>\*</sup> |4.2226+ |4.2203+ |Under review |
+|[Apply S/MIME protection](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook) |Current Channel: 2211+ <br /><br> Monthly Enterprise Channel: 2211+ <br /><br> Semi-Annual Enterprise Channel: 2302+ | 16.61+ <sup>\*</sup> |4.2226+ |4.2203+ |Rolling out |
|[Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) |Current Channel: Rolling out to 2302+<br /><br> Monthly Enterprise Channel: 2303+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |In preview (4.2313+) |Under review | |[Display label color](sensitivity-labels-office-apps.md#label-colors) |Current Channel: 2302+ <br /><br> Monthly Enterprise Channel: 2303+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Preview: [Current Channel (Preview)](https://office.com/insider) <sup>\*</sup> |Under review |In preview (4.2313+) |Under review | |[Default sublabel for parent label](sensitivity-labels-office-apps.md#specify-a-default-sublabel-for-a-parent-label)|Current Channel: 2302+ <br /><br> Monthly Enterprise Channel: 2302+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |Under review |Under review |
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
f1.keywords:
Previously updated : 04/12/2023 Last updated : 04/13/2023 audience: Admin
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- **General availability (GA)**: [Default sensitivity label for a SharePoint document library](sensitivity-labels-sharepoint-default-label.md) - **General availability (GA)**: Outlook for Mac [displays label colors](sensitivity-labels-office-apps.md#label-colors) - **General availability (GA)**: Rolling out to Current Channel as a parity feature for the AIP add-in, built-in labeling for Windows supports [label inheritance from email attachments](sensitivity-labels-office-apps.md#configure-label-inheritance-from-email-attachments).
+- **Rolling out**: [Apply S/MIME protection](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook) using Outlook on the web.
- **Change of version for AIP add-in disabled by default**: For the Monthly Enterprise Channel only, the AIP add-in for Office apps is disabled by default in version 2303. For the Current Channel and Semi-Annual Enterprise Channel, the AIP add-in is still disabled by default in version 2302. - **Retirement notification for the AIP add-in for Office apps**: The AIP add-in will [retire April 2024](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/retirement-notification-for-the-azure-information-protection/ba-p/3791908). Although the add-in remains in maintenance mode until then, if you haven't already done so, we encourage you to [migrate to the labels built into Office](sensitivity-labels-aip.md).
security Tvm Security Baselines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/tvm-security-baselines.md
A security baseline profile is a customized profile that you can create to asses
Security baselines provide support for Center for Internet Security (**CIS)** benchmarks for Windows 10, Windows 11, and Windows Server 2008 R2 and above, as well as Security Technical Implementation Guides (**STIG)** benchmarks for Windows 10 and Windows Server 2019.
+> [!NOTE]
+> The benchmarks currently only support Group Policy Object (GPO) configurations and not Microsoft Configuration Manager (Intune).
+ > [!TIP] > Did you know you can try all the features in Microsoft Defender Vulnerability Management for free? Find out how to [sign up for a free trial](../defender-vulnerability-management/defender-vulnerability-management-trial.md).
By selecting a configuration in the list, you'll see a flyout with compliance de
## Create and manage exceptions
-You may have cases where you don't want to assess specific configurations on certain devices. For example, a device could be under third party control or it could have an alternate mitigation already in place. In these situations, you can add exceptions to exclude the assessment of specific configurations on a devices.
+You may have cases where you don't want to assess specific configurations on certain devices. For example, a device could be under third party control or it could have an alternate mitigation already in place. In these situations, you can add exceptions to exclude the assessment of specific configurations on a device.
Devices included in exceptions won't be assessed for the specified configurations in the baseline profiles. This means it won't affect an organizationΓÇÖs metrics and score, and it can help provide organizations with a clearer view of their compliance.
security Anti Malware Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-malware-policies-configure.md
description: Admins can learn how to view, create, modify, and remove anti-malwa
Previously updated : 3/3/2023 Last updated : 4/12/2023 # Configure anti-malware policies in EOP
Creating a custom anti-malware policy in the Microsoft 365 Defender portal creat
> [!NOTE] > Quarantine notifications are disabled in the policy named AdminOnlyAccessPolicy. To notify recipients that have messages quarantined as malware, create or use an existing quarantine policy where quarantine notifications are turned on. For instructions, see [Create quarantine policies in the Microsoft 365 Defender portal](quarantine-policies.md#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal). >
- > Users can't release their own messages that were quarantined as malware by anti-malware policies, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of quarantined malware messages, although we typically don't recommend it.
+ > Users can't release their own messages that were quarantined as malware by anti-malware policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
- **Admin notifications**: Select none, one, or both of the following options:
security Anti Spam Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-policies-configure.md
description: Admins can learn how to view, create, modify, and delete anti-spam policies in Exchange Online Protection (EOP). Previously updated : 3/3/2023 Last updated : 4/12/2023 # Configure anti-spam policies in EOP
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
⁴ For **High confidence phishing**, the **Move message to Junk Email folder** action has effectively been deprecated. Although you might be able to select **Move message to Junk Email folder**, high confidence phishing messages are always quarantined (equivalent to selecting **Quarantine message**).
- ⁵ Users can't release their own messages that were quarantined as high confidence phishing by anti-spam policies, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of quarantined high confidence phishing messages, although we typically don't recommend it.
+ ⁵ Users can't release their own messages that were quarantined as high confidence phishing by anti-spam policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware or high-confidence phishing messages.
- **Retain spam in quarantine for this many days**: Specifies how long to keep the message in quarantine if you selected **Quarantine message** as the action for a spam filtering verdict. After the time period expires, the message is deleted, and is not recoverable. A valid value is from 1 to 30 days.
security Quarantine About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-about.md
description: Admins can learn about quarantine in Exchange Online Protection (EOP) that holds potentially dangerous or unwanted messages. Previously updated : 4/7/2023 Last updated : 4/12/2023 # Quarantined email messages in EOP and Defender for Office 365
The default quarantine policies that are assigned to protection feature verdicts
Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users, and also turn on quarantine notifications. For more information, see [Create quarantine policies](quarantine-policies.md#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal). > [!NOTE]
-> Users can't release their own messages that were quarantined as malware by anti-malware or Safe Attachments policies, or as high confidence phishing by anti-spam policies, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of their quarantined malware or high confidence phishing messages, although we typically don't recommend it.
+> Users can't release their own messages that were quarantined as malware by anti-malware or Safe Attachments policies, or as high confidence phishing by anti-spam policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware or high-confidence phishing messages.
Both users and admins can work with quarantined messages:
security Quarantine Admin Manage Messages Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-admin-manage-messages-files.md
After you select the message, use either of the following methods to add the mes
In the **Block sender** flyout that opens, review the information about the sender, and then click **Block**.
-> [!NOTE]
-> Your organization can continue to received mail from the blocked sender. Messages from the sender are delivered to your Junk Email folder or to quarantine. To delete messages from the sender upon arrival, use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to **Block the message**.
+> [!TIP]
+> The organization can still receive mail from the blocked sender. Messages from the sender are delivered to user Junk Email folders or to quarantine. To delete messages from the sender upon arrival, use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to **Block the message**.
#### Share email from quarantine
security Quarantine End User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-end-user.md
description: Users can learn how to view and manage quarantined messages in Exch
adobe-target: true Previously updated : 3/3/2023 Last updated : 4/12/2023 # Find and release quarantined messages as a user in EOP
In the **Messages released to your Inbox** flyout that opens, click **Done**.
Back on the **Email** tab, the **Release status** value of the message is **Released**.
+The message is delivered to your Inbox (or some other folder, depending on any [Inbox rules](https://support.microsoft.com/office/c24f5dea-9465-4df4-ad17-a50704d66c59) in your mailbox).
+ ### Request the release of quarantined email > [!NOTE]
Click the **Microsoft Message Header Analyzer** link to analyze the header field
### Block email senders from quarantine
-The Block senders action adds the message sender to the Blocked Senders list in the your mailbox. For more information about blocking senders, see [Block a mail sender](https://support.microsoft.com/office/b29fd867-cac9-40d8-aed1-659e06a706e4)
+The Block senders action adds the message sender to the Blocked Senders list in the your mailbox. For more information about blocking senders, see [Block a mail sender](https://support.microsoft.com/office/b29fd867-cac9-40d8-aed1-659e06a706e4).
After you select the message, use either of the following methods to add the message sender to the Blocked Senders list in your mailbox:
After you select the message, use either of the following methods to add the mes
In the **Block sender** flyout that opens, review the information about the sender, and then click **Block**.
+> [!TIP]
+> The organization can still receive mail from the blocked sender. Messages from the sender are delivered to user Junk Email folders or to quarantine. To delete messages from the sender upon arrival, an admin can use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to **Block the message**.
+ ### Take action on multiple quarantined email messages When you select multiple quarantined messages on the **Email** tab by selecting the check boxes next to the first column, the following bulk actions are available on the **Email** tab (depending on the **Release status** values of the messages that you selected):
security Quarantine Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-policies.md
description: Admins can learn how to use quarantine policies to control what users are able to do to quarantined messages. Previously updated : 4/11/2023 Last updated : 4/12/2023 # Quarantine policies
You create and assign quarantine policies in the Microsoft 365 Defender portal o
When you're finished on the **Recipient message access** page, click **Next**.
-5. On the **Quarantine notification** page, select **Enable** to enable quarantine notifications.
+5. On the **Quarantine notification** page, select **Enable** to turn on quarantine notifications.
+
+ > [!NOTE]
+ > If you turn on quarantine notifications for **No access** permissions (on the **Recipient message access** page, you selected **Set specific access (Advanced)** \> **Select release action preference** \> blank), users can view their messages in quarantine, but the only available action for the messages is ![View message headers icon.](../../medi#view-email-message-headers).
When you're finished on the **Quarantine notification** page, click **Next**.
Back on the **Quarantine policy** page, the policy that you created is now liste
### Create quarantine policies in PowerShell
-If you'd rather use PowerShell to create quarantine policies, connect to Exchange Online PowerShell or Exchange Online Protection PowerShell and use the **New-QuarantinePolicy** cmdlet.
-
-> [!NOTE]
-> If you don't use the _ESNEnabled_ parameter and the value `$true`, quarantine notifications are turned off.
-
-#### Use the EndUserQuarantinePermissionsValue parameter
-
-To create a quarantine policy using the _EndUserQuarantinePermissionsValue_ parameter, use the following syntax:
+If you'd rather use PowerShell to create quarantine policies, connect to [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) or [standalone Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell) and use the following syntax:
```powershell New-QuarantinePolicy -Name "<UniqueName>" -EndUserQuarantinePermissionsValue <0 to 236> [-EsnEnabled $true] ```
-The _EndUserQuarantinePermissionsValue_ parameter uses a decimal value that's converted from a binary value. The binary value corresponds to the available end-user quarantine permissions in a specific order. For each permission, the value 1 equals True and the value 0 equals False.
+**Notes**:
-The required order and values for each individual permission are described in the following table:
+- The _ESNEnabled_ parameter with the value `$true` turns on quarantine notifications. Quarantine notifications are turned off by default (the default value is `$false`).
-|Permission|Decimal value|Binary value|
-||::|::|
-|PermissionToViewHeader┬╣|128|10000000|
-|PermissionToDownload┬▓|64|01000000|
-|PermissionToAllowSender┬▓|32|00100000|
-|PermissionToBlockSender|16|00010000|
-|PermissionToRequestRelease┬│|8|00001000|
-|PermissionToRelease┬│|4|00000100|
-|PermissionToPreview|2|00000010|
-|PermissionToDelete|1|00000001|
-
-┬╣ The value 0 doesn't hide the **View message header** button (the button is always available).
-
-┬▓ This permission isn't used (the value 0 or 1 does nothing).
-
-┬│ Don't set both of these permission values to 1. Set one permission value to 1 and the other value to 0, or set both values to 0.
-
-For Limited access permissions, the required values are:
-
-|Permission|Limited access|
-||:--:|
-|PermissionToViewHeader|0|
-|PermissionToDownload|0|
-|PermissionToAllowSender|0|
-|PermissionToBlockSender|1|
-|PermissionToRequestRelease|1|
-|PermissionToRelease|0|
-|PermissionToPreview|1|
-|PermissionToDelete|1|
-|Binary value|00011011|
-|Decimal value to use|27|
+- The _EndUserQuarantinePermissionsValue_ parameter uses a decimal value that's converted from a binary value. The binary value corresponds to the available end-user quarantine permissions in a specific order. For each permission, the value 1 equals True and the value 0 equals False.
+
+ The required order and values for each individual permission are described in the following table:
+
+ |Permission|Decimal value|Binary value|
+ ||::|::|
+ |PermissionToViewHeader┬╣|128|10000000|
+ |PermissionToDownload┬▓|64|01000000|
+ |PermissionToAllowSender┬▓|32|00100000|
+ |PermissionToBlockSender|16|00010000|
+ |PermissionToRequestRelease┬│|8|00001000|
+ |PermissionToRelease┬│|4|00000100|
+ |PermissionToPreview|2|00000010|
+ |PermissionToDelete|1|00000001|
+
+ ┬╣ The value 0 for this permission doesn't hide the ![View message headers icon.](../../media/m365-cc-sc-view-message-headers-icon.png) **View message header** action in quarantine. If the message is visible to a user in quarantine, the action is always available for the message.
+
+ ┬▓ This permission isn't used (the value 0 or 1 does nothing).
+
+ ┬│ Don't set both of these permission values to 1. Set one value to 1 and the other value to 0, or set both values to 0.
+
+ For Limited access permissions, the required values are:
+
+ |Permission|Limited access|
+ ||:--:|
+ |PermissionToViewHeader|0|
+ |PermissionToDownload|0|
+ |PermissionToAllowSender|0|
+ |PermissionToBlockSender|1|
+ |PermissionToRequestRelease|1|
+ |PermissionToRelease|0|
+ |PermissionToPreview|1|
+ |PermissionToDelete|1|
+ |Binary value|00011011|
+ |Decimal value to use|27|
+
+- If you set the _ESNEnabled_ parameter to the value `$true` when the value of the _EndUserQuarantinePermissionsValue_ parameter is 0 (**No access** where all permissions are turned off), users can see their messages in quarantine, but the only available action for the messages is ![View message headers icon.](../../medi#view-email-message-headers).
This example creates a new quarantine policy named LimitedAccess with quarantine notifications turned on that assigns the Limited access permissions as described in the previous table.
This example creates a new quarantine policy named LimitedAccess with quarantine
New-QuarantinePolicy -Name LimitedAccess -EndUserQuarantinePermissionsValue 27 -EsnEnabled $true ```
-For custom permissions, use the previous table to get the binary value that corresponds to the permissions you want. Convert the binary value to a decimal value and use the decimal value for the _EndUserQuarantinePermissionsValue_ parameter. Don't use the binary value for the parameter value.
+For custom permissions, use the previous table to get the binary value that corresponds to the permissions you want. Convert the binary value to a decimal value and use the decimal value for the _EndUserQuarantinePermissionsValue_ parameter. Don't use the binary value.
For detailed syntax and parameter information, see [New-QuarantinePolicy](/powershell/module/exchange/new-quarantinepolicy).
The rest of this step explains how to assign quarantine policies for supported f
## Assign quarantine policies in supported policies in the Microsoft 365 Defender portal > [!NOTE]
-> Users can't release their own messages that were quarantined as **malware** by anti-malware or Safe Attachments policies, or as **high confidence phishing** by anti-spam policies, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of their quarantined malware or high confidence phishing messages, although we typically don't recommend it.
+> Users can't release their own messages that were quarantined as **malware** by anti-malware or Safe Attachments policies, or as **high confidence phishing** by anti-spam policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware or high-confidence phishing messages.
### Anti-spam policies
If you'd rather use PowerShell to assign quarantine policies in anti-spam polici
Specify a different quarantine policy to turn on quarantine notifications or change the default end-user capabilities on quarantined messages for that particular spam filtering verdict.
- Users can't release their own messages that were quarantined as high confidence phishing, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of quarantined high confidence phishing messages, although we typically don't recommend it.
+ Users can't release their own messages that were quarantined as high confidence phishing, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined high-confidence phishing messages.
- In PowerShell, a new anti-spam policy in PowerShell requires a spam filter policy using the **New-HostedContentFilterPolicy** cmdlet (settings), and an exclusive spam filter rule using the **New-HostedContentFilterRule** cmdlet (recipient filters). For instructions, see [Use PowerShell to create anti-spam policies](anti-spam-policies-configure.md#use-powershell-to-create-anti-spam-policies).
For detailed syntax and parameter information, see [Set-AntiPhishPolicy](/powers
Quarantine notifications are disabled in the policy named AdminOnlyAccessPolicy. To notify recipients that have messages quarantined as malware, create or use an existing quarantine policy where quarantine notifications are turned on. For instructions, see [Create quarantine policies in the Microsoft 365 Defender portal](quarantine-policies.md#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal).
- Users can't release their own messages that were quarantined as malware by anti-malware policies, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of quarantined malware messages, although we typically don't recommend it.
+ Users can't release their own messages that were quarantined as malware by anti-malware policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
:::image type="content" source="../../media/quarantine-tags-in-anti-malware-policies.png" alt-text="The Quarantine policy selections in an anti-malware policy." lightbox="../../media/quarantine-tags-in-anti-malware-policies.png":::
If you'd rather use PowerShell to assign quarantine policies in anti-malware pol
- When you create new anti-malware policies without using the _QuarantineTag_ parameter, the default quarantine policy named AdminOnlyAccessPolicy is used.
- Users can't release their own messages that were quarantined as malware, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of quarantined malware messages, although we typically don't recommend it.
+ Users can't release their own messages that were quarantined as malware, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
To see the important parameter values in existing anti-phish policies, run the following command:
For detailed syntax and parameter information, see [Set-MalwareFilterPolicy](/po
3. On the **Settings** page or flyout, view or select a quarantine policy in the **Quarantine policy** box.
- Users can't release their own messages that were quarantined as malware by Safe Attachments policies, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of quarantined malware messages, although we typically don't recommend it.
+ Users can't release their own messages that were quarantined as malware by Safe Attachments policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
:::image type="content" source="../../media/quarantine-tags-in-safe-attachments-policies.png" alt-text="The Quarantine policy selections in a Safe Attachments policy." lightbox="../../media/quarantine-tags-in-safe-attachments-policies.png":::
If you'd rather use PowerShell to assign quarantine policies in Safe Attachments
- When you create new Safe Attachments policies without using the _QuarantineTag_ parameter, the default quarantine policy named AdminOnlyAccessPolicy is used for malware detections by Safe Attachments.
- Users can't release their own messages that were quarantined as malware, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of quarantined malware messages, although we typically don't recommend it.
+ Users can't release their own messages that were quarantined as malware, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
To see the important parameter values, run the following command:
To create customized quarantine notifications for up to three languages, do the
Even if you don't customize quarantine notifications for different languages, settings are available in the **Quarantine notifications flyout** to customize all quarantine notifications. Or, you can configure the settings before, during, or after you customize quarantine notifications for different languages (these settings apply to all languages): -- **Specify sender address**: Select an existing user for the sender email address of quarantine notifications.
+- **Specify sender address**: Select an existing user for the sender email address of quarantine notifications. The default sender is quarantine@messaging.microsoft.com.
- **Use my company logo**: Select this option to replace the default Microsoft logo that's used at the top of quarantine notifications. Before you do this step, you need to follow the instructions in [Customize the Microsoft 365 theme for your organization](../../admin/setup/customize-your-organization-theme.md) to upload your custom logo. This option isn't supported if your organization has a custom logo pointing to a URL instead of an uploaded image file.
You can't modify the default quarantine policies named AdminOnlyAccessPolicy, De
2. On the **Quarantine policies** page, select the policy by clicking the check box next to the name.
-3. Click the ![Edit policy icon.](../../media/m365-cc-sc-edit-icon.png) **Edit policy** icon that appears.
+3. Click the ![Edit policy icon.](../../media/m365-cc-sc-edit-icon.png) **Edit policy** action that appears.
The policy wizard opens with the settings and values of the selected quarantine policy. The steps are virtually the same as described in the [Create quarantine policies in the Microsoft 365 Defender portal](#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal) section. The main difference is: you can't rename an existing policy.
For detailed syntax and parameter information, see [Set-QuarantinePolicy](/power
2. On the **Quarantine policies** page, select the policy by clicking the check box next to the name.
-3. Click the ![Delete policy icon.](../../media/m365-cc-sc-delete-icon.png) **Delete policy** icon that appears.
+3. Click the ![Delete policy icon.](../../media/m365-cc-sc-delete-icon.png) **Delete policy** action that appears.
4. Click **Remove policy** in the confirmation dialog.
The default quarantine policies are:
- AdminOnlyAccessPolicy - DefaultFullAccessPolicy-- NotificationEnabledPolicy (in some organizations) - DefaultFullAccessWithNotificationPolicy
+- NotificationEnabledPolicy (in some organizations)
Quarantine policies also control whether users receive _quarantine notifications_ about messages that were quarantined instead of delivered to them. Quarantine notifications do two things: - Inform the user that the message is in quarantine.-- Take action on the quarantined message from the quarantine notification. Permissions control what the user can do in the quarantine notification as described in the [Quarantine policy permission details](#quarantine-policy-permission-details) section.
+- Allow users to view and take action on the quarantined message from the quarantine notification. Permissions control what the user can do in the quarantine notification as described in the [Quarantine policy permission details](#quarantine-policy-permission-details) section.
The relationship between permissions, permissions groups, and the default quarantine policies are described in the following tables: |Permission|No access|Limited access|Full access| ||::|::|::|
+|_PermissionToViewHeader_┬╣|Γ£ö|Γ£ö|Γ£ö|
|**Block sender** (_PermissionToBlockSender_)||Γ£ö|Γ£ö| |**Delete** (_PermissionToDelete_)||Γ£ö|Γ£ö|
-|**Preview** (_PermissionToPreview_)┬╣||Γ£ö|Γ£ö|
-|**Allow recipients to release a message from quarantine** (_PermissionToRelease_)┬▓|||Γ£ö|
+|**Preview** (_PermissionToPreview_)┬▓||Γ£ö|Γ£ö|
+|**Allow recipients to release a message from quarantine** (_PermissionToRelease_)┬│|||Γ£ö|
|**Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_)||Γ£ö|| |Default quarantine policy|Permission group used|Quarantine notifications enabled?| ||::|::| |AdminOnlyAccessPolicy|No access|No| |DefaultFullAccessPolicy|Full access|No|
-|DefaultFullAccessWithNotificationPolicy┬│|Full access|Yes|
-|NotificationEnabledPolicy⁴|Full access|Yes|
+|DefaultFullAccessWithNotificationPolicy⁴|Full access|Yes|
+|NotificationEnabledPolicy⁵|Full access|Yes|
-┬╣ The **Preview** permission is unrelated to the **Review message** button that's available in quarantine notifications.
+┬╣ This permission isn't available in the Defender portal. Turning off the permission in PowerShell doesn't affect the availability of the ![View message headers icon.](../../media/m365-cc-sc-view-message-headers-icon.png) **View message header** action on quarantined messages. If the message is visible to a user in quarantine, the action is always available for the message.
-┬▓ **Allow recipients to release a message from quarantine** isn't honored for messages that were quarantined as **malware** by anti-malware policies or Safe Attachments policies, or as **high confidence phishing** by anti-spam policies.
+┬▓ The **Preview** permission is unrelated to the **Review message** action that's available in quarantine notifications.
-┬│ This policy is used in [preset security policies](preset-security-policies.md) instead of the DefaultFullAccessPolicy policy to enable quarantine notifications.
+┬│ **Allow recipients to release a message from quarantine** isn't honored for messages that were quarantined as **malware** by anti-malware policies or Safe Attachments policies, or as **high confidence phishing** by anti-spam policies.
-⁴ Your organization might not have the policy named NotificationEnabledPolicy as described in the next section.
+⁴ This policy is used in [preset security policies](preset-security-policies.md) instead of the policy named DefaultFullAccessPolicy to enable quarantine notifications.
+
+⁵ Your organization might not have the policy named NotificationEnabledPolicy as described in the next section.
#### Full access permissions and quarantine notifications
To give organizations the permissions of DefaultFullAccessPolicy with quarantine
**and** -- The **Enable end-user spam notifications** setting was turned on in one or more [anti-spam policies](anti-spam-policies-configure.md). Before the introduction of quarantine policies, this setting determined whether users received notifications about their quarantined messages
+- The **Enable end-user spam notifications** setting was turned on in one or more [anti-spam policies](anti-spam-policies-configure.md). Before the introduction of quarantine policies, this setting determined whether users received notifications about their quarantined messages.
Newer organizations or older organizations that never turned on end-user spam notifications don't have the policy named NotificationEnabledPolicy.
The individual permissions that are included in preset permission groups are des
##### No access
-If the quarantine policy assigns **No access** permissions (admin only access), users can't see quarantined messages:
+The effect of **No access** permissions (admin only access) on user capabilities depends on the state of quarantine notifications in the quarantine policy:
+
+- **Quarantine notifications turned off**:
+ - **On the Quarantine page**: Quarantined messages aren't visible to users.
+ - **In quarantine notifications**: Users don't receive quarantine notifications for the messages.
-- **On the Quarantine page**: The quarantined messages aren't visible to the user.-- **In quarantine notifications**: By default, quarantine notifications aren't sent for quarantined messages (notifications aren't turned on in the default policy named AdminOnlyAccessPolicy).
+- **Quarantine notifications turned on**:
+ - **On the Quarantine page**: Quarantined messages are visible to users, but the only available action is ![View message headers icon.](../../medi#view-email-message-headers).
+ - **In quarantine notifications**: Users receive quarantine notifications, but the only available action is **Review message**.
##### Limited access If the quarantine policy assigns **Limited access** permissions, users get the following capabilities: - **On the Quarantine page and in the message details in quarantine**: The following actions are available:
- - ![Request release icon.](../../medi#request-the-release-of-quarantined-email)
+ - ![Request release icon.](../../medi#request-the-release-of-quarantined-email) (the difference from **Full access** permissions)
- ![Delete icon.](../../medi#delete-email-from-quarantine) - ![Preview message icon.](../../medi#preview-email-from-quarantine) - ![View message headers icon.](../../medi#view-email-message-headers) - ![Block sender icon.](../../medi#block-email-senders-from-quarantine) -- **In quarantine notifications**: The following buttons are available:
+- **In quarantine notifications**: The following actions are available:
- **Review message**
- - **Request release**
+ - **Request release** (the difference from **Full access** permissions)
- **Block sender** ##### Full access
If the quarantine policy assigns **Limited access** permissions, users get the f
If the quarantine policy assigns **Full access** permissions (all available permissions), users get the following capabilities: - **On the Quarantine page and in the message details in quarantine**: The following actions are available:
- - ![Release icon.](../../medi#release-quarantined-email)
+ - ![Release icon.](../../medi#release-quarantined-email) (the difference from **Limited access** permissions)
- ![Delete icon.](../../medi#delete-email-from-quarantine) - ![Preview message icon.](../../medi#preview-email-from-quarantine) - ![View message headers icon.](../../medi#view-email-message-headers)
If the quarantine policy assigns **Full access** permissions (all available perm
- **In quarantine notifications**: The following actions are available: - **Review message**
- - **Release**
+ - **Release** (the difference from **Limited access** permissions)
- **Block sender** #### Individual permissions
If the **Block sender** permission is enabled:
- ![Block sender icon.](../../medi#block-email-senders-from-quarantine) is available on the **Quarantine** page and in the message details in quarantine. - **Blocked sender** is available in quarantine notifications.
+ For this permission to work correctly in quarantine notifications, users need to be enabled for remote PowerShell. For instructions, see [Enable or disable access to Exchange Online PowerShell](/powershell/exchange/disable-access-to-exchange-online-powershell).
+ If the **Block sender** permission is disabled, users can't block senders from quarantine or in quarantine notifications (the action isn't available). For more information about the Blocked Senders list, see [Block messages from someone](https://support.microsoft.com/office/274ae301-5db2-4aad-be21-25413cede077#__toc304379667) and [Use Exchange Online PowerShell to configure the safelist collection on a mailbox](configure-junk-email-settings-on-exo-mailboxes.md#use-exchange-online-powershell-to-configure-the-safelist-collection-on-a-mailbox).
+> [!TIP]
+> The organization can still receive mail from the blocked sender. Messages from the sender are delivered to user Junk Email folders or to quarantine. To delete messages from the sender upon arrival, use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to **Block the message**.
+ ##### Delete permission The **Delete** permission (_PermissionToDelete_) allows users to delete their own messages from quarantine (messages where they're a recipient).
The **Preview** permission (_PermissionToPreview_) allows users to preview their
If the **Preview** permission is enabled: - ![Preview message icon.](../../medi#preview-email-from-quarantine) is available on the **Quarantine** page and in the message details in quarantine.-- No affect in quarantine notifications. Previewing a quarantined message from the quarantine notification is not possible. The **Review message** button in quarantine notifications takes users to the details flyout of the message in quarantine.
+- No affect in quarantine notifications. Previewing a quarantined message from the quarantine notification isn't possible. The **Review message** action in quarantine notifications takes users to the details flyout of the message in quarantine where they can preview the message.
If the **Preview** permission is disabled, users can't preview their own messages in quarantine (the action isn't available). ##### Allow recipients to release a message from quarantine permission > [!NOTE]
-> As explained previously, this permission isn't honored for messages that were quarantined as **malware** by anti-malware or Safe Attachments policies, or as **high confidence phishing** by anti-spam policies. At best, you can use the **Allow recipients to request a message to be released from quarantine permission** permission so users can view and _request_ the release of their quarantined malware or high confidence phishing messages, although we typically don't recommend it.
+> As explained previously, this permission isn't honored for messages that were quarantined as **malware** by anti-malware or Safe Attachments policies, or as **high confidence phishing** by anti-spam policies. If the quarantine policy gives users this permission, users are instead allowed to _request_ the release of their quarantined malware or high confidence phishing messages.
The **Allow recipients to release a message from quarantine** permission (_PermissionToRelease_) allows users to release their own quarantined messages without admin approval.
security Quarantine Quarantine Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-quarantine-notifications.md
description: Admins can learn about end-user spam notifications for quarantined messages in Exchange Online Protection (EOP). Previously updated : 4/7/2023 Last updated : 4/12/2023 # Use quarantine notifications to release and report quarantined messages
Last updated 4/7/2023
In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, quarantine holds potentially dangerous or unwanted messages. For more information, see [Quarantined messages in EOP](quarantine-about.md).
-_Quarantine policies_ define what users are allowed to do or not do to quarantined messages based on why the message was quarantined for [supported features](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). Default quarantine policies enforce the historical capabilities for the security feature that quarantined the message as described in the table [here](quarantine-end-user.md). Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users. For more information, see [Create quarantine policies](quarantine-policies.md#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal).
+For [supported protection features](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features), _quarantine policies_ define what users are allowed to do to quarantined messages based on why the message was quarantined. Default quarantine policies enforce the historical capabilities for the security feature that quarantined the message as described in the table [here](quarantine-end-user.md). Admins can create and apply custom quarantine policies that define less restrictive or more restrictive capabilities for users. For more information, see [Create quarantine policies](quarantine-policies.md#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal).
-Quarantine notifications are not turned on in the built-in quarantine notifications named AdminOnlyAccessPolicy or DefaultFullAccessPolicy. Quarantine notifications are turned on in the following built-in quarantine policies:
+Quarantine notifications aren't turned on in the default quarantine notifications named AdminOnlyAccessPolicy or DefaultFullAccessPolicy. Quarantine notifications are turned on in the following default quarantine policies:
- **DefaultFullAccessWithNotificationPolicy** that's used in [preset security policies](preset-security-policies.md). - **NotificationEnabledPolicy** [if your organization has it](quarantine-policies.md#full-access-permissions-and-quarantine-notifications). Otherwise, to turn on quarantine notifications in quarantine policies, you need to [create and configure a new quarantine policy](quarantine-policies.md#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal).
-Admins can also use the global settings in quarantine policies to create quarantine notifications in different languages and to customize the sender's email address and the company logo that's used in quarantine notifications. For instructions, see [Configure global quarantine notification settings](quarantine-policies.md#configure-global-quarantine-notification-settings-in-the-microsoft-365-defender-portal).
+Admins can also use the global settings in quarantine policies to customize quarantine notifications in up to three languages, and to customize the sender and logo that's used. For instructions, see [Configure global quarantine notification settings](quarantine-policies.md#configure-global-quarantine-notification-settings-in-the-microsoft-365-defender-portal).
For shared mailboxes, quarantine notifications are supported only for users who are granted FullAccess permission to the mailbox. For more information, see [Use the EAC to edit shared mailbox delegation](/Exchange/collaboration-exo/shared-mailboxes#use-the-eac-to-edit-shared-mailbox-delegation).
For shared mailboxes, quarantine notifications are supported only for users who
> > Quarantine notifications for messages sent to Microsoft 365 Groups are sent to all group members only if the **Send copies of group conversations and events to group members** setting is turned on.
-When users receive a quarantine notification, the following information is always available for each quarantined message:
+When users receive a quarantine notification, the following information is available for each quarantined message:
-- **Sender**: The send name and email address of the quarantined message.-- **Subject**: The subject line text of the quarantined message.-- **Date**: The date and time (in UTC) that the message was quarantined.
+- **Sender**: The email address of the sender of the quarantined message.
+- **Subject**: The Subject line of the quarantined message.
+- **Date**: The date/time that the message was quarantined in UTC.
-The actions that are available in the quarantine notification depend on why the message was quarantined, and the permissions that are assigned by the associated quarantine policy. For more information, see [Quarantine policy permission details](quarantine-policies.md#quarantine-policy-permission-details).
+The actions that are available for messages in the quarantine notification depends on why the message was quarantined and the permissions in the associated quarantine policy. For more information, see [Quarantine policy permission details](quarantine-policies.md#quarantine-policy-permission-details).
-By default, the following actions are available in the quarantine notification for messages that were quarantined as spam, high confidence spam, or bulk:
+- **Review message**: Available for all messages in quarantine notifications.
-- **Block Sender**: Click this link to add the sender to the Blocked Senders list on _your_ mailbox. For more information, see [Block a mail sender](https://support.microsoft.com/office/b29fd867-cac9-40d8-aed1-659e06a706e4). For this setting to work correctly, users need to be enabled for remote Powershell. For instructions, see [Enable or disable access to Exchange Online PowerShell](/powershell/exchange/disable-access-to-exchange-online-powershell).-- **Release**: You can release the message here without going to **Quarantine** in the Microsoft 365 Defender portal.-- **Review**: Click this link to go to **Quarantine** in the Microsoft 365 Defender portal, where you can (depending on why the message was quarantined) view, release, delete or report your quarantined messages. For more information, see [Find and release quarantined messages as a user in EOP](quarantine-end-user.md).
+ Selecting the action takes you to the details flyout of the message in quarantine. It's the same result as going to the **Email** tab on the **Quarantine** page at <https://security.microsoft.com/quarantine?viewid=Email>, and selecting the message by clicking anywhere other than the check box next to the first column. For more information, see [View quarantined message details](quarantine-end-user.md#view-quarantined-message-details).
+- **Release**: Available for messages that were quarantined by features using a quarantine policy with the **Full access** permission group or the individual **Allow recipients to release a message from quarantine** (_PermissionToRelease_) permission. For example, DefaultFullAccessWithNotificationPolicy, NotificationEnabledPolicy, or custom quarantine policies.
-> [!NOTE]
-> A blocked sender can still send you mail. Any messages from this sender that make it to your mailbox will be immediately moved to the Junk Email folder. Future messages from this sender will go to your Junk Email folder or to quarantine. To delete these messages on arrival instead of quarantining them, use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to delete the messages on arrival.
+ Selecting the action opens an informational web page that acknowledges the message was released from quarantine (for example, **Spam message was released from quarantine**). The **Release status** value of the message on the **Email** tab of the **Quarantine** page is **Released**. The message is delivered to the user's Inbox (or some other folder, depending on any [Inbox rules](https://support.microsoft.com/office/c24f5dea-9465-4df4-ad17-a50704d66c59) in the mailbox).
+
+ Users can't release their own messages that were quarantined as **malware** by anti-malware or Safe Attachments policies, or as **high confidence phishing** by anti-spam policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware or high-confidence phishing messages.
+
+- **Request release**: Available for messages that were quarantined by features using a quarantine policy with the **Limited access** permission group or the individual **Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_) permission. For example, custom quarantine policies.
+
+ Selecting the action opens an informational web page that acknowledges the request to release the message from quarantine (**The message release request has been initiated. The tenant admin will determine if the request should be approved or denied.**). The **Release status** value of the message on the **Email** tab of the **Quarantine** page is **Release requested**.
+
+- **Block Sender**: Available for messages that were quarantined by features using a quarantine policy with the **Full access**or **Limited access** permission group, or the individual ***Block sender** (_PermissionToBlockSender_) permission. For example, DefaultFullAccessWithNotificationPolicy, NotificationEnabledPolicy, or custom quarantine policies.
+
+ For this action to work correctly, users need to be enabled for remote PowerShell. For instructions, see [Enable or disable access to Exchange Online PowerShell](/powershell/exchange/disable-access-to-exchange-online-powershell).
+
+ This action opens an informational web page to acknowledge that the message was added to the Blocked Senders list in the user's mailbox (for example, **Spam message sender was blocked in quarantine**).
+
+ For more information about the Blocked Senders list, see [Block messages from someone](https://support.microsoft.com/office/274ae301-5db2-4aad-be21-25413cede077#__toc304379667) and [Use Exchange Online PowerShell to configure the safelist collection on a mailbox](configure-junk-email-settings-on-exo-mailboxes.md#use-exchange-online-powershell-to-configure-the-safelist-collection-on-a-mailbox).
+
+ > [!TIP]
+ > The organization can still receive mail from the blocked sender. Messages from the sender are delivered to user Junk Email folders or to quarantine. To delete messages from the sender upon arrival, use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to **Block the message**.
+
security Recommended Settings For Eop And Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md
description: What are best practices for Exchange Online Protection (EOP) and Defender for Office 365 security settings? What's the current recommendations for standard protection? What should be used if you want to be more strict? And what extras do you get if you also use Defender for Office 365? Previously updated : 4/6/2023 Last updated : 4/12/2023 # Recommended settings for EOP and Microsoft Defender for Office 365 security
Admins can create or use quarantine policies with more restrictive or less restr
|&nbsp;&nbsp;&nbsp;**Quarantine policy** for **Hight confidence spam** <br/><br/> _HighConfidenceSpamQuarantineTag_|DefaultFullAccessPolicy┬╣|DefaultFullAccessWithNotificationPolicy|DefaultFullAccessWithNotificationPolicy|The quarantine policy is meaningful only if high confidence spam detections are quarantined.| |**Phishing** detection action <br/><br/> _PhishSpamAction_|**Move message to Junk Email folder**<sup>\*</sup> <br/><br/> `MoveToJmf`|**Quarantine message** <br/><br/> `Quarantine`|**Quarantine message** <br/><br/> `Quarantine`|<sup>\*</sup> The default value is **Move message to Junk Email folder** in the default anti-spam policy and in new anti-spam policies that you create in PowerShell. The default value is **Quarantine message** in new anti-spam policies that you create in the Microsoft 365 Defender portal.| |&nbsp;&nbsp;&nbsp;**Quarantine policy** for **Phishing** <br/><br/> _PhishQuarantineTag_|DefaultFullAccessPolicy┬╣|DefaultFullAccessWithNotificationPolicy|DefaultFullAccessWithNotificationPolicy|The quarantine policy is meaningful only if phishing detections are quarantined.|
-|**High confidence phishing** detection action <br/><br/> _HighConfidencePhishAction_|**Quarantine message** <br/><br/> `Quarantine`|**Quarantine message** <br/><br/> `Quarantine`|**Quarantine message** <br/><br/> `Quarantine`|Users can't release their own messages that were quarantined as high confidence phishing, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of their quarantined high confidence phishing messages, although we typically don't recommend it.|
+|**High confidence phishing** detection action <br/><br/> _HighConfidencePhishAction_|**Quarantine message** <br/><br/> `Quarantine`|**Quarantine message** <br/><br/> `Quarantine`|**Quarantine message** <br/><br/> `Quarantine`|Users can't release their own messages that were quarantined as high confidence phishing, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined high-confidence phishing messages.|
|**Quarantine policy** for **High confidence phishing** <br/><br/> _HighConfidencePhishQuarantineTag_|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|| |**Bulk** detection action <br/><br/> _BulkSpamAction_|**Move message to Junk Email folder** <br/><br/> `MoveToJmf`|**Move message to Junk Email folder** <br/><br/> `MoveToJmf`|**Quarantine message** <br/><br/> `Quarantine`|| |&nbsp;&nbsp;&nbsp;**Quarantine policy** for **Bulk** <br/><br/> _BulkQuarantineTag_|DefaultFullAccessPolicy┬╣|DefaultFullAccessPolicy|DefaultFullAccessWithNotificationPolicy|The quarantine policy is meaningful only if bulk detections are quarantined.|
Quarantine policies define what users are able to do to quarantined messages, an
The policy named AdminOnlyAccessPolicy enforces the historical capabilities for messages that were quarantined as malware as described in the table [here](quarantine-end-user.md).
-Users can't release their own messages that were quarantined as malware, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of their quarantined malware messages, although we typically don't recommend it.
+Users can't release their own messages that were quarantined as malware, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
|Security feature name|Default|Standard|Strict|Comment| ||::|::|::||
Quarantine policies define what users are able to do to quarantined messages, an
The **Quarantine policy** value is blank when you create a new Safe Attachments policy in the Defender portal. This blank value means the default quarantine policy named AdminOnlyAccessPolicy is used. This policy enforces the historical capabilities for messages that were quarantined as malware by Safe Attachments as described in the table [here](quarantine-end-user.md).
-Users can't release their own messages that were quarantined as malware by Safe Attachments, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of their quarantined malware messages, although we typically don't recommend it.
+Users can't release their own messages that were quarantined as malware by Safe Attachments, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
|Security feature name|Default in custom|Built-in protection|Standard|Strict|Comment| ||::|::|::|::||
security Safe Attachments About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-attachments-about.md
description: Admins can learn about the Safe Attachments feature in Microsoft Defender for Office 365. Previously updated : 1/31/2023 Last updated : 4/12/2023 # Safe Attachments in Microsoft Defender for Office 365
This section describes the settings in Safe Attachments policies:
|**Replace**|**Note**: This action will be deprecated. For more information, see [MC424901](https://admin.microsoft.com/AdminPortal/Home#/MessageCenter/:/messages/MC424901). <br/><br/> Removes detected malware attachments. <br/><br/> Notifies recipients that attachments have been removed. <br/><br/> Messages that contain malicious attachments are quarantined. By default, only admins (not users) can review, release, or delete the messages.┬╣ <br/><br/> Delivery of safe messages might be delayed due to Safe Attachments scanning.|Raise visibility to recipients that attachments were removed because of detected malware.| |**Dynamic Delivery**|Delivers messages immediately, but replaces attachments with placeholders until Safe Attachments scanning is complete. <br/><br/> Messages that contain malicious attachments are quarantined. By default, only admins (not users) can review, release, or delete the messages.┬╣ <br/><br/> For details, see the [Dynamic Delivery in Safe Attachments policies](#dynamic-delivery-in-safe-attachments-policies) section later in this article.|Avoid message delays while protecting recipients from malicious files.|
- ┬╣ Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Anatomy of a quarantine policy](quarantine-policies.md#anatomy-of-a-quarantine-policy). Users can't release their own messages that were quarantined as malware by Safe Attachments, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of their quarantined malware messages, although we typically don't recommend it.
+ ┬╣ Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Anatomy of a quarantine policy](quarantine-policies.md#anatomy-of-a-quarantine-policy). Users can't release their own messages that were quarantined as malware by Safe Attachments, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
- **Redirect messages with detected attachments**: **Enable redirect** and **Send messages that contain blocked, monitored, or replaced attachments to the specified email address**: For **Block**, **Monitor**, or **Replace** actions, send messages that contain malware attachments to the specified internal or external email address for analysis and investigation.
security Safe Attachments Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-attachments-policies-configure.md
description: Learn about how to define Safe Attachments policies to protect your
Previously updated : 12/05/2022 Last updated : 4/12/2023 # Set up Safe Attachments policies in Microsoft Defender for Office 365
Creating a custom Safe Attachments policy in the Microsoft 365 Defender portal c
> [!NOTE] > Quarantine notifications are disabled in the policy named AdminOnlyAccessPolicy. To notify recipients that have messages quarantined as malware by Safe Attachments, create or use an existing quarantine policy where quarantine notifications are turned on. For instructions, see [Create quarantine policies in the Microsoft 365 Defender portal](quarantine-policies.md#step-1-create-quarantine-policies-in-the-microsoft-365-defender-portal). >
- > Users can't release their own messages that were quarantined as malware by Safe Attachments policies, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of quarantined malware messages, although we typically don't recommend it.
+ > Users can't release their own messages that were quarantined as malware by Safe Attachments policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
- **Redirect messages with detected attachments**: If you select **Enable redirect**, you can specify an email address in the **Send messages that contain blocked, monitored, or replaced attachments to the specified email address** box to send messages that contain malware attachments for analysis and investigation.
security Tenant Allow Block List Urls Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-urls-configure.md
Valid URL entries and their results are described in the following sections.
#### Scenario: Left wildcard (subdomain)
-> [!NOTE]
-> This scenario applies only to blocks.
+> [!TIP]
+> Allow entries of this pattern will be supported only from [advanced delivery configuration](skip-filtering-phishing-simulations-sec-ops-mailboxes.md).
**Entry**: `*.contoso.com` -- **Block match**:
+- **Allow match** and **Block match**:
- www.contoso.com - xyz.abc.contoso.com -- **Block not matched**:
+- **Allow not matched** and **Block not matched**:
- 123contoso.com - contoso.com - test.com/contoso.com
Valid URL entries and their results are described in the following sections.
#### Scenario: Left tilde
-> [!NOTE]
-> This scenario applies only to blocks.
+> [!TIP]
+> Allow entries of this pattern will be supported only from [advanced delivery configuration](skip-filtering-phishing-simulations-sec-ops-mailboxes.md).
**Entry**: `~contoso.com` -- **Block match**:
+- **Allow match** and **Block match**:
- contoso.com - www.contoso.com - xyz.abc.contoso.com -- **Block not matched**:
+- **Allow not matched** and **Block not matched**:
- 123contoso.com - contoso.com/abc - www.contoso.com/abc
Valid URL entries and their results are described in the following sections.
#### Scenario: Left wildcard subdomain and right wildcard suffix
-> [!NOTE]
-> This scenario applies only to blocks.
+> [!TIP]
+> Allow entries of this pattern will be supported only from [advanced delivery configuration](skip-filtering-phishing-simulations-sec-ops-mailboxes.md).
**Entry**: `*.contoso.com/*` -- **Block match**:
+- **Allow match** and **Block match**:
- abc.contoso.com/ab - abc.xyz.contoso.com/a/b/c - www.contoso.com/a - www.contoso.com/b/a/c - xyz.contoso.com/ba -- **Block not matched**: contoso.com/b
+- **Allow not matched** and **Block not matched**: contoso.com/b
#### Scenario: Left and right tilde
-> [!NOTE]
-> This scenario applies only to blocks.
+> [!TIP]
+> Allow entries of this pattern will be supported only from [advanced delivery configuration](skip-filtering-phishing-simulations-sec-ops-mailboxes.md).
**Entry**: `~contoso.com~` -- **Block match**:
+- **Allow match** and **Block match**:
- contoso.com - contoso.com/a
Valid URL entries and their results are described in the following sections.
- contoso.com/b/a/c - test.com/contoso.com -- **Block not matched**:
+- **Allow not matched** and **Block not matched**:
- 123contoso.com - contoso.org
security Zero Hour Auto Purge https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/zero-hour-auto-purge.md
description: Zero-hour auto purge (ZAP) retroactively moves delivered messages in an Exchange Online mailbox to the Junk Email folder or quarantine if those messages are found to be spam, phishing, or contain malware. Previously updated : 3/28/2023 Last updated : 4/12/2023 # Zero-hour auto purge (ZAP) in Microsoft Defender for Office 365
Watch this short video to learn how ZAP in Microsoft Defender for Office 365 aut
For **read or unread messages** that are found to contain malware after delivery, ZAP quarantines the message that contains the malware attachment. By default, only admins can view and manage quarantined malware messages. But, admins can create and use _quarantine policies_ to define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Anatomy of a quarantine policy](quarantine-policies.md#anatomy-of-a-quarantine-policy). > [!NOTE]
-> Users can't release their own messages that were quarantined as malware, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of their quarantined malware messages, although we typically don't recommend it.
+> Users can't release their own messages that were quarantined as malware, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware messages.
ZAP for malware is enabled by default in anti-malware policies. For more information, see [Configure anti-malware policies in EOP](anti-malware-policies-configure.md).
For more information about configuring spam filtering verdicts, see [Configure a
For **read or unread messages** that are identified as high confidence phishing after delivery, ZAP quarantines the message. By default, only admins can view and manage quarantined high confidence phish messages. But, admins can create and use _quarantine policies_ to define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Anatomy of a quarantine policy](quarantine-policies.md#anatomy-of-a-quarantine-policy). > [!NOTE]
-> Users can't release their own messages that were quarantined as high confidence phishing, regardless of how the quarantine policy is configured. At best, admins can create and configure a quarantine policy so users can view and _request_ the release of their quarantined high confidence phishing messages, although we typically don't recommend it.
+> Users can't release their own messages that were quarantined as high confidence phishing, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined high-confidence phishing messages.
ZAP for high confidence phish is enabled by default. For more information, see [Secure by Default in Office 365](secure-by-default.md).