Updates from: 04/20/2023 03:43:10
Category Microsoft Docs article Related commit history on GitHub Change details
admin Remove Former Employee https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/remove-former-employee.md
Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?l
A question we often get is, "What should I do to secure data and protect access when an employee leaves my organization?" This article series explains how to block access to Microsoft 365 so these users can't sign in to Microsoft 365, the steps you should take to secure organization data, and how to allow other employees to access email and OneDrive data.
-> [!TIP]
-> If you need help with the steps in this topic, consider [working with a Microsoft small business specialist](https://go.microsoft.com/fwlink/?linkid=2186871). With Business Assist, you and your employees get around-the-clock access to small business specialists as you grow your business, from onboarding to everyday use.
- ## Before you begin You need to be a global administrator to complete the steps in this solution.
When an employee leaves the company, you'll need to remove them from Microsoft 3
1. Review your results, and select **Close**. After you remove a user, you have up to 30 days to restore their account.
+
+## Does your organization use Active Directory?
+
+If your organization synchronizes user accounts to Microsoft 365 from a local Active Directory environment, you must delete and restore those user accounts in your local Active Directory service. You can't delete or restore them in Microsoft 365.
+
+To learn how to delete and restore user account in Active Directory, see [Delete a User Account](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753730(v=ws.11)).
+
+If you're using Azure Active Directory, see the [Remove-MsolUser](/powershell/module/msonline/remove-msoluser) PowerShell cmdlet.
+
## Related content [Restore a user](restore-user.md) (article)\
compliance Classifier Tc Definitions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-tc-definitions.md
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|:-|:--|:--| | Detects construction specifications for commercial and industrial projects like factories, plants, commercial offices, airports, roads. | Captures guidelines on the quality, quantity, types of building material, processes etc. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa files. | English |
-## Corporate sabotage (preview)
+## Corporate sabotage
|**Description**|**File types**|**Languages**| |:-|:--|:--|
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|:-|:--|:--| | Detects documents that authorize the export or import of a good in a specific quantity from source to destination. This model categorizes different documents including Bill of Ladings, Certificate of Origin, Commercial Invoice, Export import customs declaration, Importer Security Filing (ISF). | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa, .txt, .one files. | English |
-## Gifts & entertainment (preview)
+## Gifts & entertainment
|**Description**|**File types**|**Languages**| |:-|:--|:--|
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|:-|:--|:--| | Detects documents and notes containing information specific to meetings. | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml, .pptx, .pptm, .ppt, .potx, .potm, .pot, .ppsx, .ppsm, .pps, .ppam, .ppa files. | English |
-## Money laundering (preview)
+## Money laundering
|**Description**|**File types**|**Languages**| |:-|:--|:--|
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|:-|:--|:--| | Detects documents that offer to sell goods or services for a set price, based on certain conditions. It contains a description of the goods or services, the price of the goods or rate of the service, the quantity, and a total cost. | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .eml, .xlsx, .xlsm, .xlsb, .xls, .csv, .xltx, .xltm, .xlt, .xlam, .xla files. | English |
-## Regulatory collusion (preview)
+## Regulatory collusion
|**Description**|**File types**|**Languages**| |:-|:--|:--|
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|:-|:--|:--| | Detects statement of work (SOW) containing details like requirements, responsibilities, terms and conditions for both parties. | Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt files. | English |
-## Stock manipulation (preview)
+## Stock manipulation
|**Description**|**File types**|**Languages**| |:-|:--|:--|
Microsoft Purview comes with multiple pre-trained classifiers. They appear in th
|:-|:--|:--| | Detects a specific category of offensive language text items related to threats to commit violence or do physical harm or damage to a person or property. | Detects content in .msg, .docx, .pdf, .txt, .rtf, .jpeg, .jpg, .png, .gif, .bmp, .svg files. | Arabic <br> Chinese (Simplified) <br> Chinese (Traditional) <br> Dutch <br> English <br> French <br> German <br> Italian <br> Korean <br> Japanese <br> Portuguese <br> Spanish |
-## Unauthorized disclosure (preview)
+## Unauthorized disclosure
|**Description**|**File types**|**Languages**| |:-|:--|:--|
compliance Communication Compliance Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-policies.md
Communication compliance policies using classifiers inspect and evaluate message
|**Classifier**|**Description**| |:-|:--|
-| [Corporate sabotage](classifier-tc-definitions.md#corporate-sabotage-preview) | Detects messages that may mention acts to damage or destroy corporate assets or property. This classifier can help customers manage regulatory compliance obligations such as NERC Critical Infrastructure Protection standards or state by state regulations like Chapter 9.05 RCW in Washington state. |
+| [Corporate sabotage](classifier-tc-definitions.md#corporate-sabotage | Detects messages that may mention acts to damage or destroy corporate assets or property. This classifier can help customers manage regulatory compliance obligations such as NERC Critical Infrastructure Protection standards or state by state regulations like Chapter 9.05 RCW in Washington state. |
| [Customer complaints](classifier-tc-definitions.md#customer-complaints) | Detects messages that may suggest customer complaints made on your organization's products or services, as required by law for regulated industries. This classifier can help customers manage regulatory compliance obligations such as FINRA Rule 4530, FINRA 4513, FINRA 2111, Consumer Financial Protection Bureau, Code of Federal Regulations Title 21: Food and Drugs, and the Federal Trade Commission Act. | | [Discrimination](classifier-tc-definitions.md#discrimination) | Detects potentially explicit discriminatory language and is particularly sensitive to discriminatory language against the African American/Black communities when compared to other communities. |
-| [Gifts & entertainment](classifier-tc-definitions.md#gifts--entertainment-preview) | Detects messages that may suggest exchanging gifts or entertainment in return for service, which violates regulations related to bribery. This classifier can help customers manage regulatory compliance obligations such as Foreign Corrupt Practices Act (FCPA), UK Bribery Act, and FINRA Rule 2320. |
+| [Gifts & entertainment](classifier-tc-definitions.md#gifts-entertainment | Detects messages that may suggest exchanging gifts or entertainment in return for service, which violates regulations related to bribery. This classifier can help customers manage regulatory compliance obligations such as Foreign Corrupt Practices Act (FCPA), UK Bribery Act, and FINRA Rule 2320. |
| [Harassment](classifier-tc-definitions.md#harassment) | Detects potentially offensive content in multiple languages that targets people regarding race, color, religion, national origin. |
-| [Money laundering](classifier-tc-definitions.md#money-laundering-preview) | Detects signs that may suggest money laundering or engagement in acts to conceal or disguise the origin or destination of proceeds. This classifier can help customers manage regulatory compliance obligations such as the Bank Secrecy Act, the USA Patriot Act, FINRA Rule 3310, and the Anti-Money Laundering Act of 2020. |
+| [Money laundering](classifier-tc-definitions.md#money-laundering| Detects signs that may suggest money laundering or engagement in acts to conceal or disguise the origin or destination of proceeds. This classifier can help customers manage regulatory compliance obligations such as the Bank Secrecy Act, the USA Patriot Act, FINRA Rule 3310, and the Anti-Money Laundering Act of 2020. |
| [Profanity](classifier-tc-definitions.md#profanity) | Detects potentially profane content in multiple languages that would likely offend most people. |
-| [Regulatory collusion](classifier-tc-definitions.md#regulatory-collusion-preview) | Detects messages that may violate regulatory anti-collusion requirements such as an attempted concealment of sensitive information. This classifier can help customers manage regulatory compliance obligations such as the Sherman Antitrust Act, Securities Exchange Act 1933, Securities Exchange Act of 1934, Investment Advisers Act of 1940, Federal Commission Act, and the Robinson-Patman Act. |
-| [Stock manipulation](classifier-tc-definitions.md#stock-manipulation-preview) | Detects signs of possible stock manipulation, such as recommendations to buy, sell or hold stocks that may suggest an attempt to manipulate the stock price. This classifier can help customers manage regulatory compliance obligations such as the Securities Exchange Act of 1934, FINRA Rule 2372, and FINRA Rule 5270. |
+| [Regulatory collusion](classifier-tc-definitions.md#regulatory-collusion| Detects messages that may violate regulatory anti-collusion requirements such as an attempted concealment of sensitive information. This classifier can help customers manage regulatory compliance obligations such as the Sherman Antitrust Act, Securities Exchange Act 1933, Securities Exchange Act of 1934, Investment Advisers Act of 1940, Federal Commission Act, and the Robinson-Patman Act. |
+| [Stock manipulation](classifier-tc-definitions.md#stock-manipulation| Detects signs of possible stock manipulation, such as recommendations to buy, sell or hold stocks that may suggest an attempt to manipulate the stock price. This classifier can help customers manage regulatory compliance obligations such as the Securities Exchange Act of 1934, FINRA Rule 2372, and FINRA Rule 5270. |
| [Threat](classifier-tc-definitions.md#threat) | Detects potential threatening content in multiple languages aimed at committing violence or physical harm to a person or property. |
-| [Unauthorized disclosure](classifier-tc-definitions.md#unauthorized-disclosure-preview) | Detects sharing of information containing content that is explicitly designated as confidential or internal to unauthorized individuals. This classifier can help customers manage regulatory compliance obligations such as FINRA Rule 2010 and SEC Rule 10b-5. |
+| [Unauthorized disclosure](classifier-tc-definitions.md#unauthorized-disclosure| Detects sharing of information containing content that is explicitly designated as confidential or internal to unauthorized individuals. This classifier can help customers manage regulatory compliance obligations such as FINRA Rule 2010 and SEC Rule 10b-5. |
> [!IMPORTANT] > Classifiers may detect a large volume of bulk sender/newsletter content due to a known issue. You can mitigate the detection of large volumes of bulk sender/newsletter content by selecting the [**Filter email blasts** check box](communication-compliance-configure.md#step-5-required-create-a-communication-compliance-policy) when you create the policy. You can also edit an existing policy to turn on this feature.
compliance Device Onboarding Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/device-onboarding-overview.md
If you want to use a custom account to turn on/off device monitoring, it must be
Make sure that the Windows devices that you need to onboard meet these requirements. 1. Must be running Windows 10 x64 build 1809 or later or Windows 11.
- 1. See [March 21, 2023ΓÇöKB5023773 (OS Builds 19042.2788, 19044.2788, and 19045.2788) Preview](https://support.microsoft.com/en-us/topic/march-21-2023-kb5023773-os-builds-19042-2788-19044-2788-and-19045-2788-preview-5850ac11-dd43-4550-89ec-9e63353fef23) for required minimum Windows Operating System builds.
+ 1. See [April 11, 2023ΓÇöKB5025221 (OS Builds 19042.2846, 19044.2846, and 19045.2846) - Microsoft Support](https://support.microsoft.com/en-us/topic/april-11-2023-kb5025221-os-builds-19042-2846-19044-2846-and-19045-2846-b00c3356-baac-4a41-8342-7f97ec83445a) for required minimum Windows Operating System builds.
1. Antimalware Client Version is 4.18.2110 or newer. Check your current version by opening Windows Security app, select the Settings icon, and then select About. The version number is listed under Antimalware Client Version. Update to the latest Antimalware Client Version by installing Windows Update KB4052623.
compliance Ediscovery Change The Size Of Pst Files When Exporting Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-change-the-size-of-pst-files-when-exporting-results.md
- Title: "Change the size of PST files when exporting eDiscovery search results"
-description: "You can change the default size of PST files that are downloaded to your computer when you export eDiscovery search results."
-- NOCSH--- Previously updated : 01/01/2023---- MOE150-- MET150--- tier1-- purview-compliance-- ediscovery--
-# Change the size of PST files when exporting eDiscovery search results
-
-When you use the eDiscovery Export tool to export the email results of an eDiscovery search from the different Microsoft eDiscovery tools, the default size of a PST file that can be exported is 10 GB. If you want to change this default size, you can edit the Windows Registry on the computer that you use to export the search results. One reason to do this is so PST files can fit on removable media, such a DVD, a compact disc, or a USB drive.
-
-> [!NOTE]
-> The eDiscovery Export tool is used to export the search results when using the Content search tool in the Microsoft Purview compliance portal.
-
-
-## Create a registry setting to change the size of PST files when you export eDiscovery search results
-
-Perform the following procedure on the computer that you'll use to export the results of an eDiscovery search.
-
-1. Close the eDiscovery Export tool if it's open.
-
-2. Save the following text to a Window registry file by using a filename suffix of .reg; for example, PstExportSize.reg.
-
- ```text
- Windows Registry Editor Version 5.00
- [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Exchange\Client\eDiscovery\ExportTool]
- "PstSizeLimitInBytes"="1073741824"
- ```
-
- In the example above, the `PstSizeLimitInBytes` value is set to 1,073,741,824 bytes or approximately 1 GB. Here are some other sample values for the `PstSizeLimitInBytes` setting.
-
- |**Size in GB (approx.)**|**Size in bytes**|
- |:--|:-|
- |0.7 GB (700 MB) <br/> |751619277 <br/> |
- |2 GB <br/> |2147483648 <br/> |
- |4 GB <br/> |4294967296 <br/> |
- |8 GB <br/> |8589934592 <br/> |
-
-3. Change the `PstSizeLimitInBytes` value to the desired maximum size of a PST file when you export search results, and then save the file.
-
-4. In Windows Explorer, select or double-select the .reg file that you created in the previous steps.
-
-5. In the User Access Control window, select **Yes** to let the Registry Editor make the change.
-
-6. When prompted to continue, select **Yes**.
-
- The Registry Editor displays a message saying that the setting was successfully added to the registry.
-
-7. You can repeat steps 3 - 6 to change the value for the `PstSizeLimitInBytes` registry setting.
-
-## Frequently asked questions
-
-**Why is the default size 10 GB?**
-
-The default size of 10 GB was based on customer feedback; 10 GB is a good balance between the optimal amount of content in a single PST and with a minimum chance of file corruption.
-
-**Should I increase or decrease the default size of PST files?**
-
-Customers tend to decrease the size limit so that the search results will fit on removable media that they can physically ship to other locations in their organization. We don't recommend that you increase the default size because PST files larger than 10 GB might have corruption issues.
-
-**What computer do I have to do this on?**
-
-You need to change the registry setting on any local computer that you run the eDiscovery Export tool on.
-
-**After I change this setting, do I have to reboot the computer?**
-
-No, you don't have to reboot the computer. But, if the eDiscovery Export tool is running, you'll have to close it and the restart it after you change this setting.
-
-**Does an existing registry key get edited or does a new key get created?**
-
-A new registry key is created the first time you run the .reg file that you created in this procedure. Then the setting is edited each time you change and rerun the .reg edit file.
compliance Ediscovery Create Hold Notification https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-hold-notification.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 04/19/2023 audience: Admin
The first step is to specify the appropriate details for legal hold notices or o
![Name Communication page.](../media/NameCommunication.PNG) 1. In the Microsoft Purview compliance portal, go to **eDiscovery > Premium** to display the list of cases in your organization.- 2. Select a case, select the **Communications** tab, and then select **New communication**.- 3. On the **Name communication** page, specify the following communication settings. - **Name**: This is the name for the communication.- - **Issuing officer**: The drop-down list displays users in your organization who can be selected as the issuing officer for the communication. Each communication sent to custodians will be sent on behalf of the selected issuing officer. The list of users in the drop-down consists of the members of the case and the organization-wide issuing officers. These issuing officers are added by an eDiscovery Administrator, and are available in all eDiscovery (Premium) cases in your organization. For more information, see [Manage issuing officers](ediscovery-issuing-officers.md).- - **Select communication template**: The drop-down list displays the templates from the Communications library on the eDiscovery (Premium) settings page. If you select a template, it will be displayed on the **Define portal content** as a starting point for the text of the notification that you're creating. If you don't select a template, then you'll have to create the notice yourself from scratch. For more information about communication templates, see [Manage custodian communications templates](ediscovery-communications-library.md). 4. Select **Next**.
Next, you can create and add the content of the hold notice. On the **Define por
To create the portal content: 1. Type (or cut and paste from another document) your hold notice in the textbox for the portal content. If you selected a communications template on the previous wizard page, the template is displayed. You can edit the template content as necessary.- 2. Insert merge variables into your notice to customize the notice and share the Custodian Compliance Portal.- 3. Select **Next**. > [!TIP]
After the communication is created, the **Issuance Notification** is initiated b
To create an issuance notification: 1. In the **Issuance** tile, select **Edit**.-
-2. If necessary, add additional case members or staff to the **Cc** and **Bcc** fields. To add multiple users to these fields, separate email addresses with a semi-colon.
-
+2. If necessary, add additional case members or staff to the **Cc** and **Bcc** fields. To add multiple users to these fields, separate email addresses with a semi-colon and without spaces between the addresses. For example, *user1@contoso.com;user2@contoso.com;user3@contoso.com*.
3. Specify the **Subject** for the notice (required).- 4. Specify the contents or additional instructions that you would like to provide to the custodian (required). The portal content you defined in Step 2 is added to the end of the issuance notice.- 5. Select **Save**. ### Re-Issuance notification
As the case progresses, custodians may be required to preserve additional or les
To create a reissuance notification: 1. In the **Reissue** tile, select **Edit**.-
-2. If necessary, add additional case members or staff to the **Cc** and **Bcc** fields. To add multiple users to these fields, separate email addresses with a semi-colon.
-
+2. If necessary, add additional case members or staff to the **Cc** and **Bcc** fields. To add multiple users to these fields, separate email addresses with a semi-colon and without spaces between the addresses. For example, *user1@contoso.com;user2@contoso.com;user3@contoso.com*.
3. Specify the **Subject** for the notice (required).- 4. Specify the contents or additional instructions that you would like to provide to the custodian (required). The portal content you defined in Step 2 is added to the end of the reissuance notice.- 5. Select **Save**. > [!NOTE]
After a matter is resolved or if a custodian is no longer subject to preserve co
To create a release notification: 1. In the **Release** tile, select **Edit**.-
-2. If necessary, add additional case members or staff to the **Cc** and **Bcc** fields. To add multiple users to these fields, separate email addresses with a semi-colon.
-
+2. If necessary, add additional case members or staff to the **Cc** and **Bcc** fields. To add multiple users to these fields, separate email addresses with a semi-colon and without spaces between the addresses. For example, *user1@contoso.com;user2@contoso.com;user3@contoso.com*.
3. Specify the **Subject** for the notice (required).- 4. Specify the contents or additional instructions that you would like to provide to the custodian (required).- 5. Select **Save** and go to the next step. ## (Optional) Step 4: Set the optional notifications
Optionally, you can simplify the workflow for following up with unresponsive cus
### Reminders
-After you have sent a hold notification, you can follow up with unresponsive custodians by defining a reminder workflow.
+After you've sent a hold notification, you can follow up with unresponsive custodians by defining a reminder workflow.
To schedule reminders: 1. In the **Reminder** tile, select **Edit**.- 2. Enable the **Reminder** workflow by turning on the **Status** toggle (required).- 3. Specify the **Reminder interval (in days)** (required). This is the number of days to wait before sending the first and follow-up reminder notifications. For example, if you set the reminder interval to seven days, then the first reminder would be sent seven days after the hold notification was initially issued. All subsequent reminders would also be sent every seven days.- 4. Specify the **Number of reminders** (required). This field specifies how many reminders to send to unresponsive custodians. For example, if you set the number of reminders to 3, then a custodian would receive a maximum of three reminders. After a custodian acknowledges the hold notification, reminders will no longer be sent to that user.- 5. Specify the **Subject** for the notice (required).- 6. Specify the contents or additional instructions that you would like to provide to the custodian (required). The portal content you defined in Step 2 is added to the end of the reminder notice.- 7. Select **Save** and go the next step. ### Escalations
In some situations, you may need additional ways to follow up with unresponsive
To schedule escalations: 1. In the **Escalation** tile, select **Edit**.- 2. Enable the **Escalation** workflow by turning on the **Status** toggle.- 3. Specify the **Escalation interval (in days)** (required).- 4. Specify the **Number of escalations** (required). This field specifies how many escalations to send to unresponsive custodians. For example, if you set the number of escalations to 3, then an escalation notice would be sent to the custodian and their manager a maximum of three times. After a custodian acknowledges the hold notification, escalations will no longer be sent.- 5. Specify the **Subject** for the notice (required).- 6. Specify the contents or additional instructions that you would like to provide to the custodian (required). The portal content you defined in Step 2 is added to the end of the escalation notice.- 7. Select **Save** and go the next step. ## Step 5: Assign custodians to receive notifications
compliance Ediscovery Limits For Content Search https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-limits-for-content-search.md
The following table lists the limits when exporting the results of a content sea
> > <sup>2</sup> This limit is reset daily at 12:00AM UTC. >
-> <sup>3</sup> If the search results from a user's mailbox are larger than 10 GB, the search results for the mailbox will be exported in two (or more) separate PST files. If you choose to export all search results in a single PST file, the PST file will be spilt into additional PST files if the total size of the search results is larger than 10 GB. If you want to change this default size, you can edit the Windows Registry on the computer that you use to export the search results. See [Change the size of PST files when exporting eDiscovery search results](ediscovery-change-the-size-of-pst-files-when-exporting-results.md). The search results from a specific mailbox won't be divided among multiple PST files unless the content from a single mailbox is more than 10 GB. If you chose to export the search results in one PST file for that contains all messages in a single folder and the search results are larger than 10 GB, the items are still organized in chronological order, so they'll be spilt into additional PST files based on the sent date.
+> <sup>3</sup> If the search results from a user's mailbox are larger than 10 GB, the search results for the mailbox will be exported in two (or more) separate PST files. If you choose to export all search results in a single PST file, the PST file will be spilt into additional PST files if the total size of the search results is larger than 10 GB.
## Indexing limits for email messages
compliance File Plan Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/file-plan-manager.md
In file plan, you can bulk-import new retention labels by using a .csv file with
Example of a filled in template:
- ![File plan template with information filled in.](../media/file-plan-filled-out-template.png)
+ :::image type="content" source="../media/file-plan-filled-out-template.png" alt-text="File plan template example with information filled in ready to import to create retention labels.":::
++ 4. Select **Upload a file** to upload the filled-out template.
compliance Purview Fast Track Setup Guides https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/purview-fast-track-setup-guides.md
Setup guides in the admin center require authentication to a Microsoft Purview t
|Guide: [Setup Portal](https://go.microsoft.com/fwlink/?linkid=2220880) | Guide: [Admin Center](https://go.microsoft.com/fwlink/?linkid=2224913) | Description| |-|-|--|
-|[Microsoft Purview Communication Compliance and Insider Risk Management setup guide](https://go.microsoft.com/fwlink/?linkid=2223415) | [Microsoft Purview Communication Compliance and Insider Risk Management setup guide](https://go.microsoft.com/fwlink/?linkid=2224188) | The Microsoft Purview Communication Compliance and Insider Risk Management setup guide helps you protect your organization against insider risks that can be challenging to identify and difficult to mitigate. Insider risks occur in a variety of areas and can cause major problems for organizations. These problems can range from the loss of intellectual property to workplace harassment, and more. <br> <br> With the communication compliance solution, you can identify and act on communication risks for: <br> - workplace violence <br> - insider trading <br> - harassment <br> - code of conduct <br> - regulatory compliance violations. <br> <br> The insider risk management solution helps you identify, investigate, and act on risks that include: <br> - intellectual property theft <br> - sensitive data leaks <br> - security violations <br> - data spillage <br> - confidentiality violations.|
-| [Microsoft Purview Information Protection setup guide](https://go.microsoft.com/fwlink/?linkid=2222967) | [Microsoft Purview Information Protection setup guide](https://go.microsoft.com/fwlink/?linkid=2224687) | Get an overview of the capabilities you can apply to your information protection strategy so you can be confident your sensitive information is protected. Use a four-stage lifecycle approach in which you discover, classify, protect, and monitor sensitive information. The setup guide for Microsoft Purview Information Protection  provides guidance for completing each of these stages.|
-| [Microsoft Purview Data Lifecycle Management setup guide](https://go.microsoft.com/fwlink/?linkid=2223154) | [Microsoft Purview Data Lifecycle Management setup guide](https://go.microsoft.com/fwlink/?linkid=2224686) | The Microsoft Purview Data Lifecycle Management setup guide provides the information you need to set up and manage your organization's governance strategy to ensure that your data is classified and managed according to the specific lifecycle guidelines you set. This guide teaches you how to create, auto-apply, and publish retention labels, retention label policies, and retention policies to your organization's content and compliance records. You also get information on importing CSV files with a file plan for bulk scenarios and for applying them to individual documents manually. |
-| [Microsoft Purview Auditing solutions in Microsoft 365 guide](https://go.microsoft.com/fwlink/?linkid=2223153) | [Microsoft Purview Auditing solutions in Microsoft 365 guide](https://go.microsoft.com/fwlink/?linkid=2224816) | The Microsoft Purview Auditing solutions in the Microsoft 365 guide provide an integrated solution to help organizations effectively respond to security events, forensic investigations, and compliance obligations. When you use the auditing solutions in Microsoft 365, you can search the audit log for activities performed in different Microsoft 365 services. |
-| [Microsoft Purview eDiscovery solutions setup guide](https://go.microsoft.com/fwlink/?linkid=2223416) | [Microsoft Purview eDiscovery solutions setup guide](https://go.microsoft.com/fwlink/?linkid=2224465) | eDiscovery is the process of identifying and delivering electronic information that can be used as evidence in legal cases. The Microsoft Purview eDiscovery solutions setup guide helps you use the eDiscovery tools in Microsoft Purview that allow you to search for content in: <br> - Exchange <br> - OneDrive <br> - SharePoint <br> - Microsoft Teams <br> - Microsoft 365 Groups <br> - Yammer communities. |
+|[Microsoft Purview Communication Compliance and Insider Risk Management setup guide](https://go.microsoft.com/fwlink/?linkid=2223415) | [Microsoft Purview Communication Compliance and Insider Risk Management setup guide](https://go.microsoft.com/fwlink/?linkid=2224188) | The **Microsoft Purview Communication Compliance and Insider Risk Management setup guide** helps you protect your organization against insider risks that can be challenging to identify and difficult to mitigate. Insider risks occur in a variety of areas and can cause major problems for organizations. These problems can range from the loss of intellectual property to workplace harassment, and more. <br> <br> With the communication compliance solution, you can identify and act on communication risks for: <br> - workplace violence <br> - insider trading <br> - harassment <br> - code of conduct <br> - regulatory compliance violations. <br> <br> The insider risk management solution helps you identify, investigate, and act on risks that include: <br> - intellectual property theft <br> - sensitive data leaks <br> - security violations <br> - data spillage <br> - confidentiality violations.|
+| [Microsoft Purview Information Protection setup guide](https://go.microsoft.com/fwlink/?linkid=2222967) | [Microsoft Purview Information Protection setup guide](https://go.microsoft.com/fwlink/?linkid=2224687) | Get an overview of the capabilities you can apply to your information protection strategy so you can be confident your sensitive information is protected. Use a four-stage lifecycle approach in which you discover, classify, protect, and monitor sensitive information. The **Microsoft Purview Information Protection setup guide** provides guidance for completing each of these stages.|
+| [Microsoft Purview Data Lifecycle Management setup guide](https://go.microsoft.com/fwlink/?linkid=2223154) | [Microsoft Purview Data Lifecycle Management setup guide](https://go.microsoft.com/fwlink/?linkid=2224686) | The **Microsoft Purview Data Lifecycle Management setup guide** provides the information you need to set up and manage your organization's governance strategy to ensure that your data is classified and managed according to the specific lifecycle guidelines you set. This guide teaches you how to create, auto-apply, and publish retention labels, retention label policies, and retention policies to your organization's content and compliance records. You also get information on importing CSV files with a file plan for bulk scenarios and for applying them to individual documents manually. |
+| [Microsoft Purview Auditing solutions in Microsoft 365 guide](https://go.microsoft.com/fwlink/?linkid=2223153) | [Microsoft Purview Auditing solutions in Microsoft 365 guide](https://go.microsoft.com/fwlink/?linkid=2224816) | The **Microsoft Purview Auditing solutions in Microsoft 365 guide** provide an integrated solution to help organizations effectively respond to security events, forensic investigations, and compliance obligations. When you use the auditing solutions in Microsoft 365, you can search the audit log for activities performed in different Microsoft 365 services. |
+| [Microsoft Purview eDiscovery solutions setup guide](https://go.microsoft.com/fwlink/?linkid=2223416) | [Microsoft Purview eDiscovery solutions setup guide](https://go.microsoft.com/fwlink/?linkid=2224465) | eDiscovery is the process of identifying and delivering electronic information that can be used as evidence in legal cases. The **Microsoft Purview eDiscovery solutions setup guide** helps you use the eDiscovery tools in Microsoft Purview that allow you to search for content in: <br> - Exchange <br> - OneDrive <br> - SharePoint <br> - Microsoft Teams <br> - Microsoft 365 Groups <br> - Yammer communities. |
## Related articles
compliance Sensitivity Labels Versions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-versions.md
The numbers listed are the minimum Office application versions required for each
|Capability |Windows |Mac |iOS |Android |Web | |--|-:|-|-|--|-|
-|[AIP add-in disabled by default](sensitivity-labels-aip.md#how-to-configure-newer-versions-of-office-to-enable-the-aip-add-in)|Current Channel: Rolling out to 2302+ <br /><br> Monthly Enterprise Channel: 2303+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Not relevant |Not relevant |Not relevant|Not relevant |
+|[AIP add-in disabled by default](sensitivity-labels-aip.md#how-to-configure-newer-versions-of-office-to-enable-the-aip-add-in)|Current Channel: 2302+ <br /><br> Monthly Enterprise Channel: 2303+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Not relevant |Not relevant |Not relevant|Not relevant |
|[Manually apply, change, or remove label](https://support.microsoft.com/office/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9)|Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ |16.21+ | 2.21+ | 16.0.11231+ |[Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Multi-language support](create-sensitivity-labels.md#additional-label-settings-with-security--compliance-powershell)|Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ |16.21+|2.21+ |16.0.11231+ |Under review | |[Apply a default label](sensitivity-labels.md#what-label-policies-can-do) to new documents |Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ |16.21+ |2.21+ |16.0.11231+ |[Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md)|
The numbers listed are the minimum Office application versions required for each
|[Apply a sensitivity label to files automatically](apply-sensitivity-label-automatically.md) <br /> - Using trainable classifiers |Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ |16.49+ |Under review |Under review |Under review | |[Support co-authoring and AutoSave](sensitivity-labels-coauthoring.md) for labeled and encrypted documents |Current Channel: 2107+ <br /><br> Monthly Enterprise Channel: 2107+ <br /><br> Semi-Annual Enterprise Channel: 2202+ |16.51+ |2.58+ |16.0.14931+ |[Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[PDF support](sensitivity-labels-office-apps.md#pdf-support)|Current Channel: 2208+ <br /><br> Monthly Enterprise Channel: 2209+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |Under review |Under review |
-|[Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) and [display label color](sensitivity-labels-office-apps.md#label-colors) |Current Channel: Rolling out to 2302+ <br /><br> Monthly Enterprise Channel: 2303+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |Under review |Under review |
+|[Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) and [display label color](sensitivity-labels-office-apps.md#label-colors) |Current Channel: 2302+ <br /><br> Monthly Enterprise Channel: 2303+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |Under review |Under review |
|[Default sublabel for parent label](sensitivity-labels-office-apps.md#specify-a-default-sublabel-for-a-parent-label)|Current Channel: 2302+ <br /><br> Monthly Enterprise Channel: 2302+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |Under review |Under review | |[Scope labels to files or emails](sensitivity-labels-office-apps.md#scope-labels-to-just-files-or-emails) |Current Channel: 2301+ <br /><br> Monthly Enterprise Channel: Under review <br /><br> Semi-Annual Enterprise Channel: Under review |16.69+ |Preview: Rolling out to [Beta Channel](https://insider.office.com/join/ios) |Preview: Rolling out to [Beta Channel](https://insider.office.com/join/android)| [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
enterprise M365 Dr Workload Other https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-other.md
Please refer to [Dynamics 365 availability and data locations | Microsoft Learn]
### Stream You can find this information from the "?" option in the Stream UI, if you have it running and then click on "About Microsoft Stream" and see where your data is stored. If needed, create a trial tenant.
-## Viva Goals
+### Viva Goals
-### Summary
+#### Summary
Service documentation: [Introduction to Microsoft Viva Goals ](/viva/goals/intro-to-ms-viva-goals) Capability summary: Microsoft Viva Goals is a goal-alignment solution that connects teams to your organizationΓÇÖs strategic priorities, unites them around your mission and purpose, and drives business results. Viva Goals enables individuals and companies to organize and track their goals through ΓÇ£Objectives and Key ResultsΓÇ¥ (OKRs). Viva Goals immerses everyone in the companyΓÇÖs purpose and top priorities and creates a culture of engaged employees focused on achieving common goals.
-### Data Residency Available
+#### Data Residency Available
Starting December 5, 2022, Viva Goals [Customer Data](/privacy/eudb/eu-data-boundary-learn) for new tenants in the [European Union Data Boundary (EUDB)](/privacy/eudb/eu-data-boundary-learn#eu-data-boundary-countries-and-datacenter-locations) will be stored in data centers located in the EU. All other tenants will have their Viva Goals Customer Data stored in data centers located in the United States. Tenants aren't provided with a choice for the specific deployment region for data storage.
To be considered a tenant in the EUDB:
1. The tenant must have a *default geography* in a EUDB country or select a country in EUDB country as their residence during free trial sign-up; and 1. The tenant must not purchase a Multi-Geo offering
-### Migration
+#### Migration
Customers who signed up for Viva Goals prior to December 5, 2022, currently have their data stored in the US data centers. We'll migrate the data for these customers to data centers located in the EU over the coming months. Customers won't have to do anything to facilitate this move.
enterprise M365 Dr Workload Spo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-spo.md
Required Conditions:
Customers can assign users of SharePoint Online/OneDrive for Business to any _Satellite Geography_ supported by Multi-Geo (see Section 4.1.3). The following customer data will be stored in the relevant _Satellite Geography_: SharePoint Online site content and the files stored within that site, and files uploaded to OneDrive for Business. +
+## Migration with Advanced Data Residency
+
+When SharePoint Online is moved, data for the following services is also moved:
+
+- OneDrive for Business
+- Microsoft 365 Video services
+- Office in a browser
+- Microsoft 365 Apps for enterprise
+- Visio Pro for Microsoft 365
+
+After we've completed moving your SharePoint Online data, you might see some of the following effects.
+
+### Microsoft 365 Video Services
+
+- The data move for video takes longer than the moves for the rest of your content in SharePoint Online.
+- After the SharePoint Online content is moved, there will be a time frame when videos aren't able to be played.
+- We're removing the trans-coded copies from the previous datacenter and transcoding them again in the new datacenter.
+
+### Search
+
+In the course of moving your SharePoint Online data, we migrate your search index and search settings to a new location. Until we've **completed** the move of your SharePoint Online data, we continue to serve your users from the index in the original location. In the new location, search automatically starts crawling your content after we've completed moving your SharePoint Online data. From this point and onwards we serve your users from the migrated index. Changes to your content that occurred after the migration aren't included in the migrated index until crawling picks them up. Most customers don't notice that results are less fresh right after we've completed moving their SharePoint Online data, but some customers might experience reduced freshness in the first 24-48 hours.
+
+The following search features are affected:
+
+- Search results and Search Web Parts: Results don't include changes that occurred after the migration until crawling picks them up.
+- Delve: Delve doesn't include changes that occurred after the migration until crawling picks them up.
+- Popularity and Search Reports for the site: Counts for Excel reports in the new location only include migrated counts and counts from usage reports that have run after we completed moving your SharePoint Online data. Any counts from the interim period are lost and can't be recovered. This period is typically a couple of days. Some customers might experience shorter or longer losses.
+- Video Portal: View counts and statistics for the Video Portal depend on the statistics for Excel Reports, so view counts and statistics for the Video Portal are lost for the same time period as for the Excel reports.
+- eDiscovery: Items that changed during the migration aren't shown until crawling picks up the changes.
+- Data Loss Protection (DLP): Policies aren't enforced on items that change until crawling picks up the changes.
+
+As part of the migration, the _Primary Provisioned Geography_ will change and all new content will be stored at rest in the new _Primary Provisioned Geography_. Existing content will move in the background with no impact to you for up to 90 days after the first change to the SharePoint Online data location in the admin center.
+ ## **Multi-Geo Capabilities in SharePoint Online / OneDrive for Business** Multi-Geo capabilities in OneDrive and SharePoint Online enable control of shared resources like SharePoint team sites and Microsoft 365 Group mailboxes stored at rest in a specified _Macro Region Geography_ or _Local Region Geography_.
To set a _Geography_ location into SPO mode, connect to the _Geography_ location
>[!Note] >Certain caches in the service update every 24 hours, so it is possible that for a period of up to 24 hours, your _Satellite Geography_ may intermittently behave as if it was still in ODB mode. This does not cause any technical issues.
-## Migration
-
-When SharePoint Online is moved, data for the following services is also moved:
-
-- OneDrive for Business-- Microsoft 365 Video services-- Office in a browser-- Microsoft 365 Apps for enterprise-- Visio Pro for Microsoft 365-
-After we've completed moving your SharePoint Online data, you might see some of the following effects.
-
-### Microsoft 365 Video Services
--- The data move for video takes longer than the moves for the rest of your content in SharePoint Online.-- After the SharePoint Online content is moved, there will be a time frame when videos aren't able to be played.-- We're removing the trans-coded copies from the previous datacenter and transcoding them again in the new datacenter.-
-### Search
-
-In the course of moving your SharePoint Online data, we migrate your search index and search settings to a new location. Until we've **completed** the move of your SharePoint Online data, we continue to serve your users from the index in the original location. In the new location, search automatically starts crawling your content after we've completed moving your SharePoint Online data. From this point and onwards we serve your users from the migrated index. Changes to your content that occurred after the migration aren't included in the migrated index until crawling picks them up. Most customers don't notice that results are less fresh right after we've completed moving their SharePoint Online data, but some customers might experience reduced freshness in the first 24-48 hours.
-
-The following search features are affected:
-
-- Search results and Search Web Parts: Results don't include changes that occurred after the migration until crawling picks them up.-- Delve: Delve doesn't include changes that occurred after the migration until crawling picks them up.-- Popularity and Search Reports for the site: Counts for Excel reports in the new location only include migrated counts and counts from usage reports that have run after we completed moving your SharePoint Online data. Any counts from the interim period are lost and can't be recovered. This period is typically a couple of days. Some customers might experience shorter or longer losses.-- Video Portal: View counts and statistics for the Video Portal depend on the statistics for Excel Reports, so view counts and statistics for the Video Portal are lost for the same time period as for the Excel reports.-- eDiscovery: Items that changed during the migration aren't shown until crawling picks up the changes.-- Data Loss Protection (DLP): Policies aren't enforced on items that change until crawling picks up the changes.-
-As part of the migration, the _Primary Provisioned Geography_ will change and all new content will be stored at rest in the new _Primary Provisioned Geography_. Existing content will move in the background with no impact to you for up to 90 days after the first change to the SharePoint Online data location in the admin center.
- ## How can I determine customer data location? You can find the actual data location in _Tenant_ Admin Center. As a _Tenant_ administrator you can find the actual data location, for committed data, by navigating to Admin->Settings->Org Settings->Organization Profile->Data Location. If you do not have a _Tenant_ created, you can have a _Tenant_ created when signing up for a M365 trial.
security Host Firewall Reporting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/host-firewall-reporting.md
catch {
Here are some examples of the firewall report pages. Here you'll find a summary of inbound, outbound, and application activity. You can access this page directly by going to <https://security.microsoft.com/firewall>. These reports can also be accessed by going to **Reports** > **Security Report** > **Devices** (section) located at the bottom of the **Firewall Blocked Inbound Connections** card.
These reports can also be accessed by going to **Reports** > **Security Report**
Cards support interactive objects. You can drill into the activity of a device by clicking on the device name, which will launch the Microsoft 365 Defender portal in a new tab, and take you directly to the **Device Timeline** tab. You can now select the **Timeline** tab, which will give you a list of events associated with that device. After clicking on the **Filters** button on the upper right-hand corner of the viewing pane, select the type of event you want. In this case, select **Firewall events** and the pane will be filtered to Firewall events. ### Drill into advanced hunting (preview refresh) Firewall reports support drilling from the card directly into **Advanced Hunting** by clicking the **Open Advanced hunting** button. The query will be pre-populated. The query can now be executed, and all related Firewall events from the last 30 days can be explored. For more reporting, or custom changes, the query can be exported into Power BI for further analysis. Custom reporting can be facilitated by downloading the [Custom Reporting script](https://github.com/microsoft/MDATP-PowerBI-Templates/tree/master/Firewall) to monitor the Windows Defender Firewall activities using Power BI.+
security Network Protection Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-linux.md
Network protection helps reduce the attack surface of your devices from Internet
- exploits - other malicious content on the Internet
-Network protection expands the scope of Microsoft Defender [SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources. The blocks on outbound HTTP(s) traffic are based on the domain or hostname.
+Network protection expands the scope of Microsoft Defender [SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources. The blocks on outbound HTTP(s) traffic are based on the domain or hostname.
## Web content filtering for Linux
Within 10-15 minutes, these domains will be listed in Microsoft 365 Defender und
- [Create indicators](manage-indicators.md) - [Web content filtering](web-content-filtering.md) - [Microsoft Defender for Endpoint on Linux](microsoft-defender-endpoint-linux.md)++
security Network Protection Macos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-macos.md
Microsoft Network protection helps reduce the attack surface of your devices fro
- exploits - other malicious content on the Internet
-Network protection expands the scope of Microsoft 365 Defender [SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources. The blocks on outbound HTTP(s) traffic are based on the domain or hostname.
+Network protection expands the scope of Microsoft 365 Defender [SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources. The blocks on outbound HTTP(s) traffic are based on the domain or hostname.
## Availability
No End-user notification on third party browsers? Check your toast message setti
- [Web protection](web-protection-overview.md) - [Create indicators](manage-indicators.md) - [Web content filtering](web-content-filtering.md)++
security Switch To Mde Troubleshooting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/switch-to-mde-troubleshooting.md
Title: Troubleshooting issues when moving to Microsoft Defender for Endpoint description: Learn how to troubleshoot issues when you migrate to Microsoft Defender for Endpoint.
-keywords: migration, windows defender, advanced endpoint protection, antivirus, antimalware, passive mode, active mode, troubleshooting
-ms.sitesec: library
-ms.pagetype: security
ms.localizationpriority: medium
- tier1 Previously updated : 01/12/2023 Last updated : 04/19/2023 search.appverid: met150
To resolve this issue, take the following steps:
Certain exclusions for Defender for Endpoint must be defined in your existing non-Microsoft endpoint protection solution. Make sure to add the following exclusions:
-`C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\Platform\*\MsSense.exe`
+`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`
-`C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\Platform\*\SenseCnCProxy.exe`
+`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCnCProxy.exe`
-`C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\Platform\*\SenseSampleUploader.exe`
+`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`
-`C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\Platform\*\SenseIR.exe`
+`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
-`C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\Platform\*\SenseCM.exe`
+`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCM.exe`
+
+`C:\Program Files\Windows Defender Advanced Threat Protection\SenseNdr.exe`
+
+`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSC.exe`
+
+`C:\Program Files\Windows Defender Advanced Threat Protection\Classification\SenseCE.exe`
`C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\DataCollection`
security Anti Malware Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-malware-policies-configure.md
You can configure anti-malware policies in the Microsoft 365 Defender portal or
7. On the **Created new anti-malware policy** page, you can click the links to view the policy, view anti-malware policies, and learn more about anti-malware policies.
- When you're done on the **Created new anti-malware policy** page, click **Done**.
+ When you're finished on the **Created new anti-malware policy** page, click **Done**.
- Back on the **Anti-malware** page, the policy new policy is listed.
+ Back on the **Anti-malware** page, the new policy is listed.
## Use the Microsoft 365 Defender portal to view anti-malware policy details
In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to
On the **Anti-malware** page, the following properties are displayed in the list of anti-malware policies: - **Name**-- **Status**: Values are **On** (enabled or **Off** (disabled).-- **Priority**: For more information, see the [Set the priority of custom anti-malware policies](#set-the-priority-of-custom-anti-malware-policies) section.
+- **Status**: Values are:
+ - **Always on** for the default anti-malware policy.
+ - **On** or **Off** for other anti-malware policies.
+- **Priority**: For more information, see the [Set the priority of custom anti-malware policies](#use-the-microsoft-365-defender-portal-to-set-the-priority-of-custom-anti-malware-policies) section.
To change the list of policies from normal to compact spacing, click :::image type="icon" source="../../media/m365-cc-sc-standard-icon.png" border="false"::: **Change list spacing to compact or normal**, and then select :::image type="icon" source="../../media/m365-cc-sc-compact-icon.png" border="false":::.
-Use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and a corresponding value to find specific anti-malware policies.
+Use the :::image type="icon" source="../../media/m365-cc-sc-search-icon.png" border="false"::: **Search** box and a corresponding value to find specific anti-malware policies.
Use :::image type="icon" source="../../media/m365-cc-sc-download-icon.png" border="false"::: **Export** to export the list of policies to a CSV file. Select a policy by clicking anywhere other than the check box next to the name to open the details flyout for the policy.
+> [!TIP]
+> To see details about other anti-malware policies without leaving the details flyout, use :::image type="icon" source="../../media/updownarrows.png" border="false"::: **Previous item** and **Next item** buttons at the top of the flyout.
+ ## Use the Microsoft 365 Defender portal to take action on anti-malware policies In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-Malware** in the **Policies** section. To go directly to the **Anti-malware** page, use <https://security.microsoft.com/antimalwarev2>.
In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to
- Select the policy from the list by clicking anywhere in the row other than the check box next to the name. Some or all following actions are available in the details flyout that opens: - Modify policy settings by clicking **Edit** in each section (custom policies or the default policy) - :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** or :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn off** (custom policies only)
- - :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** (custom policies only)
- :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** or :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** (custom policies only)
+ - :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** (custom policies only)
:::image type="content" source="../../media/anti-malware-policies-details-flyout.png" alt-text="The details flyout of a custom anti-malware policy." lightbox="../../media/anti-malware-policies-details-flyout.png"::: The actions are described in the following subsections.
-## Use the Microsoft 365 Defender portal to modify anti-malware policies
+### Use the Microsoft 365 Defender portal to modify anti-malware policies
+
+After you select the default anti-malware policy or a custom policy by clicking anywhere other than the check box next to the name, the policy settings are shown in the details flyout that opens. Click **Edit** in each section to modify the settings within the section. For more information about the settings, see the [Create anti-malware policies](#use-the-microsoft-365-defender-portal-to-create-anti-malware-policies) section earlier in this article.
-After you select the default anti-malware policy or a custom policy by clicking anywhere other than the checkbox next to the name, the policy settings are shown in the details flyout that opens. Click **Edit** in each section to modify the settings within the section. For more information about the settings, see the [Create anti-malware policies](#use-the-microsoft-365-defender-portal-to-create-anti-malware-policies) section earlier in this article.
+For the default policy, you can't modify the name of the policy, and there are no recipient filters to configure (the policy applies to all recipients). But, you can modify all other settings in the policy.
For the anti-malware policies named **Standard Preset Security Policy** and **Strict Preset Security Policy** that are associated with [preset security policies](preset-security-policies.md), you can't modify the policy settings in the details flyout. You can click :::image type="icon" source="../../media/m365-cc-sc-open-icon.png" border="false"::: **View preset security policies** in the details flyout to go to the **Preset security policies** page at <https://security.microsoft.com/presetSecurityPolicies> to modify the preset security policies.
-### Enable or disable custom anti-malware policies
+### Use the Microsoft 365 Defender portal to enable or disable custom anti-malware policies
You can't disable the default anti-malware policy (it's always enabled).
You can't enable or disable the anti-malware policies that are associated with S
After you select an enabled custom anti-malware policy (the **Status** value is **On**), use either of the following methods to disable it: -- **On the Anti-malware page**: Click :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Disable selected policies**.
+- **On the Anti-malware** page: Click :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Disable selected policies**.
- **In the details flyout of the policy**: Click :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn off** at the top of the flyout. After you select a disabled custom anti-malware policy (the **Status** value is **Off**), use either of the following methods to enable it: -- **On the Anti-malware page**: Click :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Enable selected policies**.
+- **On the Anti-malware** page: Click :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Enable selected policies**.
- **In the details flyout of the policy**: Click :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** at the top of the flyout.
-On the **Anti-malware** page, the **Status** value of the policy changes to **On** or **Off**.
+On the **Anti-malware** page, the **Status** value of the policy is now **On** or **Off**.
-### Set the priority of custom anti-malware policies
+### Use the Microsoft 365 Defender portal to set the priority of custom anti-malware policies
Anti-malware policies are processed in the order that they're displayed on the **Anti-malware** page:
Anti-malware protection stops for a recipient after the first policy is applied.
After you select the custom anti-malware policy by clicking anywhere other than the check box next to the name, you can increase or decrease the priority of the policy in the details flyout that opens: - The custom policy with the **Priority** value **0** on the **Anti-malware** page has the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** action at the top of the details flyout.-- The custom policy with the lowest **Priority** value (for example, **3**) has the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** action at the top of the details flyout.-- If you have three or more policies, the policies between the highest and lowest priority values have both the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** and the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** actions at the top of the details flyout.
+- The custom policy with the lowest priority (highest **Priority** value; for example, **3**) has the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** action at the top of the details flyout.
+- If you have three or more policies, the policies between **Priority** 0 and the lowest priority have both the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** and the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** actions at the top of the details flyout.
When you're finished in the policy details flyout, click **Close**. Back on the **Anti-malware** page, the order of the policy in the list matches the updated **Priority** value.
-## Use the Microsoft 365 Defender portal to delete custom anti-malware policies
+### Use the Microsoft 365 Defender portal to remove custom anti-malware policies
You can't remove the default anti-malware policy or the anti-malware policies named **Standard Preset Security Policy** and **Strict Preset Security Policy** that are associated with [preset security policies](preset-security-policies.md). After you select the custom anti-malware policy, use either of the following methods to remove it: -- **On the Anti-malware page**: Select :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Delete selected policies**.
+- **On the Anti-malware** page: Select :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Delete selected policies**.
- **In the details flyout of the policy**: Click :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** at the top of the flyout.
+Click **Yes** in the warning dialog that opens.
+ On the **Anti-malware** page, the deleted policy is no longer listed. ## Use Exchange Online PowerShell or standalone EOP PowerShell to configure anti-malware policies
security Anti Phishing Policies Eop Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-eop-configure.md
For anti-phishing policy procedures in organizations with Microsoft Defender for
8. On the **New anti-phishing policy created** page, you can click the links to view the policy, view anti-phishing policies, and learn more about anti-phishing policies.
- When you're done on the **New anti-phishing policy created** page, click **Done**.
+ When you're finished on the **New anti-phishing policy created** page, click **Done**.
- Back on the **Anti-phishing** page, the policy new policy is listed.
+ Back on the **Anti-phishing** page, the new policy is listed.
## Use the Microsoft 365 Defender portal to view anti-phishing policy details
In the Microsoft 365 Defender portal, go to **Email & Collaboration** \> **Polic
On the **Anti-phishing** page, the following properties are displayed in the list of anti-phishing policies: - **Name**-- **Status**: Values are **On** (enabled or **Off** (disabled).-- **Priority**: For more information, see the [Set the priority of custom anti-phishing policies](#set-the-priority-of-custom-anti-phishing-policies) section.-- **Last modified**
+- **Status**: Values are:
+ - **Always on** for the default anti-phishing policy.
+ - **On** or **Off** for other anti-spam policies.
+- **Priority**: For more information, see the [Set the priority of custom anti-spam policies](#use-the-microsoft-365-defender-portal-to-set-the-priority-of-custom-anti-phishing-policies) section.
To change the list of policies from normal to compact spacing, click :::image type="icon" source="../../media/m365-cc-sc-standard-icon.png" border="false"::: **Change list spacing to compact or normal**, and then select :::image type="icon" source="../../media/m365-cc-sc-compact-icon.png" border="false":::.
-Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the policies by **Time range** (creation date) or **Status**.
+Use :::image type="icon" source="../../media/m365-cc-sc-filter-icon.png" border="false"::: **Filter** to filter the policies by **Time range** (creation date) or **Status**.
-Use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box and a corresponding value to find specific anti-phishing policies.
+Use the :::image type="icon" source="../../media/m365-cc-sc-search-icon.png" border="false"::: **Search** box and a corresponding value to find specific anti-phishing policies.
Use :::image type="icon" source="../../media/m365-cc-sc-download-icon.png" border="false"::: **Export** to export the list of policies to a CSV file. Select a policy by clicking anywhere other than the check box next to the name to open the details flyout for the policy.
+> [!TIP]
+> To see details about other anti-phishing policies without leaving the details flyout, use :::image type="icon" source="../../media/updownarrows.png" border="false"::: **Previous item** and **Next item** buttons at the top of the flyout.
+ ## Use the Microsoft 365 Defender portal to take action on anti-phishing policies 1. In the Microsoft 365 Defender portal, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-phishing** in the **Policies** section. Or, to go directly to the **Anti-phishing** page, use <https://security.microsoft.com/antiphishing>.
Select a policy by clicking anywhere other than the check box next to the name t
- Select the policy from the list by clicking anywhere in the row other than the check box next to the name. Some or all following actions are available in the details flyout that opens: - Modify policy settings by clicking **Edit** in each section (custom policies or the default policy) - :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** or :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn off** (custom policies only)
- - :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** (custom policies only)
- :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** or :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** (custom policies only)
+ - :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** (custom policies only)
:::image type="content" source="../../media/anti-phishing-policies-details-flyout.png" alt-text="The details flyout of a custom anti-phishing policy." lightbox="../../media/anti-phishing-policies-details-flyout.png":::
The actions are described in the following subsections.
### Use the Microsoft 365 Defender portal to modify anti-phishing policies
-After you select the default anti-phishing policy or a custom policy by clicking anywhere other than the checkbox next to the name, the policy settings are shown in the details flyout that opens. Click **Edit** in each section to modify the settings within the section. For more information about the settings, see the [create anti-phishing policies](#use-the-microsoft-365-defender-portal-to-create-anti-phishing-policies) section earlier in this article.
+After you select the default anti-phishing policy or a custom policy by clicking anywhere other than the check box next to the name, the policy settings are shown in the details flyout that opens. Click **Edit** in each section to modify the settings within the section. For more information about the settings, see the [create anti-phishing policies](#use-the-microsoft-365-defender-portal-to-create-anti-phishing-policies) section earlier in this article.
+
+For the default policy, you can't modify the name of the policy, and there are no recipient filters to configure (the policy applies to all recipients). But, you can modify all other settings in the policy.
For the anti-phishing policies named **Standard Preset Security Policy** and **Strict Preset Security Policy** that are associated with [preset security policies](preset-security-policies.md), you can't modify the policy settings in the details flyout. You can click :::image type="icon" source="../../media/m365-cc-sc-open-icon.png" border="false"::: **View preset security policies** in the details flyout to go to the **Preset security policies** page at <https://security.microsoft.com/presetSecurityPolicies> to modify the preset security policies.
-### Enable or disable custom anti-phishing policies
+### Use the Microsoft 365 Defender portal to enable or disable custom anti-phishing policies
You can't disable the default anti-phishing policy (it's always enabled).
After you select a disabled custom anti-phishing policy (the **Status** value is
- **On the Anti-phishing page**: Click :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Enable selected policies**. - **In the details flyout of the policy**: Click :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** at the top of the flyout.
-On the **Anti-phishing** page, the **Status** value of the policy changes to **On** or **Off**.
+On the **Anti-phishing** page, the **Status** value of the policy is now **On** or **Off**.
-### Set the priority of custom anti-phishing policies
+### Use the Microsoft 365 Defender portal to set the priority of custom anti-phishing policies
Anti-phishing policies are processed in the order that they're displayed on the **Anti-phishing** page:
Anti-phishing protection stops for a recipient after the first policy is applied
After you select the custom anti-phishing policy by clicking anywhere other than the check box next to the name, you can increase or decrease the priority of the policy in the details flyout that opens: - The custom policy with the **Priority** value **0** on the **Anti-Phishing** page has the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** action at the top of the details flyout.-- The custom policy with the lowest **Priority** value (for example, **3**) has the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** action at the top of the details flyout.-- If you have three or more policies, the policies between the highest and lowest priority values have both the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** and the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** actions at the top of the details flyout.
+- The custom policy with the lowest priority (highest **Priority** value; for example, **3**) has the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** action at the top of the details flyout.
+- If you have three or more policies, the policies between **Priority** 0 and the lowest priority have both the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** and the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** actions at the top of the details flyout.
When you're finished in the policy details flyout, click **Close**. Back on the **Anti-phishing** page, the order of the policy in the list matches the updated **Priority** value.
-### Use the Microsoft 365 Defender portal to delete custom anti-phishing policies
+### Use the Microsoft 365 Defender portal to remove custom anti-phishing policies
You can't remove the default anti-phishing policy or the anti-phishing policies named **Standard Preset Security Policy** and **Strict Preset Security Policy** that are associated with [preset security policies](preset-security-policies.md).
After you select the custom anti-phishing policy, use either of the following me
- **On the Anti-phishing page**: Select :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Delete selected policies**. - **In the details flyout of the policy**: Click :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** at the top of the flyout.
+Click **Yes** in the warning dialog that opens.
+ On the **Anti-phishing** page, the deleted policy is no longer listed. ## Use Exchange Online PowerShell to configure anti-phishing policies
security Anti Phishing Policies Mdo Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-mdo-configure.md
For anti-phishing policy procedures in organizations without Defender for Office
8. On the **New anti-phishing policy created** page, you can click the links to view the policy, view anti-phishing policies, and learn more about anti-phishing policies.
- When you're done on the **New anti-phishing policy created** page, click **Done**.
+ When you're finished on the **New anti-phishing policy created** page, click **Done**.
- Back on the **Anti-phishing** page, the policy new policy is listed.
+ Back on the **Anti-phishing** page, the new policy is listed.
## Use the Microsoft 365 Defender portal to view anti-phishing policy details
In the Microsoft 365 Defender portal, go to **Email & Collaboration** \> **Polic
On the **Anti-phishing** page, the following properties are displayed in the list of anti-phishing policies: - **Name**-- **Status**: Values are **On** (enabled or **Off** (disabled).-- **Priority**: For more information, see the [Set the priority of custom anti-phishing policies](#set-the-priority-of-custom-anti-phishing-policies) section.-- **Last modified**-
+- **Status**: Values are:
+ - **Always on** for the default anti-phishing policy.
+ - **On** or **Off** for other anti-spam policies.
+- **Priority**: For more information, see the [Set the priority of custom anti-spam policies](#use-the-microsoft-365-defender-portal-to-set-the-priority-of-custom-anti-phishing-policies) section.
To change the list of policies from normal to compact spacing, click :::image type="icon" source="../../media/m365-cc-sc-standard-icon.png" border="false"::: **Change list spacing to compact or normal**, and then select :::image type="icon" source="../../media/m365-cc-sc-compact-icon.png" border="false":::. Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the policies by **Time range** (creation date) or **Status**.
Select a policy by clicking anywhere other than the check box next to the name t
- Select the policy from the list by clicking anywhere in the row other than the check box next to the name. Some or all following actions are available in the details flyout that opens: - Modify policy settings by clicking **Edit** in each section (custom policies or the default policy) - :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** or :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn off** (custom policies only)
- - :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** (custom policies only)
- :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** or :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** (custom policies only)
+ - :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** (custom policies only)
:::image type="content" source="../../media/anti-phishing-policies-details-flyout.png" alt-text="The details flyout of a custom anti-phishing policy." lightbox="../../media/anti-phishing-policies-details-flyout.png":::
The actions are described in the following subsections.
### Use the Microsoft 365 Defender portal to modify anti-phishing policies
-After you select the default anti-phishing policy or a custom policy by clicking anywhere other than the checkbox next to the name, the policy settings are shown in the details flyout that opens. Click **Edit** in each section to modify the settings within the section. For more information about the settings, see the [create anti-phishing policies](#use-the-microsoft-365-defender-portal-to-create-anti-phishing-policies) section earlier in this article.
+After you select the default anti-phishing policy or a custom policy by clicking anywhere other than the check box next to the name, the policy settings are shown in the details flyout that opens. Click **Edit** in each section to modify the settings within the section. For more information about the settings, see the [create anti-phishing policies](#use-the-microsoft-365-defender-portal-to-create-anti-phishing-policies) section earlier in this article.
+
+For the default policy, you can't modify the name of the policy, and there are no recipient filters to configure (the policy applies to all recipients). But, you can modify all other settings in the policy.
For the anti-phishing policies named **Standard Preset Security Policy** and **Strict Preset Security Policy** that are associated with [preset security policies](preset-security-policies.md), you can't modify the policy settings in the details flyout. You can click :::image type="icon" source="../../media/m365-cc-sc-open-icon.png" border="false"::: **View preset security policies** in the details flyout to go to the **Preset security policies** page at <https://security.microsoft.com/presetSecurityPolicies> to modify the preset security policies.
-### Enable or disable custom anti-phishing policies
+### Use the Microsoft 365 Defender portal to enable or disable custom anti-phishing policies
You can't disable the default anti-phishing policy (it's always enabled).
After you select a disabled custom anti-phishing policy (the **Status** value is
- **On the Anti-phishing page**: Click :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Enable selected policies**. - **In the details flyout of the policy**: Click :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** at the top of the flyout.
-On the **Anti-phishing** page, the **Status** value of the policy changes to **On** or **Off**.
+On the **Anti-phishing** page, the **Status** value of the policy is now **On** or **Off**.
-### Set the priority of custom anti-phishing policies
+### Use the Microsoft 365 Defender portal to set the priority of custom anti-phishing policies
Anti-phishing policies are processed in the order that they're displayed on the **Anti-phishing** page:
Anti-phishing protection stops for a recipient after the first policy is applied
After you select the custom anti-phishing policy by clicking anywhere other than the check box next to the name, you can increase or decrease the priority of the policy in the details flyout that opens: - The custom policy with the **Priority** value **0** on the **Anti-Phishing** page has the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** action at the top of the details flyout.-- The custom policy with the lowest **Priority** value (for example, **3**) has the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** action at the top of the details flyout.-- If you have three or more policies, the policies between the highest and lowest priority values have both the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** and the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** actions at the top of the details flyout.
+- The custom policy with the lowest priority (highest **Priority** value; for example, **3**) has the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** action at the top of the details flyout.
+- If you have three or more policies, the policies between **Priority** 0 and the lowest priority have both the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** and the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** actions at the top of the details flyout.
When you're finished in the policy details flyout, click **Close**. Back on the **Anti-phishing** page, the order of the policy in the list matches the updated **Priority** value.
-### Use the Microsoft 365 Defender portal to delete custom anti-phishing policies
+### Use the Microsoft 365 Defender portal to remove custom anti-phishing policies
You can't remove the default anti-phishing policy or the anti-phishing policies named **Standard Preset Security Policy** and **Strict Preset Security Policy** that are associated with [preset security policies](preset-security-policies.md).
After you select the custom anti-phishing policy, use either of the following me
- **On the Anti-phishing page**: Select :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More actions** \> **Delete selected policies**. - **In the details flyout of the policy**: Click :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** at the top of the flyout.
+Click **Yes** in the warning dialog that opens.
+ On the **Anti-phishing** page, the deleted policy is no longer listed. ## Use Exchange Online PowerShell to configure anti-phishing policies
security Anti Spam Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-policies-configure.md
description: Admins can learn how to view, create, modify, and delete anti-spam policies in Exchange Online Protection (EOP). Previously updated : 4/12/2023 Last updated : 4/19/2023 # Configure anti-spam policies in EOP
Last updated 4/12/2023
In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, inbound email messages are automatically protected against spam by EOP. EOP uses anti-spam policies (also known as spam filter policies or content filter policies) as part of your organization's overall defense against spam. For more information, see [Anti-spam protection](anti-spam-protection-about.md).
-Admins can view, edit, and configure (but not delete) the default anti-spam policy. For greater granularity, you can also create custom anti-spam policies that apply to specific users, groups, or domains in your organization. Custom policies always take precedence over the default policy, but you can change the priority (running order) of your custom policies.
+The default anti-spam policy automatically applies to all recipients. For greater granularity, you can also create custom anti-spam policies that apply to specific users, groups, or domains in your organization.
You can configure anti-spam policies in the Microsoft 365 Defender portal or in PowerShell (Exchange Online PowerShell for Microsoft 365 organizations with mailboxes in Exchange Online; standalone EOP PowerShell for organizations without Exchange Online mailboxes).
-The basic elements of an anti-spam policy are:
--- **The spam filter policy**: Specifies the actions for spam filtering verdicts and the notification options.-- **The spam filter rule**: Specifies the priority and recipient filters (who the policy applies to) for a spam filter policy.-
-The difference between these two elements isn't obvious when you manage anti-spam polices in the Microsoft 365 Defender portal:
--- When you create an anti-spam policy, you're actually creating a spam filter rule and the associated spam filter policy at the same time using the same name for both.-- When you modify an anti-spam policy, settings related to the name, priority, enabled or disabled, and recipient filters modify the spam filter rule. All other settings modify the associated spam filter policy.-- When you remove an anti-spam policy, the spam filter rule and the associated spam filter policy are removed.-
-In Exchange Online PowerShell or standalone EOP PowerShell, you manage the policy and the rule separately. For more information, see the [Use Exchange Online PowerShell or standalone EOP PowerShell to configure anti-spam policies](#use-exchange-online-powershell-or-standalone-eop-powershell-to-configure-anti-spam-policies) section later in this article.
-
-Every organization has a built-in anti-spam policy named Default that has these properties:
--- The policy is applied to all recipients in the organization, even though there's no spam filter rule (recipient filters) associated with the policy.-- The policy has the custom priority value **Lowest** that you can't modify (the policy is always applied last). Any custom policies that you create always have a higher priority.-- The policy is the default policy (the **IsDefault** property has the value `True`), and you can't delete the default policy.-
-To increase the effectiveness of spam filtering, you can create custom anti-spam policies with stricter settings that are applied to specific users or groups of users.
- ## What do you need to know before you begin? - You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
To increase the effectiveness of spam filtering, you can create custom anti-spam
- _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups. - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365. -- For our recommended settings for anti-phishing policies, see [EOP anti-phishing policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-phishing-policy-settings).- - For our recommended settings for anti-spam policies, see [EOP anti-spam policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-spam-policy-settings). -- You can't completely turn off spam filtering, but you can use a mail flow rule (also known as a transport rule) to bypass most spam filtering on incoming message (for example, if you route email through a third-party protection service or device before delivery to Microsoft 365). For more information, see [Use mail flow rules to set the spam confidence level (SCL) in messages](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-set-scl).
- - High confidence phishing messages are still filtered. Other features in EOP are not affected (for example, messages are always scanned for malware).
+- You can't completely turn off spam filtering, but you can use Exchange mail flow rules (also known as transport rules) to bypass most spam filtering on incoming messages (for example, if you route email through a third-party protection service or device before delivery to Microsoft 365). For more information, see [Use mail flow rules to set the spam confidence level (SCL) in messages](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-set-scl).
+ - High confidence phishing messages are still filtered. Other features in EOP aren't affected (for example, messages are always scanned for malware).
- If you need to bypass spam filtering for SecOps mailboxes or phishing simulations, don't use mail flow rules. For more information, see [Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOps mailboxes](skip-filtering-phishing-simulations-sec-ops-mailboxes.md). ## Use the Microsoft 365 Defender portal to create anti-spam policies
-Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates the spam filter rule and the associated spam filter policy at the same time using the same name for both.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. Or, to go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
+2. On the **Anti-spam policies** page, click :::image type="icon" source="../../media/m365-cc-sc-create-icon.png" border="false"::: **Create** **Create policy** and then select **Inbound** from the drop down list to start the new anti-spam policy wizard.
-2. On the **Anti-spam policies** page, click ![Create icon.](../../media/m365-cc-sc-create-icon.png) **Create policy** and then select **Inbound** from the drop down list.
-
-3. The policy wizard opens. On the **Name your policy page**, configure these settings:
+3. On the **Name your policy** page, configure these settings:
- **Name**: Enter a unique, descriptive name for the policy. - **Description**: Enter an optional description for the policy.
- When you're finished, click **Next**.
+ When you're finished on the **Name your policy** page, click **Next**.
-4. On the **Users, groups, and domains** page that appears, identify the internal recipients that the policy applies to (recipient conditions):
+4. On the **Users, groups, and domains** page, identify the internal recipients that the policy applies to (recipient conditions):
- **Users**: The specified mailboxes, mail users, mail contacts or mail enabled public folders. - **Groups**:
- - Members of the specified distribution groups or mail-enabled security groups (dynamic distribution groups are not supported).
+ - Members of the specified distribution groups or mail-enabled security groups (dynamic distribution groups aren't supported).
- The specified Microsoft 365 Groups. - **Domains**: All recipients in the specified [accepted domains](/exchange/mail-flow-best-practices/manage-accepted-domains/manage-accepted-domains) in your organization.
- Click in the appropriate box, start typing a value, and select the value that you want from the results. Repeat this process as many times as necessary. To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
+ Click in the appropriate box, start typing a value, and then select the value that you want from the results. Repeat this process as many times as necessary. To remove an existing value, click :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
- For users or groups, you can use most identifiers (name, display name, alias, email address, account name, etc.), but the corresponding display name is shown in the results. For users, enter an asterisk (\*) by itself to see all available values.
+ For users or groups, you can use most identifiers (name, display name, alias, email address, account name, etc.), but the corresponding display name is shown in the results. For users or groups, enter an asterisk (\*) by itself to see all available values.
Multiple values in the same condition use OR logic (for example, _\<recipient1\>_ or _\<recipient2\>_). Different conditions use AND logic (for example, _\<recipient1\>_ and _\<member of group 1\>_).
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
> > Likewise, if you use the same recipient filter as an exception to the policy, the policy is not applied to romain@contoso.com _only_ if he's also a member of the Executives group. If he's not a member of the group, then the policy still applies to him.
- When you're finished, click **Next**.
+ When you're finished on the **Users, groups, and domains** page, click **Next**.
-5. On the **Bulk email threshold & spam properties** page that appears, configure the following settings:
+5. On the **Bulk email threshold & spam properties** page, configure the following settings:
- **Bulk email threshold**: Specifies the bulk complaint level (BCL) of a message that triggers the specified action for the **Bulk** spam filtering verdict that you configure on the next page. A higher value indicates the message is less desirable (more likely to resemble spam). The default value is 7. For more information, see [Bulk complaint level (BCL) in EOP](anti-spam-bulk-complaint-level-bcl-about.md) and [What's the difference between junk email and bulk email?](anti-spam-spam-vs-bulk-about.md).
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
- **_MarkAsSpamBulkMail_ is On**: A BCL that's greater than or equal to the threshold is converted to an SCL 6 that corresponds to a filtering verdict of **Spam**, and the action for the **Bulk** filtering verdict is taken on the message. - **_MarkAsSpamBulkMail_ is Off**: The message is stamped with the BCL, but _no action_ is taken for a **Bulk** filtering verdict. In effect, the BCL threshold and **Bulk** filtering verdict action are irrelevant.
- - **Increase spam score**, **Mark as spam**<sup>\*</sup> and **Test mode**: Advanced Spam Filter (ASF) settings that are turned off by default.
+ - **Spam properties** section:
+
+ - **Increase spam score**, **Mark as spam**<sup>\*</sup> and **Test mode**: Advanced Spam Filter (ASF) settings that are turned off by default.
- For details about these settings, see [Advanced Spam Filter settings in EOP](anti-spam-policies-asf-settings-about.md).
+ For details about these settings, see [Advanced Spam Filter settings in EOP](anti-spam-policies-asf-settings-about.md).
- <sup>\*</sup> The **Contains specific languages** and **from these countries** settings are not part of ASF.
+ <sup>\*</sup> The **Contains specific languages** and **from these countries** settings aren't part of ASF.
- - **Contains specific languages**: Click the box and select **On** or **Off** from the drop down list. If you turn it on, a box appears. Start typing the name of a language in the box. A filtered list of supported languages will appear. When you find the language that you're looking for, select it. Repeat this step as many times as necessary. To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
+ - **Contains specific languages**: Click the box and select **On** or **Off** from the drop down list. If you turn it on, a box appears. Start typing the name of a language in the box. A filtered list of supported languages appears. When you find the language that you're looking for, select it. Repeat this step as many times as necessary. To remove an existing value, click remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
- - **From these countries***: Click the box and select **On** or **Off** from the drop down list. If you turn it on, a box appears. Start typing the name of a country in the box. A filtered list of supported countries will appear. When you find the country that you're looking for, select it. Repeat this step as many times as necessary. To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
+ - **From these countries***: Click the box and select **On** or **Off** from the drop down list. If you turn it on, a box appears. Start typing the name of a country in the box. A filtered list of supported countries appears. When you find the country that you're looking for, select it. Repeat this step as many times as necessary. To remove an existing value, click remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
- When you're finished, click **Next**.
+ When you're finished on the **Bulk email threshold & spam properties** page, click **Next**.
-6. On the **Actions** page that appears, configure the following settings:
+6. On the **Actions** page, configure the following settings:
- - **Message actions**: Select or review the action to take on messages based on the following spam filtering verdicts:
+ - **Message actions** section: Review or select the action to take on messages based on the spam filtering verdicts:
- **Spam** - **High confidence spam** - **Phishing**
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
┬│ If the spam filtering verdict quarantines messages by default (**Quarantine message** is already selected when you get to the page), the default quarantine policy name is shown in the **Select quarantine policy** box. If you _change_ the action of a spam filtering verdict to **Quarantine message**, the **Select quarantine policy** box is blank by default. A blank value means the default quarantine policy for that verdict is used. When you later view or edit the anti-spam policy settings, the quarantine policy name is shown. For more information about the quarantine policies that are used by default for spam filter verdicts, see [EOP anti-spam policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-spam-policy-settings).
- ⁴ For **High confidence phishing**, the **Move message to Junk Email folder** action has effectively been deprecated. Although you might be able to select **Move message to Junk Email folder**, high confidence phishing messages are always quarantined (equivalent to selecting **Quarantine message**).
+ ⁴ For **High confidence phishing**, the **Move message to Junk Email folder** action has effectively been deprecated. Although you might be able to select that action, high confidence phishing messages are always quarantined (equivalent to selecting **Quarantine message**).
- ⁵ Users can't release their own messages that were quarantined as high confidence phishing by anti-spam policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined malware or high-confidence phishing messages.
+ ⁵ Users can't release their own messages that were quarantined as high confidence phishing by anti-spam policies, regardless of how the quarantine policy is configured. If the policy allows users to release their own quarantined messages, users are instead allowed to _request_ the release of their quarantined high-confidence phishing messages.
- - **Retain spam in quarantine for this many days**: Specifies how long to keep the message in quarantine if you selected **Quarantine message** as the action for a spam filtering verdict. After the time period expires, the message is deleted, and is not recoverable. A valid value is from 1 to 30 days.
+ - **Retain spam in quarantine for this many days**: Specifies how long to keep the message in quarantine if you selected **Quarantine message** as the action for a spam filtering verdict. After the time period expires, the message is deleted, and isn't recoverable. A valid value is from 1 to 30 days.
> [!NOTE] > The default value is 15 days in the default anti-spam policy and in new anti-spam policies that you create in PowerShell. The default value is 30 days in new anti-spam policies that you create in the Microsoft 365 Defender portal.
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
- **Redirect to this email address**: This box is required and available only if you selected the **Redirect message to email address** as the action for a spam filtering verdict. Enter the email address where you want to deliver the message. You can enter multiple values separated by semicolons (;).
- - **Enable safety Tips**: By default, Safety Tips are enabled, but you can disable them by clearing the checkbox.
+ - **Safety Tips** section: By default, **Enable Safety Tips**: is selected, but you can disable Safety Tips by clearing the check box.
+
+ - **Zero-hour auto purge (ZAP)** section:
- - **Enable zero-hour auto purge (ZAP)**: ZAP detects and takes action on messages that have already been delivered to Exchange Online mailboxes. For more information, see [Zero-hour auto purge - protection against spam and malware](zero-hour-auto-purge.md).
+ - **Enable zero-hour auto purge (ZAP)**: ZAP detects and takes action on messages that have already been delivered to Exchange Online mailboxes. For more information, see [Zero-hour auto purge - protection against spam and malware](zero-hour-auto-purge.md).
- ZAP is turned on by default. When ZAP is turned on, the following settings are available:
+ ZAP is turned on by default. When ZAP is turned on, the following settings are available:
- - **Enable ZAP for phishing messages**: By default, ZAP is enabled for phishing detections, but you can disable it by clearing the checkbox.
- - **Enable ZAP for spam messages**: By default, ZAP is enabled for spam detections, but you can disable it by clearing the checkbox.
+ - **Enable ZAP for phishing messages**: By default, ZAP is enabled for phishing detections, but you can disable it by clearing the check box.
+ - **Enable ZAP for spam messages**: By default, ZAP is enabled for spam detections, but you can disable it by clearing the check box.
> [!NOTE] > End-user spam notifications have been replaced by _quarantine notifications_ in quarantine policies. Quarantine notifications contain information about quarantined messages for all supported protection features (not just anti-spam policy and anti-phishing policy verdicts). For more information, see [Anatomy of a quarantine policy](quarantine-policies.md#anatomy-of-a-quarantine-policy).
- When you're finished, click **Next**.
+ When you're finished on the **Actions** page, click **Next**.
-7. On the **Allow & block list** flyout that appears, you are able to configure message senders by email address or email domain that are allowed to skip spam filtering.
+7. On the **Allow & block list** page, you can configure message senders by email address or email domain who are allowed to skip spam filtering.
In the **Allowed** section, you can configure allowed senders and allowed domains. In the **Blocked** section, you can add blocked senders and blocked domains.
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
> > As of September 2022, if an allowed sender, domain, or subdomain is in an [accepted domain](/exchange/mail-flow-best-practices/manage-accepted-domains/manage-accepted-domains) in your organization, that sender, domain, or subdomain must pass [email authentication](email-authentication-about.md) checks in order to skip anti-spam filtering. >
- > Never add common domains (for example, microsoft.com or office.com) to the allowed domains list. If these domains are allowed to bypass spam filtering, attackers can easily send messages that spoof these trusted domains into your organization.
+ > Never add common domains (for example, microsoft.com or office.com) to the allowed domains list. If these domains are allowed to bypass spam filtering, attackers can easily send spoofed messages from these common domains into your organization.
> > Manually blocking domains by adding the domains to the blocked domains list isn't dangerous, but it can increase your administrative workload. For more information, see [Create block sender lists in EOP](create-block-sender-lists-in-office-365.md). >
- > There will be times when our filters will miss a message, you don't agree with the filtering verdict, or it takes time for our systems to catch up to it. In these cases, the allow list and block list are available to override the current filtering verdicts. But, you should use these lists sparingly and temporarily: longs lists can become unmanageable, and our filtering stack should be doing what it's supposed to be doing. If you're going to keep an allowed domain for an extended period of time, you should tell the sender to verify that their domain is authenticated and set to DMARC reject appropriately.
+ > There are times when our filters miss a message, you don't agree with the filtering verdict, or it takes time for our systems to catch up to it. In these cases, the allow list and block list are available to override the current filtering verdicts. But, you should use these lists sparingly and temporarily: longs lists can become unmanageable, and our filtering stack should be doing what it's supposed to be doing. If you're going to keep an allowed domain for an extended period of time, you should tell the sender to verify that their domain is authenticated and set to DMARC reject appropriately.
The steps to add entries to any of the lists are the same:
Creating a custom anti-spam policy in the Microsoft 365 Defender portal creates
- **Blocked** \> **Senders**: Click **Manage (nn) sender(s)**. - **Blocked** \> **Domains**: Click **Block domains**.
- 2. In the flyout that appears, do the following steps:
- 1. Click ![Create icon.](../../media/m365-cc-sc-create-icon.png) **Add senders** or **Add domains**.
+ 2. In the flyout that opens, do the following steps:
+ 1. Click :::image type="icon" source="../../media/m365-cc-sc-create-icon.png" border="false"::: **Add senders** or **Add domains**.
2. In the **Add senders** or **Add domains** flyout that appears, enter the sender's email address in the **Sender** box or the domain in the **Domain** box. As you're typing, the value appears below the box. When you're finished typing the email address or domain, select the value below the box.
- 3. Repeat the previous step as many times as necessary. To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
+ 3. Repeat the previous step as many times as necessary. To remove an existing value, click remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
- When you're finished, click **Add senders** or **Add domains**.
+ When you're finished in the **Add senders** or **Add domains** flyout, click **Add senders** or **Add domains**.
- Back on the main flyout, the senders or domains that you added are listed on the page. To remove an entry from this page, do the following steps:
+ Back on the first flyout, the senders or domains that you added are listed on the flyout. To remove an entry from this flyout, select the sender or domain by selecting the round check box that appears next to the entry, and then click the :::image type="icon" source="../../media/m365-cc-sc-remove-selected-users-icon.png" border="false"::: action that appears.
- 1. Select one or more entries from the list. You can also use the **Search** box to find values in the list.
- 2. After you select at least one entry, the delete icon ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) appears.
- 3. Click the delete icon ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) to remove the selected entries.
+ To change the list of entries from normal to compact spacing, click :::image type="icon" source="../../media/m365-cc-sc-standard-icon.png" border="false"::: **Change list spacing to compact or normal**, and then select :::image type="icon" source="../../media/m365-cc-sc-compact-icon.png" border="false":::.
- When you're finished, click **Done**.
+ Use the :::image type="icon" source="../../media/m365-cc-sc-create-icon.png" border="false"::: **Search** box to find senders or domains on the flyout.
+
+ When you're finished on the flyout, click **Done**.
Back on the **Allow & block list** page, click **Next** when you're read to continue.
-8. On the **Review** page that appears, review your settings. You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
+8. On the **Review** page, review your settings. You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
- When you're finished, click **Create**.
+ When you're finished on the **Review** page, click **Create**.
-9. On the confirmation page that appears, click **Done**.
+9. On the **New anti-spam policy created** page, you can click the links to view the policy, view anti-spam policies, and learn more about anti-spam policies.
-## Use the Microsoft 365 Defender portal to view anti-spam policies
+ When you're finished on the **New anti-spam policy created** page, click **Done**.
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
+ Back on the **Anti-spam policies** page, the new policy is listed.
-2. On the **Anti-spam policies** page, look for one of the following values:
- - The **Type** value is **Custom anti-spam policy**
- - The **Name** value is **Anti-spam inbound policy (Default)**
+## Use the Microsoft 365 Defender portal to view anti-spam policy details
- The following properties are displayed in the list of anti-spam policies:
+In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. Or, to go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
- - **Name**
- - **Status**
- - **Priority**
- - **Type**
+On the **Anti-spam policies** page, the following properties are displayed in the list of policies:
-3. When you select an anti-spam policy by clicking on the name, the policy settings are displayed in a flyout.
+- **Name**
+- **Status**: Values are:
+ - **Always on** for the default anti-spam policy (for example, **Anti-spam inbound policy (Default)**).
+ - **On** or **Off** for other anti-spam policies.
+- **Priority**: For more information, see the [Set the priority of custom anti-spam policies](#use-the-microsoft-365-defender-portal-to-set-the-priority-of-custom-anti-spam-policies) section.
+- **Type**: One of the following values for anti-spam policies:
+ - **Protection templates** for anti-spam policies that are associated with the Standard and Strict [preset security policies](preset-security-policies.md).
+ - **Custom anti-spam policy**
+ - Blank for the default anti-spam policy (for example, **Anti-spam inbound policy (Default)**).
-## Use the Microsoft 365 Defender portal to modify anti-spam policies
+To change the list of policies from normal to compact spacing, click :::image type="icon" source="../../media/m365-cc-sc-standard-icon.png" border="false"::: **Change list spacing to compact or normal**, and then select :::image type="icon" source="../../media/m365-cc-sc-compact-icon.png" border="false":::.
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
+Use the :::image type="icon" source="../../media/m365-cc-sc-search-icon.png" border="false"::: **Search** box and a corresponding value to find specific policies.
-2. On the **Anti-spam policies** page, select an anti-spam policy from the list by clicking on the name:
- - A custom policy that you created where the value in the **Type** column is **Custom anti-spam policy**.
- - The default policy named **Anti-spam inbound policy (Default)**.
+Select an anti-spam policy by clicking anywhere other than the check box next to the name to open the details flyout for the policy.
-3. In the policy details flyout that appears, select **Edit** in each section to modify the settings within the section. For more information about the settings, see the previous [Use the Microsoft 365 Defender portal to create anti-spam policies](#use-the-microsoft-365-defender-portal-to-create-anti-spam-policies) section in this article.
+> [!TIP]
+> To see details about other anti-spam policies without leaving the details flyout, use :::image type="icon" source="../../media/updownarrows.png" border="false"::: **Previous item** and **Next item** buttons at the top of the flyout.
- For the default anti-spam policy, the **Applied to** section isn't available (the policy applies to everyone), and you can't rename the policy.
+## Use the Microsoft 365 Defender portal to take action on anti-spam policies
-To enable or disable a policy or set the policy priority order, see the following sections.
+In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. Or, to go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
-### Enable or disable anti-spam policies
+On the **Anti-spam policies** page, select the anti-spam policy from the list by clicking anywhere in the row other than the check box next to the name. Some or all following actions are available in the details flyout that opens:
-You can't disable the default anti-spam policy.
+- Modify policy settings by clicking **Edit** in each section (custom policies or the default policy)
+- :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** or :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn off** (custom policies only)
+- :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** or :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** (custom policies only)
+- :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** (custom policies only)
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
-2. On the **Anti-spam policies** page, select a policy with the **Type value** of **Custom anti-spam policy** from the list by clicking on the name.
+The actions are described in the following subsections.
-3. At the top of the policy details flyout that appears, you'll see one of the following values:
- - **Policy off**: To turn on the policy, click ![Turn on icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn on** .
- - **Policy on**: To turn off the policy, click ![Turn off icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn off**.
+### Use the Microsoft 365 Defender portal to modify anti-spam policies
-4. In the confirmation dialog that appears, click **Turn on** or **Turn off**.
+After you select the default anti-spam policy or a custom policy by clicking anywhere other than the check box next to the name, the policy settings are shown in the details flyout that opens. Click **Edit** in each section to modify the settings within the section. For more information about the settings, see the [Create anti-spam policies](#use-the-microsoft-365-defender-portal-to-create-anti-spam-policies) section earlier in this article.
-5. Click **Close** in the policy details flyout.
+For the default policy, you can't modify the name of the policy, and there are no recipient filters to configure (the policy applies to all recipients). But, you can modify all other settings in the policy.
-Back on the main policy page, the **Status** value of the policy will be **On** or **Off**.
+For the anti-spam policies named **Standard Preset Security Policy** and **Strict Preset Security Policy** that are associated with [preset security policies](preset-security-policies.md), you can't modify the policy settings in the details flyout. You can click :::image type="icon" source="../../media/m365-cc-sc-open-icon.png" border="false"::: **View preset security policies** in the details flyout to go to the **Preset security policies** page at <https://security.microsoft.com/presetSecurityPolicies> to modify the preset security policies.
-### Set the priority of custom anti-spam policies
+### Use the Microsoft 365 Defender portal to enable or disable anti-spam policies
-By default, anti-spam policies are given a priority that's based on the order they were created in (newer policies are lower priority than older policies). A lower priority number indicates a higher priority for the policy (0 is the highest), and policies are processed in priority order (higher priority policies are processed before lower priority policies). No two policies can have the same priority, and policy processing stops after the first policy is applied.
+You can't disable the default anti-spam policy (it's always enabled).
-To change the priority of a policy, you click **Increase priority** or **Decrease priority** in the properties of the policy (you can't directly modify the **Priority** number in the Microsoft 365 Defender portal). Changing the priority of a policy only makes sense if you have multiple policies.
+You can't enable or disable the anti-spam policies that are associated with Standard and Strict preset security policies. You enable or disable the Standard or Strict preset security policies on the **Preset security policies** page at <https://security.microsoft.com/presetSecurityPolicies>.
- **Notes**:
+After you select an enabled custom anti-spam policy (the **Status** value is **On**) by clicking anywhere other than the check box next to the name, click :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn off** at the top of the policy details flyout.
+
+After you select a disabled custom anti-spam policy (the **Status** value is **Off**) by clicking anywhere other than the check box next to the name, click :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** at the top of the policy details flyout.
+
+When you're finished in the policy details flyout, click **Close**.
+
+On the **Anti-spam policies** page, the **Status** value of the policy is now **On** or **Off**.
-- In the Microsoft 365 Defender portal, you can only change the priority of the anti-spam policy after you create it. In PowerShell, you can override the default priority when you create the spam filter rule (which can affect the priority of existing rules).-- Anti-spam policies are processed in the order that they're displayed (the first policy has the **Priority** value 0). The default anti-spam policy has the priority value **Lowest**, and you can't change it.
+### Use the Microsoft 365 Defender portal to set the priority of custom anti-spam policies
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
+Anti-spam policies are processed in the order that they're displayed on the **Anti-spam policies** page:
-2. On the **Anti-spam policies** page, select a select a policy with the **Type value** of **Custom anti-spam policy** from the list by clicking on the name.
+- The anti-spam policy named **Strict Preset Security Policy** that's associated with the Strict preset security policy is always applied first (if the Strict preset security policy is [enabled](preset-security-policies.md#use-the-microsoft-365-defender-portal-to-assign-standard-and-strict-preset-security-policies-to-users)).
+- The anti-spam policy named **Standard Preset Security Policy** that's associated with the Standard preset security policy is always applied next (if the Standard preset security policy is [enabled](preset-security-policies.md#use-the-microsoft-365-defender-portal-to-assign-standard-and-strict-preset-security-policies-to-users)).
+- Custom anti-spam policies are applied next in priority order (if they're enabled):
+ - A lower priority value indicates a higher priority (0 is the highest).
+ - By default, a new anti-spam policy is created with a priority that's lower than the lowest existing custom anti-spam policy (the first is 0, the next is 1, etc.).
+ - No two anti-spam policies can have the same priority value.
+- The default anti-spam policy always has the priority value **Lowest**, and you can't change it.
-3. At the top of the policy details flyout that appears, you'll see **Increase priority** or **Decrease priority** based on the current priority value and the number of custom policies:
- - The anti-spam policy with the **Priority** value **0** has only the **Decrease priority** option available.
- - The anti-spam policy with the lowest **Priority** value (for example, **3**) has only the **Increase priority** option available.
- - If you have three or more anti-spam policies, the policies between the highest and lowest priority values have both the **Increase priority** and **Decrease priority** options available.
+Anti-spam protection stops for a recipient after the first policy is applied. For more information, see [Order and precedence of email protection](how-policies-and-protections-are-combined.md).
- Click ![Increase priority icon.](../../media/m365-cc-sc-increase-icon.png) **Increase priority** or ![Decrease priority icon](../../media/m365-cc-sc-decrease-icon.png) **Decrease priority** to change the **Priority** value.
+After you select the custom anti-spam policy by clicking anywhere other than the check box next to the name, you can increase or decrease the priority of the policy in the details flyout that opens:
-4. When you're finished, click **Close** in the policy details flyout.
+- The custom policy with the **Priority** value **0** on the **Anti-spam policies** page has the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** action at the top of the details flyout.
+- The custom policy with the lowest priority (highest **Priority** value; for example, **3**) has the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** action at the top of the details flyout.
+- If you have three or more policies, the policies between **Priority** 0 and the lowest priority have both the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** and the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** actions at the top of the details flyout.
-## Use the Microsoft 365 Defender portal to remove custom anti-spam policies
+When you're finished in the policy details flyout, click **Close**.
-When you use the Microsoft 365 Defender portal to remove a custom anti-spam policy, the spam filter rule and the corresponding spam filter policy are both deleted. You can't remove the default anti-spam policy.
+Back on the **Anti-spam policies** page, the order of the policy in the list matches the updated **Priority** value.
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
+### Use the Microsoft 365 Defender portal to remove custom anti-spam policies
-2. On the **Anti-spam policies** page, select a policy with the **Type value** of **Custom anti-spam policy** from the list by clicking on the name. At the top of the policy details flyout that appears, click ![More actions icon.](../../media/m365-cc-sc-more-actions-icon.png) **More actions** \> ![Delete policy icon](../../media/m365-cc-sc-delete-icon.png) **Delete policy**.
+You can't remove the default anti-spam policy or the anti-spam policies named **Standard Preset Security Policy** and **Strict Preset Security Policy** that are associated with [preset security policies](preset-security-policies.md).
-3. In the confirmation dialog that appears, click **Yes**.
+After you select the custom anti-spam policy by clicking anywhere other than the check box next to the name, click :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** at the top of the flyout, and then click **Yes** in the warning dialog that opens.
+
+On the **Anti-spam policies** page, the deleted policy is no longer listed.
## Use Exchange Online PowerShell or standalone EOP PowerShell to configure anti-spam policies
-As previously described, an anti-spam policy consists of a spam filter policy and a spam filter rule.
+In PowerShell, the basic elements of an anti-spam policy are:
+
+- **The spam filter policy**: Specifies the spam protections to enable or disable, the actions to apply for those protections, and other options.
+- **The spam filter rule**: Specifies the priority and recipient filters (who the policy applies to) for the associated spam filter policy.
+
+The difference between these two elements isn't obvious when you manage anti-spam policies in the Microsoft 365 Defender portal:
-In Exchange Online PowerShell or standalone EOP PowerShell, the difference between spam filter policies and spam filter rules is apparent. You manage spam filter policies by using the **\*-HostedContentFilterPolicy** cmdlets, and you manage spam filter rules by using the **\*-HostedContentFilterRule** cmdlets.
+- When you create a policy in the Defender portal, you're actually creating a spam filter rule and the associated spam filter policy at the same time using the same name for both.
+- When you modify a policy in the Defender portal, settings related to the name, priority, enabled or disabled, and recipient filters modify the spam filter rule. All other settings modify the associated spam filter policy.
+- When you remove a policy in the Defender portal, the spam filter rule and the associated spam filter policy are removed at the same time.
-- In PowerShell, you create the spam filter policy first, then you create the spam filter rule that identifies the policy that the rule applies to.
+In Exchange Online PowerShell, the difference between spam filter policies and spam filter rules is apparent. You manage spam filter policies by using the **\*-HostedContentFilterPolicy** cmdlets, and you manage spam filter rules by using the **\*-HostedContentFilterRule** cmdlets.
+
+- In PowerShell, you create the spam filter policy first, then you create the spam filter rule, which identifies the associated policy that the rule applies to.
- In PowerShell, you modify the settings in the spam filter policy and the spam filter rule separately. - When you remove a spam filter policy from PowerShell, the corresponding spam filter rule isn't automatically removed, and vice versa.
-The following anti-spam policy settings are only available in PowerShell:
--- The _MarkAsSpamBulkMail_ parameter that's `On` by default. The effects of this setting were explained in the [Use the Microsoft 365 Defender portal to create anti-spam policies](#use-the-microsoft-365-defender-portal-to-create-anti-spam-policies) section earlier in this article.-- The following settings for end-user spam quarantine notifications:
- - The _DownloadLink_ parameter that shows or hides the link to the Junk Email Reporting Tool for Outlook.
- - The _EndUserSpamNotificationCustomSubject_ parameter that you can use to customize the subject line of the notification.
+A significant setting that's available only in PowerShell is the _MarkAsSpamBulkMail_ parameter that's `On` by default. The effects of this setting are explained in the [Create anti-spam policies](#use-the-microsoft-365-defender-portal-to-create-anti-spam-policies) section earlier in this article.
### Use PowerShell to create anti-spam policies
To return a summary list of all spam filter policies, run this command:
Get-HostedContentFilterPolicy ```
-To return detailed information about a specific spam filter policy, use the this syntax:
+To return detailed information about a specific spam filter policy, use this syntax:
```PowerShell Get-HostedContentFilterPolicy -Identity "<PolicyName>" | Format-List [<Specific properties to view>]
security Identity Access Policies Guest Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/identity-access-policies-guest-access.md
The following table lists the policies you either need to create and update. The
|Protection level|Policies|More information| ||||
-|**Starting point**|[Require MFA always for guests and external users](identity-access-policies.md#require-mfa-based-on-sign-in-risk)|Create this new policy and configure: <ul><li>For **Assignments > Users and groups > Include**, choose **Select users and groups**, and then select **All guest and external users**.</li><li>For **Assignments > Conditions > Sign-in**, leave all options unchecked to always enforce multi-factor authentication (MFA).</li></ul>|
+|**Starting point**|[Require MFA always for guests and external users](identity-access-policies.md#require-mfa-based-on-sign-in-risk)|Create this new policy and configure: <ul><li>For **Assignments > Users and groups > Include**, choose **Select users and groups**, and then select **All guest and external users**.</li><li>For **Assignments > Conditions > Sign-in risk** and select atleast one Sign-in risk level this policy will apply to. </li></ul>|
||[Require MFA when sign-in risk is *medium* or *high*](identity-access-policies.md#require-mfa-based-on-sign-in-risk)|Modify this policy to exclude guests and external users.| To include or exclude guests and external users in Conditional Access policies, for **Assignments > Users and groups > Include** or **Exclude**, check **All guest and external users**.
security Outbound Spam Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/outbound-spam-policies-configure.md
Title: Configure outbound spam filtering
+ Title: Configure outbound spam policies
f1.keywords: - NOCSH
description: Admins can learn how to view, create, modify, and delete outbound spam policies in Exchange Online Protection (EOP). Previously updated : 2/7/2023 Last updated : 4/19/2023
-# Configure outbound spam filtering in EOP
+# Configure outbound spam policies in EOP
[!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)]
Last updated 2/7/2023
In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, outbound email messages that are sent through EOP are automatically checked for spam and unusual sending activity.
-Outbound spam from a user in your organization typically indicates a compromised account. Suspicious outbound messages are marked as spam (regardless of the spam confidence level or SCL) and are routed through the [high-risk delivery pool](outbound-spam-high-risk-delivery-pool-about.md) to help protect the reputation of the service (that is, keep Microsoft 365 source email servers off of IP block lists). Admins are automatically notified of suspicious outbound email activity and blocked users via [alert policies](../../compliance/alert-policies.md).
+Outbound spam from a user in your organization typically indicates a compromised account. Suspicious outbound messages are marked as spam (regardless of the spam confidence level or SCL) and are routed through the [high-risk delivery pool](outbound-spam-high-risk-delivery-pool-about.md) to help protect the reputation of the service (that is, to keep Microsoft 365 source email servers off of IP block lists). Admins are automatically notified of suspicious outbound email activity and blocked users via [alert policies](../../compliance/alert-policies.md).
EOP uses outbound spam policies as part of your organization's overall defense against spam. For more information, see [Anti-spam protection](anti-spam-protection-about.md).
-Admins can view, edit, and configure (but not delete) the default outbound spam policy. For greater granularity, you can also create custom outbound spam policies that apply to specific users, groups, or domains in your organization. Custom policies always take precedence over the default policy, but you can change the priority (running order) of your custom policies.
+The default outbound spam policy automatically applies to all senders. For greater granularity, you can also create custom outbound spam policies that apply to specific users, groups, or domains in your organization.
-You can configure outbound spam policies in the Microsoft 365 Microsoft 365 Defender portal or in PowerShell (Exchange Online PowerShell for Microsoft 365 organizations with mailboxes in Exchange Online; standalone EOP PowerShell for organizations without Exchange Online mailboxes).
-
-The basic elements of an outbound spam policy in EOP are:
--- **The outbound spam filter policy**: Specifies the actions for outbound spam filtering verdicts and the notification options.-- **The outbound spam filter rule**: Specifies the priority and sender filters (who the policy applies to) for an outbound spam filter policy.-
-The difference between these two elements isn't obvious when you manage outbound spam polices in the Microsoft 365 Defender portal:
--- When you create a policy, you're actually creating a outbound spam filter rule and the associated outbound spam filter policy at the same time using the same name for both.-- When you modify a policy, settings related to the name, priority, enabled or disabled, and sender filters modify the outbound spam filter rule. All other settings modify the associated outbound spam filter policy.-- When you remove a policy, the outbound spam filter rule and the associated outbound spam filter policy are removed.-
-In Exchange Online PowerShell or standalone EOP PowerShell, you manage the policy and the rule separately. For more information, see the [Use Exchange Online PowerShell or standalone EOP PowerShell to configure outbound spam policies](#use-exchange-online-powershell-or-standalone-eop-powershell-to-configure-outbound-spam-policies) section later in this article.
-
-Every organization has a built-in outbound spam policy named Default that has these properties:
--- The policy is applied to all senders in the organization, even though there's no outbound spam filter rule (sender filters) associated with the policy.-- The policy has the custom priority value **Lowest** that you can't modify (the policy is always applied last). Any custom policies that you create always have a higher priority than the policy named Default.-- The policy is the default policy (the **IsDefault** property has the value `True`), and you can't delete the default policy.-
-To increase the effectiveness of outbound spam filtering, you can create custom outbound spam policies with stricter settings that are applied to specific users or groups of users.
+You can configure outbound spam policies in the Microsoft 365 Defender portal or in PowerShell (Exchange Online PowerShell for Microsoft 365 organizations with mailboxes in Exchange Online; standalone EOP PowerShell for organizations without Exchange Online mailboxes).
## What do you need to know before you begin? -- You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Anti-spam settings** page, use <https://security.microsoft.com/antispam>.
+- You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To connect to standalone EOP PowerShell, see [Connect to Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell).
To increase the effectiveness of outbound spam filtering, you can create custom
- _Read-only access to policies_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups. - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365. -- For our recommended settings for outbound spam policies, see [EOP outbound spam filter policy settings](recommended-settings-for-eop-and-office365.md#eop-outbound-spam-policy-settings).
+- For our recommended settings for outbound spam policies, see [EOP outbound spam policy settings](recommended-settings-for-eop-and-office365.md#eop-outbound-spam-policy-settings).
- The default [alert policies](../../compliance/alert-policies.md) named **Email sending limit exceeded**, **Suspicious email sending patterns detected**, and **User restricted from sending email** already send email notifications to members of the **TenantAdmins** (**Global admins**) group about unusual outbound email activity and blocked users due to outbound spam. For more information, see [Verify the alert settings for restricted users](removing-user-from-restricted-users-portal-after-spam.md#verify-the-alert-settings-for-restricted-users). We recommend that you use these alert policies instead of the notification options in outbound spam policies. ## Use the Microsoft 365 Defender portal to create outbound spam policies
-Creating a custom outbound spam policy in the Microsoft 365 Defender portal creates the spam filter rule and the associated spam filter policy at the same time using the same name for both.
-
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam settings** page, use <https://security.microsoft.com/antispam>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. Or, to go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
-2. On the **Anti-spam policies** page, click ![Create icon.](../../media/m365-cc-sc-create-icon.png) **Create policy** and then select **Outbound** from the drop down list.
+2. On the **Anti-spam policies** page, click :::image type="icon" source="../../media/m365-cc-sc-create-icon.png" border="false"::: **Create policy** and then select **Outbound** from the drop down list to start the new outbound spam policy wizard.
-3. The policy wizard opens. On the **Name your policy page**, configure these settings:
+3. On the **Name your policy page**, configure these settings:
- **Name**: Enter a unique, descriptive name for the policy. - **Description**: Enter an optional description for the policy.
- When you're finished, click **Next**.
+ When you're finished on the **Name your policy page**, click **Next**.
-4. On the **Users, groups, and domains** page that appears, identify the internal senders that the policy applies to (recipient conditions):
+4. On the **Users, groups, and domains** page, identify the internal senders that the policy applies to (conditions):
- **Users**: The specified mailboxes, mail users, or mail contacts. - **Groups**:
- - Members of the specified distribution groups or mail-enabled security groups (dynamic distribution groups are not supported).
+ - Members of the specified distribution groups or mail-enabled security groups (dynamic distribution groups aren't supported).
- The specified Microsoft 365 Groups. - **Domains**: All senders in the specified [accepted domains](/exchange/mail-flow-best-practices/manage-accepted-domains/manage-accepted-domains) in your organization.
- Click in the appropriate box, start typing a value, and select the value that you want from the results. Repeat this process as many times as necessary. To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
+ Click in the appropriate box, start typing a value, and select the value that you want from the results. Repeat this process as many times as necessary. To remove an existing value, click remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
- For users or groups, you can use most identifiers (name, display name, alias, email address, account name, etc.), but the corresponding display name is shown in the results. For users, enter an asterisk (\*) by itself to see all available values.
+ For users or groups, you can use most identifiers (name, display name, alias, email address, account name, etc.), but the corresponding display name is shown in the results. For users or groups, enter an asterisk (\*) by itself to see all available values.
Multiple values in the same condition use OR logic (for example, _\<sender1\>_ or _\<sender2\>_). Different conditions use AND logic (for example, _\<sender1\>_ and _\<member of group 1\>_).
- - **Exclude these users, groups, and domains**: To add exceptions for the internal senders that the policy applies to (recipient exceptions), select this option and configure the exceptions. The settings and behavior are exactly like the conditions.
+ - **Exclude these users, groups, and domains**: To add exceptions for the internal senders that the policy applies to, select this option and configure the exceptions. The settings and behavior are exactly like the conditions.
> [!IMPORTANT]
- > Multiple different types of conditions or exceptions are not additive; they're inclusive. The policy is applied _only_ to those recipients that match _all_ of the specified recipient filters. For example, you configure a recipient filter condition in the policy with the following values:
+ > Multiple different types of conditions or exceptions are not additive; they're inclusive. The policy is applied _only_ to those senders that match _all_ of the specified sender filters. For example, you configure a sender filter condition in the policy with the following values:
> > - Users: romain@contoso.com > - Groups: Executives > > The policy is applied to romain@contoso.com _only_ if he's also a member of the Executives group. If he's not a member of the group, then the policy is not applied to him. >
- > Likewise, if you use the same recipient filter as an exception to the policy, the policy is not applied to romain@contoso.com _only_ if he's also a member of the Executives group. If he's not a member of the group, then the policy still applies to him.
+ > Likewise, if you use the same sender filter as an exception to the policy, the policy is not applied to romain@contoso.com _only_ if he's also a member of the Executives group. If he's not a member of the group, then the policy still applies to him.
- When you're finished, click **Next**.
+ When you're finished on the **Users, groups, and domains**, click **Next**.
-5. On the **Protection settings** page that opens, configure the following settings:
- - **Message limits**: The settings in this section configure the limits for outbound email messages from **Exchange Online** mailboxes:
+5. On the **Protection settings** page, configure the following settings:
+ - **Message limits** sections: The settings in this section configure the limits for outbound email messages from **Exchange Online** mailboxes:
- **Set an external message limit**: The maximum number of external recipients per hour. - **Set an internal message limit**: The maximum number of internal recipients per hour. - **Set a daily message limit**: The maximum total number of recipients per day.
Creating a custom outbound spam policy in the Microsoft 365 Defender portal crea
- **Restriction placed on users who reach the message limit**: Select an action from the drop down list when any of the limits in the **Protection settings** section are exceeded.
- For all actions, the senders specified in the **User restricted from sending email** alert policy (and in the now redundant **Notify these users and groups if a sender is blocked due to sending outbound spam** setting later on this page) receive email notifications.
+ For all actions, the senders specified in the **User restricted from sending email** alert policy (and in the now redundant **Notify these users and groups if a sender is blocked due to sending outbound spam** setting on this page) receive email notifications.
- - **Restrict the user from sending mail until the following day**: This is the default value. Email notifications are sent, and the user will be unable to send any more messages until the following day, based on UTC time. There is no way for the admin to override this block.
+ - **Restrict the user from sending mail until the following day**: This is the default value. Email notifications are sent, and the user is unable to send any more messages until the following day, based on UTC time. There's no way for the admin to override this block.
- The alert policy named **User restricted from sending email** notifies admins (via email and on the **Incidents & alerts** \> **View alerts** page). - Any recipients specified in the **Notify specific people if a sender is blocked due to sending outbound spam** setting in the policy are also notified.
- - The user will be unable to send any more messages until the following day, based on UTC time. There is no way for the admin to override this block.
+ - The user is unable to send any more messages until the following day, based on UTC time. There's no way for the admin to override this block.
- **Restrict the user from sending mail**: Email notifications are sent, the user is added to **Restricted users** <https://security.microsoft.com/restrictedusers> in the Microsoft 365 Defender portal, and the user can't send email until they're removed from **Restricted users** by an admin. After an admin removes the user from the list, the user won't be restricted again for that day. For instructions, see [Removing a user from the Restricted Users portal after sending spam email](removing-user-from-restricted-users-portal-after-spam.md). - **No action, alert only**: Email notifications are sent.
- - **Forwarding rules**: Use the settings in this section to control automatic email forwarding by **Exchange Online mailboxes** to external senders. For more information, see [Control automatic external email forwarding in Microsoft 365](outbound-spam-policies-external-email-forwarding.md).
-
- > [!NOTE]
- > When automatic forwarding is disabled, the recipient will receive a non-delivery report (also known as an NDR or bounce message) if external senders send email to a mailbox that has forwarding in place. If the message is sent by an internal sender **and** the forwarding method is [mailbox forwarding](/exchange/recipients-in-exchange-online/manage-user-mailboxes/configure-email-forwarding) (also known as _SMTP forwarding_), the internal sender will get the NDR. The internal sender does not get an NDR if the forwarding occurred due to an inbox rule.
+ - **Forwarding rules** section: The setting in this section controls automatic email forwarding by **Exchange Online mailboxes** to external recipients. For more information, see [Control automatic external email forwarding in Microsoft 365](outbound-spam-policies-external-email-forwarding.md).
Select one of the following actions from the **Automatic forwarding rules** drop down list:
- - **Automatic - System-controlled**: Allows outbound spam filtering to control automatic external email forwarding. This is the default value.
- - **On**: Automatic external email forwarding is not disabled by the policy.
+ - **Automatic - System-controlled**: This is the default value. This value is now the same as **Off**. When this value was originally introduced, it was equivalent to **On**. Over time, thanks to the principles of [secure by default](secure-by-default.md), the effect of this value was eventually changed to **Off** for all customers. For more information, see [this blog post](https://techcommunity.microsoft.com/t5/exchange-team-blog/all-you-need-to-know-about-automatic-email-forwarding-in/ba-p/2074888).
+ - **On**: Automatic external email forwarding isn't disabled by the policy.
- **Off**: All automatic external email forwarding is disabled by the policy.
- - **Notifications**: Use the settings in the section to configure additional recipients who should receive copies and notifications of suspicious outbound email messages:
+ > [!NOTE]
+ >
+ > - Disabling automatic forwarding disables any Inbox rules or [mailbox forwarding](/exchange/recipients-in-exchange-online/manage-user-mailboxes/configure-email-forwarding) (also known as _SMTP forwarding_) that redirects messages to external addresses.
+ > - Outbound spam policies don't affect the forwarding of messages between internal users.
+ > - When automatic forwarding is disabled by an outbound spam policy, non-delivery reports (also known as NDRs or bounce messages) are generated in the following scenarios:
+ > - Messages from external senders for all forwarding methods.
+ > - Messages from internal senders **if** the forwarding method is mailbox forwarding. If the forwarding method is an Inbox rule, an NDR isn't generated for internal senders.
+
+ - **Notifications** section: Use the settings in the section to configure additional recipients who should receive copies and notifications of suspicious outbound email messages:
- **Send a copy of suspicious outbound that exceed these limits to these users and groups**: This setting adds the specified recipients to the Bcc field of suspicious outbound messages. > [!NOTE] > This setting only works in the default outbound spam policy. It doesn't work in custom outbound spam policies that you create.
- To enable this setting, select the check box. In the box that appears, click in the box, enter a valid email address, and then press Enter or select the complete value that's displayed below the box.
+ To enable this setting, select the check box. In the box that appears, click in the box, enter a valid email address, and then press the ENTER key or select the complete value that's displayed below the box.
- Repeat this step as many times as necessary. To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
+ Repeat this step as many times as necessary. To remove an existing value, click :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
- **Notify these users and groups if a sender is blocked due to sending outbound spam**
Creating a custom outbound spam policy in the Microsoft 365 Defender portal crea
> > - The default [alert policy](../../compliance/alert-policies.md) named **User restricted from sending email** already sends email notifications to members of the **TenantAdmins** (**Global admins**) group when users are blocked due to exceeding the limits in the **Recipient Limits** section. **We strongly recommend that you use the alert policy rather than this setting in the outbound spam policy to notify admins and other users**. For instructions, see [Verify the alert settings for restricted users](removing-user-from-restricted-users-portal-after-spam.md#verify-the-alert-settings-for-restricted-users).
- When you're finished, click **Next**.
+ When you're finished on the **Protection settings** page, click **Next**.
+
+6. On the **Review** page, review your settings. You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
+
+ When you're finished on the **Review** page, click **Create**.
-6. On the **Review** page that appears, review your settings. You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
+7. On the **New anti-spam policy created** page, you can click the links to view the policy, view outbound spam policies, and learn more about outbound spam policies.
- When you're finished, click **Create**.
+ When you're finished on the **New anti-spam policy created** page, click **Done**.
-7. On the confirmation page that appears, click **Done**.
+ Back on the **Anti-spam policies** page, the new policy is listed.
-## Use the Microsoft 365 Defender portal to view outbound spam policies
+## Use the Microsoft 365 Defender portal to view outbound spam policy details
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam settings** page, use <https://security.microsoft.com/antispam>.
+In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. Or, to go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
-2. On the **Anti-spam policies** page, look for one of the following values:
- - The **Type** value is **Custom outbound spam policy**
- - The **Name** value is **Anti-spam outbound policy (Default)**
+On the **Anti-spam policies** page, the following properties are displayed in the list of policies:
- The following properties are displayed in the list of anti-spam policies:
+- **Name**
+- **Status**: Values are:
+ - **Always on** for the default outbound spam policy (for example, **Anti-spam outbound policy (Default)**).
+ - **On** or **Off** for other outbound spam policies.
+- **Priority**: For more information, see the [Set the priority of custom outbound spam policies](#use-the-microsoft-365-defender-portal-to-set-the-priority-of-custom-outbound-spam-policies) section.
+- **Type**: One of the following values for outbound spam policies:
+ - **Custom outbound spam policy**
+ - Blank for the default outbound spam policy (for example, **Anti-spam outbound policy (Default)**).
- - **Name**
- - **Status**
- - **Priority**
- - **Type**
+To change the list of policies from normal to compact spacing, click :::image type="icon" source="../../media/m365-cc-sc-standard-icon.png" border="false"::: **Change list spacing to compact or normal**, and then select :::image type="icon" source="../../media/m365-cc-sc-compact-icon.png" border="false":::.
-3. When you select an outbound spam policy by clicking on the name, the policy settings are displayed in a flyout.
+Use the :::image type="icon" source="../../media/m365-cc-sc-search-icon.png" border="false"::: **Search** box and a corresponding value to find specific policies.
-## Use the Microsoft 365 Defender portal to modify outbound spam policies
+Select an outbound spam policy by clicking anywhere other than the check box next to the name to open the details flyout for the policy.
-1. In the Microsoft 365 Defender portal, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section.
+> [!TIP]
+> To see details about other outbound spam policies without leaving the details flyout, use :::image type="icon" source="../../media/updownarrows.png" border="false"::: **Previous item** and **Next item** buttons at the top of the flyout.
-2. On the **Anti-spam policies** page, select an outbound spam policy from the list by clicking on the name:
- - A custom policy that you created where the value in the **Type** column is **Custom outbound spam policy**.
- - The default policy named **Anti-spam outbound policy (Default)**.
+## Use the Microsoft 365 Defender portal to take action on outbound spam policies
-3. In the policy details flyout that appears, select **Edit** in each section to modify the settings within the section. For more information about the settings, see the previous [Use the Microsoft 365 Defender portal to create outbound spam policies](#use-the-microsoft-365-defender-portal-to-create-outbound-spam-policies) section in this article.
+In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. Or, to go directly to the **Anti-spam policies** page, use <https://security.microsoft.com/antispam>.
- For the default outbound spam policy, the **Applied to** section isn't available (the policy applies to everyone), and you can't rename the policy.
+On the **Anti-spam policies** page, select the outbound spam policy from the list by clicking anywhere in the row other than the check box next to the name. Some or all following actions are available in the details flyout that opens:
-To enable or disable a policy, set the policy priority order, or configure the end-user notifications, see the following sections.
+- Modify policy settings by clicking **Edit** in each section (custom policies or the default policy)
+- :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** or :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn off** (custom policies only)
+- :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** or :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** (custom policies only)
+- :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** (custom policies only)
-### Enable or disable custom outbound spam policies
-You can't disable the default outbound spam policy.
+The actions are described in the following subsections.
-1. In the Microsoft 365 Defender portal, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section.
+### Use the Microsoft 365 Defender portal to modify outbound spam policies
-2. On the **Anti-spam policies** page, select a policy with the **Type value** of **Custom outbound spam policy** from the list by clicking on the name.
+After you select the default outbound spam policy or a custom policy by clicking anywhere other than the check box next to the name, the policy settings are shown in the details flyout that opens. Click **Edit** in each section to modify the settings within the section. For more information about the settings, see the [Create outbound spam policies](#use-the-microsoft-365-defender-portal-to-create-outbound-spam-policies) section earlier in this article.
-3. At the top of the policy details flyout that appears, you'll see one of the following values:
- - **Policy off**: To turn on the policy, click ![Turn on icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn on** .
- - **Policy on**: To turn off the policy, click ![Turn off icon.](../../media/m365-cc-sc-turn-on-off-icon.png) **Turn off**.
+For the default policy, you can't modify the name of the policy, and there are no sender filters to configure (the policy applies to all senders). But, you can modify all other settings in the policy.
-4. In the confirmation dialog that appears, click **Turn on** or **Turn off**.
+### Use the Microsoft 365 Defender portal to enable or disable custom outbound spam policies
-5. Click **Close** in the policy details flyout.
+You can't disable the default outbound spam policy (it's always enabled).
-Back on the main policy page, the **Status** value of the policy will be **On** or **Off**.
+After you select an enabled custom outbound spam policy (the **Status** value is **On**) by clicking anywhere other than the check box next to the name, click :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn off** at the top of the policy details flyout.
-### Set the priority of custom outbound spam policies
+After you select a disabled custom outbound spam policy (the **Status** value is **Off**) by clicking anywhere other than the check box next to the name, click :::image type="icon" source="../../media/m365-cc-sc-turn-on-off-icon.png" border="false"::: **Turn on** at the top of the policy details flyout.
-By default, outbound spam policies are given a priority that's based on the order they were created in (newer policies are lower priority than older policies). A lower priority number indicates a higher priority for the policy (0 is the highest), and policies are processed in priority order (higher priority policies are processed before lower priority policies). No two policies can have the same priority, and policy processing stops after the first policy is applied.
+When you're finished in the policy details flyout, click **Close**.
-To change the priority of a policy, you click **Increase priority** or **Decrease priority** in the properties of the policy (you can't directly modify the **Priority** number in the Microsoft 365 Defender portal). Changing the priority of a policy only makes sense if you have multiple policies.
+On the **Anti-spam policies** page, the **Status** value of the policy is now **On** or **Off**.
- **Notes**:
+### Use the Microsoft 365 Defender portal to set the priority of custom outbound spam policies
-- In the Microsoft 365 Defender portal, you can only change the priority of the outbound spam policy after you create it. In PowerShell, you can override the default priority when you create the spam filter rule (which can affect the priority of existing rules).-- Outbound spam policies are processed in the order that they're displayed (the first policy has the **Priority** value 0). The default outbound spam policy has the priority value **Lowest**, and you can't change it.
+Outbound spam policies are processed in the order that they're displayed on the **Anti-spam policies** page:
-1. In the Microsoft 365 Defender portal, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section.
+- The outbound spam policy named **Strict Preset Security Policy** that's associated with the Strict preset security policy is always applied first (if the Strict preset security policy is [enabled](preset-security-policies.md#use-the-microsoft-365-defender-portal-to-assign-standard-and-strict-preset-security-policies-to-users)).
+- The outbound spam policy named **Standard Preset Security Policy** that's associated with the Standard preset security policy is always applied next (if the Standard preset security policy is [enabled](preset-security-policies.md#use-the-microsoft-365-defender-portal-to-assign-standard-and-strict-preset-security-policies-to-users)).
+- Custom outbound spam policies are applied next in priority order (if they're enabled):
+ - A lower priority value indicates a higher priority (0 is the highest).
+ - By default, a new outbound spam policy is created with a priority that's lower than the lowest existing custom outbound spam policy (the first is 0, the next is 1, etc.).
+ - No two outbound spam policies can have the same priority value.
+- The default outbound spam policy always has the priority value **Lowest**, and you can't change it.
-2. On the **Anti-spam policies** page, select a select a policy with the **Type value** of **Custom outbound spam policy** from the list by clicking on the name.
+Outbound spam protection stops for a sender after the first policy is applied. For more information, see [Order and precedence of email protection](how-policies-and-protections-are-combined.md).
-3. At the top of the policy details flyout that appears, you'll see **Increase priority** or **Decrease priority** based on the current priority value and the number of custom policies:
- - The outbound spam policy with the **Priority** value **0** has only the **Decrease priority** option available.
- - The outbound spam policy with the lowest **Priority** value (for example, **3**) has only the **Increase priority** option available.
- - If you have three or more outbound spam policies, the policies between the highest and lowest priority values have both the **Increase priority** and **Decrease priority** options available.
+After you select the custom outbound spam policy by clicking anywhere other than the check box next to the name, you can increase or decrease the priority of the policy in the details flyout that opens:
- Click ![Increase priority icon.](../../media/m365-cc-sc-increase-icon.png) **Increase priority** or ![Decrease priority icon](../../media/m365-cc-sc-decrease-icon.png) **Decrease priority** to change the **Priority** value.
+- The custom policy with the **Priority** value **0** on the **Anti-spam policies** page has the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** action at the top of the details flyout.
+- The custom policy with the lowest priority (highest **Priority** value; for example, **3**) has the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** action at the top of the details flyout.
+- If you have three or more policies, the policies between **Priority** 0 and the lowest priority have both the :::image type="icon" source="../../media/m365-cc-sc-increase-icon.png" border="false"::: **Increase priority** and the :::image type="icon" source="../../media/m365-cc-sc-decrease-icon.png" border="false"::: **Decrease priority** actions at the top of the details flyout.
-4. When you're finished, click **Close** in the policy details flyout.
+When you're finished in the policy details flyout, click **Close**.
-## Use the Microsoft 365 Defender portal to remove custom outbound spam policies
+Back on the **Anti-spam policies** page, the order of the policy in the list matches the updated **Priority** value.
-When you use the Microsoft 365 Defender portal to remove a custom outbound spam policy, the spam filter rule and the corresponding spam filter policy are both deleted. You can't remove the default outbound spam policy.
+### Use the Microsoft 365 Defender portal to remove custom outbound spam policies
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Anti-spam** in the **Policies** section. To go directly to the **Anti-spam settings** page, use <https://security.microsoft.com/antispam>.
+You can't remove the default outbound spam policy.
-2. On the **Anti-spam policies** page, select a policy with the **Type value** of **Custom outbound spam policy** from the list by clicking on the name. At the top of the policy details flyout that appears, click ![More actions icon.](../../media/m365-cc-sc-more-actions-icon.png) **More actions** \> ![Delete policy icon](../../media/m365-cc-sc-delete-icon.png) **Delete policy**.
+After you select the custom outbound spam policy by clicking anywhere other than the check box next to the name, click :::image type="icon" source="../../media/m365-cc-sc-delete-icon.png" border="false"::: **Delete policy** at the top of the flyout, and then click **Yes** in the warning dialog that opens.
-3. In the confirmation dialog that appears, click **Yes**.
+On the **Anti-spam policies** page, the deleted policy is no longer listed.
## Use Exchange Online PowerShell or standalone EOP PowerShell to configure outbound spam policies
-As previously described, an outbound spam policy consists of an outbound spam filter policy and an outbound spam filter rule.
+In PowerShell, the basic elements of an outbound spam policy are:
+
+- **The outbound spam filter policy**: Specifies the actions for outbound spam filtering verdicts and the notification options.
+- **The outbound spam filter rule**: Specifies the priority and sender filters (who the policy applies to) for an outbound spam filter policy.
+
+The difference between these two elements isn't obvious when you manage outbound spam policies in the Microsoft 365 Defender portal:
+
+- When you create a policy in the Defender portal, you're actually creating an outbound spam filter rule and the associated outbound spam filter policy at the same time using the same name for both.
+- When you modify a policy in the Defender portal, settings related to the name, priority, enabled or disabled, and sender filters modify the outbound spam filter rule. All other settings modify the associated outbound spam filter policy.
+- When you remove a policy from the Defender portal, the outbound spam filter rule and the associated outbound spam filter policy are removed at the same time.
-In Exchange Online PowerShell or standalone EOP PowerShell, the difference between outbound spam filter policies and outbound spam filter rules is apparent. You manage outbound spam filter policies by using the **\*-HostedOutboundSpamFilterPolicy** cmdlets, and you manage outbound spam filter rules by using the **\*-HostedOutboundSpamFilterRule** cmdlets.
+In PowerShell, the difference between outbound spam filter policies and outbound spam filter rules is apparent. You manage spam filter policies by using the **\*-HostedOutboundSpamFilterPolicy** cmdlets, and you manage spam filter rules by using the **\*-HostedOutboundSpamFilterRule** cmdlets.
-- In PowerShell, you create the outbound spam filter policy first, then you create the outbound spam filter rule that identifies the policy that the rule applies to.
+- In PowerShell, you create the outbound spam filter policy first, then you create the outbound spam filter rule, which identifies the associated policy that the rule applies to.
- In PowerShell, you modify the settings in the outbound spam filter policy and the outbound spam filter rule separately.-- When you remove a outbound spam filter policy from PowerShell, the corresponding outbound spam filter rule isn't automatically removed, and vice versa.
+- When you remove an outbound spam filter policy from PowerShell, the corresponding outbound spam filter rule isn't automatically removed, and vice versa.
### Use PowerShell to create outbound spam policies
To return a summary list of all outbound spam filter policies, run this command:
Get-HostedOutboundSpamFilterPolicy ```
-To return detailed information about a specific outbound spam filter policy, use the this syntax:
+To return detailed information about a specific outbound spam filter policy, use this syntax:
```PowerShell Get-HostedOutboundSpamFilterPolicy -Identity "<PolicyName>" | Format-List [<Specific properties to view>]
For detailed syntax and parameter information, see [Remove-HostedOutboundSpamFil
[Anti-spam protection FAQ](anti-spam-protection-faq.yml)
-[Auto-forwarded messages report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-auto-forwarded-messages-report)
+[Auto forwarded messages report in the EAC](/exchange/monitoring/mail-flow-reports/mfr-auto-forwarded-messages-report)
security Quarantine Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-policies.md
You create and assign quarantine policies in the Microsoft 365 Defender portal o
2. On the **Quarantine policies** page, click ![Add custom policy icon.](../../media/m365-cc-sc-create-icon.png) **Add custom policy** to start the new quarantine policy wizard.
-3. On the **Policy name** page, enter a brief but unique name in the **Policy name** box. The policy name is selectable in drop down lists in upcoming steps.
+3. On the **Policy name** page, enter a brief but unique name in the **Policy name** box. The policy name is selectable in drop-down lists in upcoming steps.
When you're finished on the **Policy name** page, click **Next**.
Spoof intelligence is available in EOP and Defender for Office 365. User imperso
4. On the **Actions** page or flyout, every verdict that has the **Quarantine the message** action also has the **Apply quarantine policy** box for you to select a quarantine policy.
- During the creation of the anti-phishing policy, if you don't select a quarantine policy, the default quarantine policy for is used. When you later view or edit the anti-phishing policy settings, the quarantine policy name is shown. The default quarantine policies are listed in the [supported features table](#step-2-assign-a-quarantine-policy-to-supported-features).
+ During the creation of the anti-phishing policy, if you don't select a quarantine policy, the default quarantine policy is used. When you later view or edit the anti-phishing policy settings, the quarantine policy name is shown. The default quarantine policies are listed in the [supported features table](#step-2-assign-a-quarantine-policy-to-supported-features).
:::image type="content" source="../../media/quarantine-tags-in-anti-phishing-policies.png" alt-text="The Quarantine policy selections in an anti-phishing policy." lightbox="../../media/quarantine-tags-in-anti-phishing-policies.png":::
The **Preview** permission (_PermissionToPreview_) allows users to preview their
If the **Preview** permission is enabled: - ![Preview message icon.](../../medi#preview-email-from-quarantine) is available on the **Quarantine** page and in the message details in quarantine.-- No affect in quarantine notifications. Previewing a quarantined message from the quarantine notification isn't possible. The **Review message** action in quarantine notifications takes users to the details flyout of the message in quarantine where they can preview the message.
+- No effect in quarantine notifications. Previewing a quarantined message from the quarantine notification isn't possible. The **Review message** action in quarantine notifications takes users to the details flyout of the message in quarantine where they can preview the message.
If the **Preview** permission is disabled, users can't preview their own messages in quarantine (the action isn't available).
security Safe Links Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links-policies-configure.md
To verify that you've successfully created, modified, or removed Safe Links poli
Get-SafeLinksRule -Identity "<Name>" ``` -- Use the URL <http://spamlink.contoso.com> to test Safe Links protection. This URL is similar to the GTUBE text string for testing anti-spam solutions. This URL is not harmful, but it will trigger Safe Links protection.
+- Use the URL `http://spamlink.contoso.com` to test Safe Links protection. This URL is similar to the GTUBE text string for testing anti-spam solutions. This URL is not harmful, but it will trigger Safe Links protection.
security Tenant Allow Block List About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-about.md
The following list describes what happens in the Tenant Allow/Block List when yo
- **Email**: If a message was blocked by the EOP or Defender for Office 365 filtering stack, an allow entry might be created in the Tenant Allow/Block List: - If the message was blocked by [spoof intelligence](anti-spoofing-spoof-intelligence.md), an allow entry for the sender is created, and the entry appears on the **Spoofed senders** tab in the Tenant Allow Block List.
- - If the message was blocked by [domain or user impersonation protection](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365) in Defender for Office 365, an allow entry isn't created in the Tenant Allow/Block List. Instead, the domain or sender is added to the **Trusted senders and domains section** in the [anti-phishing policy](anti-phishing-policies-mdo-configure.md#use-the-microsoft-365-defender-portal-to-modify-anti-phishing-policies) that detected the message.
+ - If the message was blocked by [domain or user impersonation protection in Defender for Office 365](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365), an allow entry isn't created in the Tenant Allow/Block List. Instead, the domain or sender is added to the **Trusted senders and domains section** in the [anti-phishing policy](anti-phishing-policies-mdo-configure.md#use-the-microsoft-365-defender-portal-to-modify-anti-phishing-policies) that detected the message.
- If the message was blocked due to file-based filers, an allow entry for the file is created, and the entry appears on the **Files** tab in the Tenant Allow Block List. - If the message was blocked due to URL-based filters, an allow entry for the URL is created, and the entry appears on the **URL** tab in the Tenant Allow Block List. - If the message was blocked for any other reason, an allow entry for the sender email address or domain is created, and the entry appears on the **Domains & addresses** tab in the Tenant Allow Block List.