Updates from: 04/28/2022 01:11:05
Category Microsoft Docs article Related commit history on GitHub Change details
admin About The Admin Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/about-the-admin-center.md
- Title: "About the Microsoft 365 admin center"-- NOCSH-------- M365-subscription-management-- Adm_O365---- TRN_M365B-- OKR_SMB_Videos-- okr_smb-- AdminSurgePortfolio-- AdminTemplateSet-- admindeeplinkMAC-- MET150-- MOE150-- GEA150
-description: "Sign in with admin permissions to the Microsoft 365 admin center to set up your organization in the cloud, and manage users and subscriptions."
--
-# About the Microsoft 365 admin center
-
-**If you purchased a Microsoft 365 for business plan AND you have admin permissions, you have access to the admin center**. This article is for you!
-
-**If you are a user or have a Microsoft 365 Family plan, you do not have an admin center.** To set up Microsoft 365, go to [Download and install or reinstall Microsoft 365 or Office 2019 on a PC or Mac](https://support.microsoft.com/office/4414eaaf-0478-48be-9c42-23adc4716658).
-
-You use the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a> to set up your organization in the cloud, manage users, manage subscriptions, and much more. In this article, learn how to get to the admin center and learn about available features and settings.
-
-Watch a short video about the admin center. <br><br>
-
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWfvDL]
-
-If you found this video helpful, check out the [complete training series for small businesses and those new to Microsoft 365](../../business-video/index.yml).
-
-## How to get to the admin center
-
-1. Sign in at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">admin.microsoft.com</a> with your admin account.
-
-2. Select the app launcher icon in the upper-left and choose **Admin**.
-
- The **Admin** tile appears only to people who have Microsoft 365 [admin permissions](../add-users/about-admin-roles.md). If you don't see the tile, then you don't have permissions to access the admin center for your organization.
-
-## Admin center features and settings
-
-Here are the features and settings you'll find in the left-hand navigation of the admin center. Learn more about admin tasks in [admin help](Overview of the Microsoft 365 admin center](admin-center-overview.md).
-
-<br>
-
-****
-
-|Menu|What it's for|
-|--|--|
-|**Home**|This is the landing page in the admin center. You'll see where to manage users, billing, service health, and reports.|
-|**Users**|Create and manage users in your organization, like employees or students. You can also set their permission level or reset their passwords.|
-|**Groups**|Create and manage groups in your organization, such as a Microsoft 365 group, distribution group, security group, or shared mailbox. Learn how to [create](../create-groups/create-groups.md) and [manage](../create-groups/manage-groups.md) groups.|
-|**Resources**|Create and manage resources, like a SharePoint site collection. Learn how to [create site collections](/sharepoint/create-site-collection).|
-|**Billing**|View, purchase, or cancel subscriptions for your organization. View past billing statements or view the number of assigned licenses to individual users. Learn how to [manage billing](../../commerce/index.yml).|
-|**Support**|View existing service requests or create new ones. Learn more in [Contact support for business products - Admin Help](../../business-video/get-help-support.md).|
-|**Settings**|Manage global settings for apps like email, sites, and the Office suite. Change your password policy and expiration date. Add and update domain names like contoso.com. Change your organization profile and release preferences. And choose whether partners can access your admin center.|
-|**Setup**|Manage existing domains, turn on and manage multi-factor authentication, manage admin access, migrate user mailboxes to Office 365, manage feature updates, and help users install their Office apps.|
-|**Reports**|See at a glance how your organization is using Microsoft 365 with detailed reports on email use, Office activations, and more. Learn how to use the new [activity reports](../activity-reports/activity-reports.md).|
-|**Health**|View health at a glance. You can also check out more details and the health history. See [How to check service health](../../enterprise/view-service-health.md) and [How to check Windows release health](/windows/deployment/update/check-release-health) for more information. <p>Use Message center to keep track of upcoming changes to features and services. We post announcements there with information that helps you plan for change and understand how it may affect users. Get more details in [Message center](../manage/message-center.md).|
-|**Admin centers**|Open separate admin centers for Exchange, Skype for Business, SharePoint, Yammer, and Azure AD. Each admin center includes all available settings for that service. <p> For example, in the Exchange admin center, set up and manage email, calendars, distribution groups, and more. In the SharePoint admin center, create and manage site collections, site settings, and OneDrive for Business. In the Skype for Business admin center, set up instant messaging notifications, dial-in conferencing, and online presence. <p> Learn more about the [Exchange admin center](/exchange/exchange-admin-center) and [SharePoint Admin Center](/sharepoint/sharepoint-online). <p> **Note:** The admin centers available to you depend on your plan and region.|
-|
-
-## Common tasks in the admin center
--- Manage users: [Add users and assign licenses at the same time](../add-users/add-users.md), [Delete or restore users](../add-users/delete-a-user.md), or [Reset a user's password](../add-users/reset-passwords.md).--- Get help with billing: [Billing](../../commerce/index.yml)--- See activity reports: [Activity Reports](../activity-reports/activity-reports.md)--- [Create a Microsoft 365 group](../create-groups/create-groups.md)--- [Manage a Microsoft 365 group](../create-groups/manage-groups.md)-
-## Related content
-
-[Microsoft 365 for business training videos](../../business-video/index.yml) (link page)
admin Admin Center Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/admin-center-overview.md
If you have no idea who to contact at your work or school for help, try asking t
> [!NOTE] > Targeted release admins have first access to new features. New features later roll out to all admins. This means that you might not see the admin center, or it might look different than what is described in help articles. To be among the first to see new features, see Participate in the admin center, below.
+## Admin center features and settings
+
+Here are the features and settings you'll find in the left-hand navigation of the admin center. Learn more about admin tasks in [admin help](Overview of the Microsoft 365 admin center](admin-center-overview.md).
+
+<br>
+
+****
+
+|Menu|What it's for|
+|--|--|
+|**Home**|This is the landing page in the admin center. You'll see where to manage users, billing, service health, and reports.|
+|**Users**|Create and manage users in your organization, like employees or students. You can also set their permission level or reset their passwords.|
+|**Groups**|Create and manage groups in your organization, such as a Microsoft 365 group, distribution group, security group, or shared mailbox. Learn how to [create](../create-groups/create-groups.md) and [manage](../create-groups/manage-groups.md) groups.|
+|**Resources**|Create and manage resources, like a SharePoint site collection. Learn how to [create site collections](/sharepoint/create-site-collection).|
+|**Billing**|View, purchase, or cancel subscriptions for your organization. View past billing statements or view the number of assigned licenses to individual users. Learn how to [manage billing](../../commerce/index.yml).|
+|**Support**|View existing service requests or create new ones. Learn more in [Contact support for business products - Admin Help](../../business-video/get-help-support.md).|
+|**Settings**|Manage global settings for apps like email, sites, and the Office suite. Change your password policy and expiration date. Add and update domain names like contoso.com. Change your organization profile and release preferences. And choose whether partners can access your admin center.|
+|**Setup**|Manage existing domains, turn on and manage multi-factor authentication, manage admin access, migrate user mailboxes to Office 365, manage feature updates, and help users install their Office apps.|
+|**Reports**|See at a glance how your organization is using Microsoft 365 with detailed reports on email use, Office activations, and more. Learn how to use the new [activity reports](../activity-reports/activity-reports.md).|
+|**Health**|View health at a glance. You can also check out more details and the health history. See [How to check service health](../../enterprise/view-service-health.md) and [How to check Windows release health](/windows/deployment/update/check-release-health) for more information. <p>Use Message center to keep track of upcoming changes to features and services. We post announcements there with information that helps you plan for change and understand how it may affect users. Get more details in [Message center](../manage/message-center.md).|
+|**Admin centers**|Open separate admin centers for Exchange, Skype for Business, SharePoint, Yammer, and Azure AD. Each admin center includes all available settings for that service. <p> For example, in the Exchange admin center, set up and manage email, calendars, distribution groups, and more. In the SharePoint admin center, create and manage site collections, site settings, and OneDrive for Business. In the Skype for Business admin center, set up instant messaging notifications, dial-in conferencing, and online presence. <p> Learn more about the [Exchange admin center](/exchange/exchange-admin-center) and [SharePoint Admin Center](/sharepoint/sharepoint-online). <p> **Note:** The admin centers available to you depend on your plan and region.|
+|
+
+## Common tasks in the admin center
+
+- Manage users: [Add users and assign licenses at the same time](../add-users/add-users.md), [Delete or restore users](../add-users/delete-a-user.md), or [Reset a user's password](../add-users/reset-passwords.md).
+
+- Get help with billing: [Billing](../../commerce/index.yml)
+
+- See activity reports: [Activity Reports](../activity-reports/activity-reports.md)
+
+- [Create a Microsoft 365 group](../create-groups/create-groups.md)
+
+- [Manage a Microsoft 365 group](../create-groups/manage-groups.md)
+ ## Turn on Targeted release 1. Sign in at [admin.microsoft.com](https://admin.microsoft.com), go to the navigation pane and select **Settings** > **Org settings** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=2067339" target="_blank">**Organization profile** tab</a>.
admin Manage Enrolled Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/basic-mobility-security/manage-enrolled-devices.md
After you've set it up, the people in your organization must enroll their devi
To get to the device management panel, follow these steps:
-1. Go to the [Microsoft 365 admin center](../../admin/admin-overview/about-the-admin-center.md).
+1. Go to the [Microsoft 365 admin center](../../admin/admin-overview/admin-center-overview.md).
2. Type Mobile Device Management into the search field, and select **Mobile Device Management** from the list of results.
admin Wipe Mobile Device https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/basic-mobility-security/wipe-mobile-device.md
Mobile devices can store sensitive organizational information and provide access
## Wipe a mobile device
-1. Go to the [Microsoft 365 admin center](../../admin/admin-overview/about-the-admin-center.md).
+1. Go to the [Microsoft 365 admin center](../../admin/admin-overview/admin-center-overview.md).
2. Type Mobile Device Management into the search field, and select **Mobile Device Management** from the list of results.
admin Office365 Admin Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/includes/office365-admin-content-updates.md
| 12/23/2019 | [Let users reset their own passwords in Microsoft 365](/Office365/Admin/add-users/let-users-reset-passwords) | modified | | 12/23/2019 | [Remove a former employee from Microsoft 365](/Office365/Admin/add-users/remove-former-employee) | modified | | 12/23/2019 | [Reset Microsoft 365 Apps for business passwords](/Office365/Admin/add-users/reset-passwords) | modified |
-| 12/23/2019 | [About the Microsoft 365 admin center](/Office365/Admin/admin-overview/about-the-admin-center) | modified |
+| 12/23/2019 | [About the Microsoft 365 admin center](/Office365/Admin/admin-overview/admin-center-overview) | modified |
| 12/23/2019 | [Create organization-wide signatures and disclaimers](/Office365/Admin/setup/create-signatures-and-disclaimers) | modified | | 12/23/2019 | [Set up Microsoft 365 file storage and sharing](/Office365/Admin/setup/set-up-file-storage-and-sharing) | modified | | 12/23/2019 | [Remove licenses from your Microsoft 365 for business subscription](/Office365/Admin/subscriptions-and-billing/remove-licenses-from-subscription) | modified |
| 1/10/2020 | [Remove a former employee from Microsoft 365](/Office365/Admin/add-users/remove-former-employee) | modified | | 1/10/2020 | [Reset Microsoft 365 Apps for business passwords](/Office365/Admin/add-users/reset-passwords) | modified | | 1/10/2020 | [Restore a user in Microsoft 365](/Office365/Admin/add-users/restore-user) | modified |
-| 1/10/2020 | [About the Microsoft 365 admin center](/Office365/Admin/admin-overview/about-the-admin-center) | modified |
+| 1/10/2020 | [About the Microsoft 365 admin center](/Office365/Admin/admin-overview/admin-center-overview) | modified |
| 1/10/2020 | [Get started with Microsoft 365 for business](/Office365/Admin/admin-overview/get-started-with-office-365) | modified | | 1/10/2020 | [What Microsoft 365 for business subscription do I have?](/Office365/Admin/admin-overview/what-subscription-do-i-have) | modified | | 1/10/2020 | [Contact support for business products - Admin Help](../get-help-support.md) | modified |
admin Release Options In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/release-options-in-office-365.md
Any new release is first tested and validated by the feature team, then by the e
For significant updates, customers are initially notified by the [Microsoft 365 Roadmap](https://products.office.com/business/office-365-roadmap). As an update gets closer to rolling out, it is communicated through your [Microsoft 365 Message center](https://admin.microsoft.com/Adminportal/Home?source=applauncher#/MessageCenter). > [!NOTE]
-> You need a Microsoft 365 or Azure AD account to access your Message center through the [admin center](/office365/admin/admin-overview/about-the-admin-center). Microsoft 365 home plan users do not have an admin center.
+> You need a Microsoft 365 or Azure AD account to access your Message center through the [admin center](/office365/admin/admin-overview/admin-center-overview). Microsoft 365 home plan users do not have an admin center.
## Standard release
admin Stay On Top Of Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/stay-on-top-of-updates.md
With Microsoft 365, you receive new product updates and features as they become
|Feature|Description|How to use| |:--|:--|:--|
-|**Message center** <br/> |Learn about official service announcements and feature changes. You can read these messages in the Microsoft 365 admin center, the admin mobile app, or receive a weekly digest in email. Share these messages with others in your organization when you see a message someone else should act on. You can also use the Service Communications API to retrieve messages. <br/> |Sign in to the [admin center](../admin-overview/about-the-admin-center.md) or [admin mobile app](../admin-overview/admin-mobile-app.md). Select **Health** \> **Message center**. Select a message to read or share. <br/> Change the services you see messages about or opt-in to the weekly digest by choosing **Edit preferences** in the admin center. This is also where you can opt-out of the weekly digest. <br/> [Overview of the Microsoft 365 Message center](message-center.md) <br/> |
-|**Targeted release** <br/> |Sign up for Targeted release for yourself and a select group of individuals at your organization. Get the latest Microsoft 365 updates before everyone else and then inform or train your users on the new experience. <br/> |Sign in to the [admin center](../admin-overview/about-the-admin-center.md) or [admin mobile app](../admin-overview/admin-mobile-app.md). Selece **Settings** \> **Organization profile** \> **Release preferences**. Learn more about [Targeted release](release-options-in-office-365.md). <br/> |
+|**Message center** <br/> |Learn about official service announcements and feature changes. You can read these messages in the Microsoft 365 admin center, the admin mobile app, or receive a weekly digest in email. Share these messages with others in your organization when you see a message someone else should act on. You can also use the Service Communications API to retrieve messages. <br/> |Sign in to the [admin center](../admin-overview/admin-center-overview.md) or [admin mobile app](../admin-overview/admin-mobile-app.md). Select **Health** \> **Message center**. Select a message to read or share. <br/> Change the services you see messages about or opt-in to the weekly digest by choosing **Edit preferences** in the admin center. This is also where you can opt-out of the weekly digest. <br/> [Overview of the Microsoft 365 Message center](message-center.md) <br/> |
+|**Targeted release** <br/> |Sign up for Targeted release for yourself and a select group of individuals at your organization. Get the latest Microsoft 365 updates before everyone else and then inform or train your users on the new experience. <br/> |Sign in to the [admin center](../admin-overview/admin-center-overview.md) or [admin mobile app](../admin-overview/admin-mobile-app.md). Selece **Settings** \> **Organization profile** \> **Release preferences**. Learn more about [Targeted release](release-options-in-office-365.md). <br/> |
|**Roadmap** <br/> |Visit the Microsoft 365 Roadmap to learn about features that have been launched, are rolling out, are in development, have been cancelled, or previously released. The roadmap is the official site for Microsoft 365 updates and changes. <br/> |Visit the [Microsoft 365 Roadmap](https://www.microsoft.com/microsoft-365/roadmap) frequently and learn about planned updates and releases. <br/> | |**Blogs** and **Community** <br/> |Visit Office Blogs, Microsoft Community, and Microsoft Tech Community to learn more details about changes in Microsoft 365 and share experiences with other users. <br/> |Visit [Office Blogs](https://www.microsoft.com/en-us/microsoft-365/blog/). Visit [Microsoft Community](https://answers.microsoft.com). Visit [Microsoft Tech Community](https://techcommunity.microsoft.com). <br/> |
admin Increase Threat Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/increase-threat-protection.md
- Title: "Increase threat protection for Microsoft 365 for Business"-- NOCSH-------- M365-subscription-management-- M365-identity-device-management-- Adm_TOC--- MiniMaven-- MSB365-- OKR_SMB_M365-- seo-marvel-mar-- AdminSurgePortfolio-- adminvideo-- BCS160-- MET150
-description: "Set up Microsoft Defender for Office 365 and safeguard sensitive data against phishing, malware, and other threats."
-
-# Increase threat protection
-
-This article helps you increase the protection in your Microsoft 365 subscription to protect against phishing, malware, and other threats. These recommendations are appropriate for organizations with an increased need for security, like law offices and health care clinics.
-
-Before you begin, check your Office 365 Secure Score. Office 365 Secure Score analyzes your organization's security based on your regular activities and security settings, and assigns a score. Begin by taking note of your current score. To increase your score, complete the actions recommended in this article. The goal isn't to achieve the maximum score, but to be aware of opportunities to protect your environment that don't negatively affect productivity for your users.
-
-For more information, see [Microsoft Secure Score](../../security/defender/microsoft-secure-score.md).
-
-## Raise the level of protection against malware in mail
-
-Your Office 365 or Microsoft 365 environment includes protection against malware. You can increase this protection by blocking attachments with file types that are commonly used for malware.
-
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4OA7Z?autoplay=false]
-
-1. From the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>, choose **Show more**, **Admin centers**, and then **Security**.
-
-1. Go to **Email & collaboration** \> **Policies & rules** \> **Threat policies**.
-
-1. From the policies available, choose **Anti-malware**.
-
-To increase malware protection in email:
-
-1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Anti-malware** in the **Policies** section.
-
-2. On the **Anti-malware** page, double-click on **Default (Default)**. A flyout appears.
-
-3. Select **Edit protection settings** at the bottom of the flyout.
-
-4. under **Protection settings**, select the checkbox next to **Enable the common attachments filter**. The file types that are blocked are listed directly below this control. Make sure that you add these file types:
-
- `ade, adp, ani, bas, bat, chm, cmd, com, cpl, crt, hlp, ht, hta, inf, ins, isp, job, js, jse, lnk, mda, mdb, mde, mdz, msc, msi, msp, mst, pcd, reg, scr, sct, shs, url, vb, vbe, vbs, wsc, wsf, wsh, exe, pif`
-
- To add or delete file types, select **Customize file types** at the end of the list.
-
-6. Select **Save.**
-
-For more information, see [Anti-malware protection in EOP](../../security/office-365-security/anti-malware-protection.md).
-
-## Protect against ransomware
-
-Ransomware restricts access to data by encrypting files or locking computer screens. It then attempts to extort money from victims by asking for "ransom," usually in the form of cryptocurrencies like Bitcoin, in exchange for access to data.
-
-To protect against ransomware, create one or more mail flow rules to block file extensions that are commonly used for ransomware. (You added these rules in the [raise the level of protection against malware in mail](#raise-the-level-of-protection-against-malware-in-mail) step.) You can also warn users who receive these attachments in email.
-
-In addition to the files that you blocked in the previous step, it's a good practice to create a rule to warn users before opening Office file attachments that include macros. Ransomware can be hidden inside macros, so warn users not to open these files from people they don't know.
-
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWrWGt?autoplay=false]
-
-1. From the admin center at [https://admin.microsoft.com](https://admin.microsoft.com), choose **Exchange** under **Admin centers**.
-
-1. From the menu on the left, choose **mail flow**.
-
-1. On the rules tab, choose the arrow next to the plus (+) symbol, and then choose **Create a new rule**.
-
-1. On the **new rule** page, enter a name for your rule, scroll to the bottom, and then choose **More options**.
-
-To create a mail transport rule:
-
-1. Go to the admin center at <https://admin.microsoft.com>, and choose **Admin centers** \> **Exchange**.
-
-2. In the **mail flow** category, select **rules**.
-
-3. Select **+**, and then select **Create a new rule**.
-
-4. Select **More options** at the bottom of the dialog box to see the full set of options.
-
-5. Apply the settings in the following table for the rule. Use the default values for the rest of the settings, unless you want to change them.
-
-6. Select **Save**.
-
-|Setting|Warn users before opening attachments of Office files|
-|||
-|Name|Anti-ransomware rule: warn users|
-|Apply this rule if . . .|Any attachment . . . file extension matches . . .|
-|Specify words or phrases|Add these file types: <br/> dotm, docm, xlsm, sltm, xla, xlam, xll, pptm, potm, ppam, ppsm, sldm|
-|Do the following . . .|Notify the recipient with a message|
-|Provide message text|Do not open these types of files from people you do not know because they might contain macros with malicious code.|
-
-For more information, see:
--- [Ransomware: how to reduce risk](https://www.microsoft.com/security/blog/2020/04/28/ransomware-groups-continue-to-target-healthcare-critical-services-heres-how-to-reduce-risk/)--- [Restore your OneDrive](https://support.microsoft.com/office/fa231298-759d-41cf-bcd0-25ac53eb8a15)-
-## Stop auto-forwarding for email
-
-Hackers who gain access to a user's mailbox can steal mail by setting the mailbox to automatically forward email. This can happen even without the user's awareness. To prevent this from happening, configure a mail flow rule.
-
-To create a mail transport rule, follow these steps:
-
-1. In the Microsoft 365 admin center, select **Admin centers** \> **Exchange**.
-
-2. In the **mail flow** category, select **rules**.
-
-3. Select **+**, and then select **Create a new rule**.
-
-4. To see all the options, select **More options** at the bottom of the dialog box.
-
-5. Apply the settings in the following table. Use the default values for the rest of the settings, unless you want to change them.
-
-6. Select **Save**.
-
-|Setting|Warn users before opening attachments of Office files|
-|||
-|Name|Prevent auto forwarding of email to external domains|
-|Apply this rule if ...|The sender . . . is external/internal . . . Inside the organization|
-|Add condition|The message properties . . . include the message type . . . Auto-forward|
-|Do the following ...|Block the message . . . reject the message and include an explanation.|
-|Provide message text|Auto-forwarding email outside this organization is prevented for security reasons.|
-
-## Protect your email from phishing attacks
-
-If you've configured one or more custom domains for your Office 365 or Microsoft 365 environment, you can configure targeted anti-phishing protection. Anti-phishing protection, part of Microsoft Defender for Office 365, can help protect your organization from malicious impersonation-based phishing attacks and other phishing attacks. If you haven't configured a custom domain, you don't need to do this.
-
-We recommend that you get started with this protection by creating a policy to protect your most important users and your custom domain.
-
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWvt9r?autoplay=false]
-
-1. Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>.
-
-2. Go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Anti-phishing** in the **Policies** section.
-
-3. On the **Anti-phishing** page, select **+ Create**. A wizard launches that steps you through defining your anti-phishing policy.
-
-4. Specify the name, description, and settings for your policy as recommended in the following table. For more details, see [Learn about anti-phishing policy in Microsoft Defender for Office 365 options](../../security/office-365-security/set-up-anti-phishing-policies.md).
-
-5. After you've reviewed your settings, choose **Create this policy** or **Save**, as appropriate.
-
-|Setting or option|Recommended setting|
-|||
-|Name|Domain and most valuable campaign staff|
-|Description|Ensure most important staff and our domain are not being impersonated.|
-|Add users to protect|Select **+ Add a condition, The recipient is**. Type user names or enter the email address of the candidate, campaign manager, and other important staff members. You can add up to 20 internal and external addresses that you want to protect from impersonation.|
-|Add domains to protect|Select **+ Add a condition, The recipient domain is**. Enter the custom domain associated with your Microsoft 365 subscription, if you defined one. You can enter more than one domain.|
-|Choose actions|If email is sent by an impersonated user: Choose **Redirect message to another email address**, and then type the email address of the security administrator; for example, *Alice<span><span>@contoso.com*. If email is sent by an impersonated domain: Choose **Quarantine message**.|
-|Mailbox intelligence|By default, mailbox intelligence is selected when you create a new anti-phishing policy. Leave this setting **On** for best results.|
-|Add trusted senders and domains|Here you can add your own domain, or any other trusted domains.|
-|Applied to|Select **The recipient domain is**. Under **Any of these**, select **Choose**. Select **+ Add**. Select the check box next to the name of the domain, for example, *contoso.<span><span>com*, in the list, and then select **Add**. Select **Done**.|
-
-## Watch: Protect against malicious attachments and files with Safe Attachments
-
-People regularly send, receive, and share attachments, such as documents, presentations, spreadsheets, and more. It's not always easy to tell whether an attachment is safe or malicious just by looking at an email message. Microsoft Defender for Office 365, formerly called Microsoft 365 ATP, or Advanced Threat Protection, includes Safe Attachment protection, but this protection is not turned on by default. We recommend that you create a new rule to begin using this protection. This protection extends to files in SharePoint, OneDrive, and Microsoft Teams.
-
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWtn3I?autoplay=false]
-
-1. Go to the [admin center](https://admin.microsoft.com), and select **Setup**.
-1. Scroll down to **Increase protection from advanced threats**. Select **View**, **Manage**, and then **ATP safe attachments**.
-1. Select your safe attachments rule, and then choose the **Edit** icon.
-1. Select **settings**, and then verify that Block is selected.
-1. Scroll down. Choose **Enable redirect**, and enter your email address or the address of the person you want to review the blocked attachments.
-1. Select **applied to**, and then select your domain name.
-1. Choose any additional domains you own (such as your onmicrosoft.com domain) that you would like the rule applied to. Select **add**, and then **OK**.
-1. Select **Save**.
-
-Your ATP safe attachments rule has been updated. Now that protection is in place, you won't be able to open a malicious file from Outlook, OneDrive, SharePoint, or Teams. Affected files will have red shields next to them. If someone attempts to open a blocked file, they'll receive a warning message.
-
-After your policy has been in place for a while, visit the Reports page to see what has been scanned.
-
-1. Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, and sign in with your admin account.
-
-2. Go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Anti-malware** in the **Policies** section.
-
-3. Select **+ Create** to create a new policy.
-
-4. Apply the settings in the following table.
-
-5. After you have reviewed your settings, select **Create this policy** or **Save**, as appropriate.
-
-|Setting or option|Recommended setting|
-|||
-|Name|Block current and future emails with detected malware.|
-|Description|Block current and future emails and attachments with detected malware.|
-|Save attachments unknown malware response|Select **Block - Block the current and future emails and attachments with detected malware**.|
-|Redirect attachment on detection|Enable redirection (select this box) Enter the admin account or a mailbox setup for quarantine. Apply the above selection if malware scanning for attachments times out or error occurs (select this box).|
-|Applied to|The recipient domain is . . . select your domain.|
-
-For more information, see [Set up anti-phishing policies in Microsoft Defender for Office 365](../../security/office-365-security/set-up-anti-phishing-policies.md).
-
-## Protect against phishing attacks with Safe Links
-
-Hackers sometimes hide malicious websites in links in email or other files. Safe Links, part of Microsoft Defender for Office 365, can help protect your organization by providing time-of-click verification of web addresses (URLs) in email messages and Office documents. Protection is defined through Safe Links policies.
-
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWvdwy?autoplay=false]
-
-Microsoft Defender for Office 365, formerly called Microsoft 365 ATP, or Advanced Threat Protection, helps protect your business against malicious sites when people click links in Office apps.
-
-1. Go to the [admin center](https://admin.microsoft.com), and select **Setup**.
-
-1. Scroll down to **Increase protection from advanced threats**. Select **Manage**,and then **Safe Links**.
-
-1. Select **Global Settings** and in **Block the following URLs**, enter the URL that you want to block.
-
-We recommend that you do the following:
--- Modify the default policy to increase protection.--- Add a new policy targeted to all recipients in your domain.-
-To set up Safe Links, complete the following steps:
-
-1. Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, and sign in with your admin account.
-
-2. o to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Anti-malware** in the **Policies** section.
-
-3. Select **+ Create** to create a new policy, or modify the default policy.
-
-To modify the default policy:
-
-1. Double-click the **Default** policy. A flyout appears.
-
-2. Select **Edit protection settings** at the bottom of the flyout.
-
-3. After modifying the default policy, select **Save**.
-
-|Setting or option|Recommended setting|
-|||
-|Name|Safe links policy for all recipients in the domain|
-|Select the action for unknown potentially malicious URLs in messages|Select **On - URLs will be rewritten and checked against a list of known malicious links when user clicks on the link**.|
-|Use Safe Attachments to scan downloadable content|Select this box.|
-|Applied to|The recipient domain is . . . select your domain.|
-
-For more information, see [Safe Links](../../security/office-365-security/safe-links.md).
-
-## Go to Intune admin center
-
-1. Sign in to [Azure portal](https://portal.azure.com/).
-
-2. Select **All services** and type in *Intune* in the **Search Box**.
-
-3. Once the results appear, select the start next to **Microsoft Intune** to make it a favorite and easy to find later.
-
-In addition to the admin center, you can use Intune to enroll and manage your organization's devices. For more information, see [Capabilities by enrollment method for Windows devices](/intune/enrollment/enrollment-method-capab) and [Enrollment options for devices managed by Intune](/intune/enrollment-options).
compliance Create Ediscovery Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-ediscovery-holds.md
Keep the following things in mind when you place a query-based eDiscovery hold o
- Query-based holds shouldn't be used to perform targeted preservation, like preserving documents in a specific folder or site or by using other location-based hold criteria. Doing so may have unintended results. We recommend using non-location based hold criteria such as keywords, date ranges, or other document properties to preserve site documents.
-## eDiscovery hold statistics
-
-After you create an eDiscovery hold, information about the new hold is displayed on the flyout page for the selected hold. This information includes the number of mailboxes and sites on hold and statistics about the content that was placed on hold, such as the total number and size of items placed on hold and the last time the hold statistics were calculated. These hold statistics help you identify the amount of content related to the case is being preserved.
-
-![Hold statistics.](../media/eDiscoveryHoldStatistics.png)
-
-Keep the following things in mind about eDiscovery hold statistics:
-
-- The total number of items on hold indicates the number of items from all content sources that are placed on hold. If you've created a query-based hold, this statistic indicates the number of items that match the query.--- The number of items on hold also includes unindexed items found in the content locations. If you create a query-based hold, all unindexed items in the content locations are placed on hold. This includes unindexed items that don't match the search criteria of a query-based hold and unindexed items that might fall outside of a date range condition. This is different than what happens when you run a search, in which unindexed items that don't match the search query or are excluded by a date range condition aren't included in the search results. For more information about unindexed items, see [Partially indexed items](partially-indexed-items-in-content-search.md).--- You can get the latest hold statistics by clicking **Update statistics** to rerun a search estimate that calculates the current number of items on hold.--- It's normal for the number of items on hold to increase over time because users whose mailbox or site is on hold are typically sending or receiving new email message and creating new documents in SharePoint and OneDrive.--- If an Exchange mailbox, SharePoint site, or OneDrive account is moved to a different region in a multi-geo environment, the statistics for that site won't be included in the hold statistics. But the content in those locations will still be preserved. Also, if a mailbox or site is moved to a different region, the SMTP address or URL that's displayed in the hold won't automatically be updated. You'll have to edit the hold and update the URL or SMTP address so the content locations are once again included in the hold statistics- ## Search locations on eDiscovery hold When you [search for content](search-for-content-in-core-ediscovery.md) in a eDiscovery (Standard) case, you can quickly configure the search to only search the content locations that have been placed on a hold associated with the case.
compliance Create Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-sensitivity-labels.md
The global admin for your organization has full permissions to create and manage
## Create and configure sensitivity labels
-1. From the [Microsoft Purview porta](https://compliance.microsoft.com/), select **Solutions** > **Information protection**
+1. From the [Microsoft Purview compliance portal](https://compliance.microsoft.com/), select **Solutions** > **Information protection**
If you don't immediately see this option, first select **Show all**.
Set-Label -Identity $Label -LocaleSettings (ConvertTo-Json $DisplayNameLocaleSet
## Publish sensitivity labels by creating a label policy
-1. From the [Microsoft Purview porta](https://compliance.microsoft.com/), select **Solutions** > **Information protection**
+1. From the [Microsoft Purview compliance portal](https://compliance.microsoft.com/), select **Solutions** > **Information protection**
If you don't immediately see this option, first select **Show all**.
compliance Enhancing Mail Flow With Mta Sts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/enhancing-mail-flow-with-mta-sts.md
+
+ Title: "Enhancing mail flow with MTA-STS "
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: high
+ms.assetid:
+
+- M365-security-compliance
+- m365solution-mip
+- m365initiative-compliance
+description: Learn how to enhance mail flow with MTA-STS.
++
+# Enhancing mail flow with MTA-STS
+
+Support for the [SMTP MTA Strict Transport Security](https://datatracker.ietf.org/doc/html/rfc8461) (MTA-STS) standard is added to Exchange Online. The standard was developed to ensure that TLS is always used for connections between email servers. It also provides a way for sending servers to validate that the receiving server has a trusted certificate. If either TLS isn't offered or the certificate isn't valid, the sender refuses to deliver messages. These new checks improve the overall security of SMTP and protect against man-in-the-middle attacks.
+
+MTA-STS can be broken down into two scenarios: Inbound and Outbound Protection. Inbound covers the protection of domains hosted in Exchange Online with MTA-STS and Outbound covers the MTA-STS validations performed by Exchange Online when sending emails to MTA-STS protected domains.
+
+## Outbound Protection
+
+All messages sent outbound from Exchange Online to MTA-STS protected recipients are being validated with these extra security checks set out by the MTA-STS standard. There's nothing admins need to do to apply it. Our outbound implementation respects the wishes of the recipient domain owners via their MTA-STS policy. MTA-STS forms part of the security infrastructure of Exchange Online, and itΓÇÖs therefore always on (like other core SMTP features).
+
+## Inbound Protection
+
+Domain owners can take action to protect emails sent to their domains with MTA-STS, if their MX record points to Exchange Online. If your MX record points to an intermediary third-party service, you'll need to check that MTA-STS requirements are met by them and follow their instructions.
+
+Once MTA-STS is set up for your domain, any messages sent from senders who support MTA-STS will perform the validations laid out by the standard to ensure a secure connection. If you're receiving an email from a sender who doesn't support MTA-STS, the email will still be delivered without the extra protection. Likewise, there's no disruption to messages if you aren't using MTA-STS yet but the sender supports it. The only scenario where messages arenΓÇÖt delivered is when both sides are using MTA-STS and MTA-STS validation fails.
+
+## How To Adopt MTA-STS
+
+MTA-STS allows a domain to declare support for TLS and communicate the MX record and destination certificate to expect. It also indicates what a sending server should do if there’s a problem. This is done through a combination of a DNS TXT record and a policy file that’s published as an HTTPS web page. The HTTPS-protected policy introduces another security protection that attackers must overcome.
+
+A domain's MTA-STS TXT record indicates MTA-STS support to a sender, after which the domain's HTTPS-based MTA-STS policy is retrieved by the sender. The following TXT record is an example that declares support for MTA-STS:
+
+`_mta-sts.contoso.com. 3600 IN  TXT v=STSv1; id=20220101000000Z;`
+
+A domain's MTA-STS policy needs to be located at a predefined URL thatΓÇÖs hosted by the domain's web infrastructure. The URL syntax is `https://mta-sts.<domain name>/.well-known/mta-sts.txt`. For example, Microsoft.com's policy is found at: https://mta-sts.microsoft.com/.well-known/mta-sts.txt.
+
+```
+version: STSv1
+mode: enforce
+mx: *.mail.protection.outlook.com
+max_age: 604800
+```
+
+Any customer whose MX records point directly to Exchange Online can specify in their own policy, with the same values that are shown above in the microsoft.com policy. The unique required information in the policy is the MX record that points to Exchange Online (`*`.mail.protection.outlook.com), and the same certificate is shared by all Exchange Online customers. It's possible to publish your policy in *test* mode to ensure it's valid before changing it to *enforce* mode. There are third-party validation tools out there that can check your configuration.
+
+These policies aren't something that Exchange Online can host on behalf of customers and customers should make use of the web hosting service they use. The policy needs to be protected by HTTPS with a certificate for the subdomain `mta-sts.<domain name>`. There are alternatives to hosting a policy including [this solution](https://github.com/jpawlowski/mta-sts.template) that uses GitHub Pages to host it.
+
+Once the DNS TXT domain record is created and the policy file is available at the required HTTPS URL, the domain will be protected by MTA-STS. Details about MTA-STS are available inΓÇ»[RFC 8461](https://datatracker.ietf.org/doc/html/rfc8461).
compliance Managing Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-holds.md
f1.keywords:
Previously updated : Last updated : 04/27/2022 audience: Admin
To view the custodian hold policy:
3. Go to the **Holds** tab and click **CustodianHold\<HoldId>**.
-4. On the flyout page, you can see hold statistics for the policy. You can also perform actions like apply a query to your custodian-based hold. For more information about creating a hold query and using conditions, see [Keyword queries and search conditions for Content Search](keyword-queries-and-search-conditions.md).
+4. On the flyout page, you can perform actions like apply a query to your custodian-based hold. For more information about creating a hold query and using conditions, see [Keyword queries and search conditions for Content Search](keyword-queries-and-search-conditions.md).
## Manage non-custodial holds
To create a non-custodial hold for an eDiscovery (Premium) case:
> [!NOTE] > If the SMTP address of the user changes after you place the user's mailbox on hold, the mailbox will remain on hold. To use the new SMTP address to place hold, create a new hold.
-## View hold statistics
-
-After some time, information about the new hold is displayed in the details pane on the **Holds** tab for the selected hold. This information includes the number of mailboxes and sites on hold and statistics about the content that was placed on hold, such as the total number and size of items placed on hold and the last time the hold statistics were calculated. These hold statistics help you identify how much content that's related to the eDiscovery case is being held.
-
-Keep the following things in mind about hold statistics:
--- The total number of items on hold indicates the number of items from all content sources that are placed on hold. If you've created a query-based hold, this statistic indicates the number of items that match the query.
-
-- The number of items on hold also includes unindexed items found in the content locations. If you create a query-based hold, all unindexed items in the content locations are placed on hold. This includes unindexed items that don't match the search criteria of a query-based hold and unindexed items that might fall outside of a date range condition. This is different than what happens when you run a Content Search, in which unindexed items that don't match the search query or are excluded by a date range condition aren't included in the search results. For more information about unindexed items, see [Partially indexed items in Content Search in Office 365](partially-indexed-items-in-content-search.md).--- You can get the latest hold statistics by clicking Update statistics to rerun a search estimate that calculates the current number of items on hold.--- If necessary, click Refresh in the toolbar to update the hold statistics in the details pane.--- It's normal for the number of items on hold to increase over time because users whose mailbox or site is on hold are typically sending or receiving new email message and creating new SharePoint and OneDrive for Business documents.--- If a SharePoint site or OneDrive account is moved to a different region in a multi-geo environment, the statistics for that site won't be included in the hold statistics. However, the content in the site will still be on hold. Also, if a site is moved to a different region the URL that's displayed in the hold will not be updated. You'll have to edit the hold and update the URL.- ## Place a hold on Microsoft Teams and Office 365 Groups Microsoft Teams is built on Office 365 Groups. Therefore, placing them on hold in eDiscovery (Premium) is similar.
compliance Ome Message Access Logs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ome-message-access-logs.md
+
+ Title: "Encrypted message portal activity log"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
Last updated : 04/21/2022+
+- Strat_O365_IP
+- M365-security-compliance
+search.appverid:
+- MET150
+description: "Access logs are available for encrypted messages retrieved through the encrypted message portal."
++
+# Encrypted message portal activity log (preview)
+
+Access logs are available for encrypted messages through the encrypted message portal that lets your organization determine when messages are read, and forwarded by your external recipients. To ensure logs are available for any external recipients, you should apply a custom branding template to protected emails sent by your organization to external recipients that enforces a portal experience. See [Add your organization's brand to your encrypted messages](add-your-organization-brand-to-encrypted-messages.md).
+
+## Enabling message access audit logs in PowerShell
+
+Access log can be enabled using Exchange Online PowerShell. The *-EnablePortalTrackingLogs* parameter of Set-IrmConfiguration specifies whether to enable the audit logs of accessing the encrypted message portal. Valid values are:
+
+- $true: Turn on audit feature.
+- $false: Turn off audit feature
+
+Example: Set-IrmConfiguration -EnablePortalTrackingLogs $true
+
+To learn more, see [Set-IRMConfiguration (ExchangePowerShell)](/powershell/module/exchange/set-irmconfiguration).
+
+## Message access audit information
+
+The access log contains entries for messages sent through the encrypted message portal for the following types of activity:
+
+- External user login timestamp and authentication method
+- External user read messages or attachments
+- Attachment download
+- mail replies and forward
+
+## Search for events in the message access logs
+
+To view the events captured in the message access logs:
+
+1. In the Microsoft Purview compliance portal, under **Solutions**, select **Audit**.
+1. Under **Search**, click the drop down for **Activities** and type encrypted message portal activities.
+1. Under encrypted message portal activities, select the event types to use in the search. Set the date range for the search (default is the previous week), you can also optionally add a particular user in your organization for the search. When ready, select **Search**.
+1. Select an event from the list to view the audit properties.
compliance Search The Audit Log In Security And Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/search-the-audit-log-in-security-and-compliance.md
Here are some tips for searching for Exchange admin activities when searching th
Keep in mind that the same Exchange admin activities are logged in both the Exchange admin audit log and audit log.
+### Encrypted message portal activities
+
+Access logs are available for encrypted messages through the encrypted message portal that lets your organization determine when messages are read, and forwarded by your external recipients. For more information on enabling and using encrypted message portal activity logs, see [Encrypted message portal activity log](ome-message-access-logs.md).
+
+Each audit entry for a tracked message will contain the following fields:
+
+- MessageID - Contains the ID of the message being tracked. This is the key identifier used to follow a message through the system.
+- Recipient - List of all recipient email addresses.
+- Sender - The originating email address.
+- AuthenticationMethod - Describes the authenticating method for accessing the message, for example OTP, Yahoo, Gmail, or Microsoft.
+- AuthenticationStatus - Contains a value indicating that the authentication succeeded or failed.
+- OperationStatus - Indicates whether the indicated operation succeeded or failed.
+- AttachmentName - Name of the attachment.
+- OperationProperties - A list of optional properties, for example the number of OTP passcodes sent, or the email subject.
+ ## Frequently asked questions **What are different Microsoft 365 services that are currently audited?**
compliance Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels.md
You can use sensitivity labels to:
- **Extend sensitivity labels to Power BI**: When you turn on this capability, you can apply and view labels in Power BI, and protect data when it's saved outside the service. -- **Extend sensitivity labels to assets in Microsoft Purview Data Map**: When you turn on this capability, currently in preview, you can apply your sensitivity labels to files and schematized data assets in Microsoft Purview Data Map. The schematized data assets include SQL, Azure SQL, Azure Synapse, Azure Cosoms, and AWS RDS.
+- **Extend sensitivity labels to assets in Microsoft Purview Data Map**: When you turn on this capability, currently in preview, you can apply your sensitivity labels to files and schematized data assets in Microsoft Purview Data Map. The schematized data assets include SQL, Azure SQL, Azure Synapse, Azure Cosmos, and AWS RDS.
- **Extend sensitivity labels to third-party apps and services.** Using the Microsoft Information Protection SDK, third-party apps can read sensitivity labels and apply protection settings.
compliance Set Up Compliance Boundaries https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/set-up-compliance-boundaries.md
Keep the following limitations in mind when managing eDiscovery cases and invest
- Compliance boundaries don't apply to holds in eDiscovery cases. That means an eDiscovery manager in one agency can place a user in a different agency on hold. However, the compliance boundary will be enforced if the eDiscovery manager searches the content locations of the user who was placed on hold. That means the eDiscovery manager won't be able search the user's content locations, even though they were able to place the user on hold.
- Also, hold statistics will only apply to content locations in the agency.
- - If you're assigned a search permissions filter (either a mailbox or a site filter) and you try to export unindexed items for a search that includes all SharePoint sites in your organization, you'll receive the following error message: `Unable to execute the task. Reason: The scope options UnindexedItemsOnly or BothIndexedandUnindexedItems are not allowed when the executing user has a compliance security filter applied`. If you're assigned a search permissions filter and you want to export unindexed items from SharePoint, you'll have to rerun the search and include specific SharePoint sites to search. Otherwise, you'll only be able to export indexed items from a search that includes all SharePoint sites. For more information about the options when you export search results, see [Export Content search results](export-search-results.md#step-1-prepare-search-results-for-export). - Search permissions filters aren't applied to Exchange public folders.
enterprise Multi Geo Ediscovery Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/multi-geo-ediscovery-configuration.md
description: Learn how to use the Region parameter to configure eDiscovery for u
# Microsoft 365 Multi-Geo eDiscovery configuration
-[eDiscovery (Premium) capabilities](../compliance/overview-ediscovery-20.md) allow a multi-geo eDiscovery administrator to search all of the geos without needing to utilize a "Region" security filter. Data is exported to the Azure instance of the central location of the multi-geo tenant. The same happens with applying a hold on a custodian, however, the Hold statistics inside the hold won't appear without the "Region" security filter. Hold statistics showing 0 does not mean the hold failed as long as hold status is showing On (successful).
+[eDiscovery (Premium) capabilities](../compliance/overview-ediscovery-20.md) allow a multi-geo eDiscovery administrator to search all of the geos without needing to utilize a "Region" security filter. Data is exported to the Azure instance of the central location of the multi-geo tenant.
-Without eDiscovery (Premium) capabilities, an eDiscovery manager or administrator of a multi-geo tenant will be able to conduct eDiscovery only in the central location of that tenant. To support the ability to conduct eDiscovery for satellite locations, a new compliance security filter parameter named "Region" is available via PowerShell. This parameter can be used by tenants whose central location is in North America, Europe, or Asia Pacific. eDiscovery (Premium) is recommended for tenants whose central location is not in North America, Europe, or Asia Pacific and who need to perform eDiscovery across satellite geo locations.
+Without eDiscovery (Premium) capabilities, an eDiscovery manager or administrator of a multi-geo tenant will be able to conduct eDiscovery only in the central location of that tenant. To support the ability to conduct eDiscovery for satellite locations, a new compliance security filter parameter named "Region" is available via PowerShell. This parameter can be used by tenants whose central location is in North America, Europe, or Asia Pacific. eDiscovery (Premium) is recommended for tenants whose central location is not in North America, Europe, or Asia Pacific and who need to perform eDiscovery across satellite geo locations.
The Microsoft 365 global administrator must assign eDiscovery Manager permissions to allow others to perform eDiscovery and assign a "Region" parameter in their applicable Compliance Security Filter to specify the region for conducting eDiscovery as satellite location, otherwise, no eDiscovery will be carried out for the satellite location. Only one "Region" security filter per user is supported, so all the regions need to be inside the same security filter.
lighthouse M365 Lighthouse Deploy Baselines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deploy-baselines.md
Make sure you and your customer tenants meet the requirements listed in [Require
## View a deployment plan
-1. In the left navigation page, select **Tenants**.
+1. In the left navigation pane in Lighthouse, select **Tenants**.
2. From the tenant list, select the tenant you want to view.
lighthouse M365 Lighthouse Tenants Page Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-tenants-page-overview.md
The tenant list lets you:
To inactivate the tenant or view and manage tags, select the three dots (more actions) next to the tenant name. You can view individual tenants by either selecting the tenant name or by selecting one of the tags assigned to the tenant.
+For information on how to add tenants, see [Add and manage multiple tenants in your Partner Center account](/partner-center/multi-tenant-account).
+ ## Tenant status
-The following table shows the different statuses and their meaning.<br><br>
+The following table shows the different statuses and their meaning. For information on how to troubleshoot customer tenant statuses, see [Troubleshoot error messages and problems in Microsoft 365 Lighthouse: Customer tenant onboarding](m365-lighthouse-troubleshoot.md#customer-tenant-onboarding).<br><br>
| Status | Description | |||
lighthouse M365 Lighthouse Troubleshoot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-troubleshoot.md
This article describes error messages and problems that you might encounter whil
**Cause:** Your customer tenants don't meet the following criteria: - Must have delegated access set up for the Managed Service Provider (MSP) to be able to manage the customer tenant*-- Must have at least one Microsoft 365 Business Premium, Microsoft 365 E3, or Windows 365 Business license
+- Must have at least one Microsoft 365 Business Premium, Microsoft 365 E3, or Windows 365 Business, Microsoft Defender for Business license
- Must have no more than 1000 licensed users **Resolution:** The following table describes the different tenant statuses that require action and explains how to resolve them.
This article describes error messages and problems that you might encounter whil
|--|--|--| | Inactive | The tenant was offboarded at the request of the MSP and is no longer being managed in Lighthouse. | You need to reactivate the tenant. On the **Tenants** page, select the three dots (more actions) next to the tenant that you want to reactivate, and then select **Activate tenant**. It can take 24ΓÇô48 hours for initial customer data to appear in Lighthouse. | | Ineligible - DAP or GDAP is not set up | You don't have DAP or GDAP admin privileges set up with the tenant, which is required by Lighthouse. | Set up DAP or GDAP admin privileges in the Microsoft Partner Center. |
-| Ineligible - Required license is missing | The tenant is missing a required license. They need at least one Microsoft 365 Business Premium or Microsoft 365 E3 license. | Make sure the tenant has at least one Microsoft 365 Business Premium, Microsoft 365 E3, or Windows 365 Business license assigned. |
+| Ineligible - Required license is missing | The tenant is missing a required license. They need at least one Microsoft 365 Business Premium, Microsoft 365 E3, or Microsoft Defender for Business license. | Make sure the tenant has at least one Microsoft 365 Business Premium, Microsoft 365 E3, Windows 365 Business, Microsoft Defender for Business license assigned. |
| Ineligible - User count exceeded | The tenant has more than the maximum of 1000 licensed users allowed by Lighthouse. | Verify that the tenant doesn't have more than 1000 licensed users. | | Ineligible - Geo check failed | You and your customer don't reside in the same geographic region, which is required by Lighthouse. | Verify that the customer resides in your geographic region. If not, then you can't manage the tenant in Lighthouse. | | In process | Lighthouse discovered the tenant but is still in the process of onboarding them. | Allow Lighthouse 48 hours to complete onboarding of the tenant. |
managed-desktop Privacy Personal Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/managed-desktop/service-description/privacy-personal-data.md
Microsoft Managed Desktop stores its data in the Azure data centers in the Unite
Personal data obtained by Microsoft Managed Desktop and other services are required to keep the service operational. If a device is removed from Microsoft Managed Desktop, we keep personal data for a maximum of 30 days. However, alert data, collected by Microsoft Defender for Endpoint, is stored for 180 days for security purposes. For more information on data retention, see [Data retention, deletion, and destruction in Microsoft 365](/compliance/assurance/assurance-data-retention-deletion-and-destruction-overview).
-Microsoft Managed Desktop Engineering Operations and Security Operations teams are located in the United States and India.
+Microsoft Managed Desktop Engineering Operations and Security Operations teams are located in the United States, India and Romania.
### Microsoft Windows 10 diagnostic data
security Advanced Hunting Emailattachmentinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailattachmentinfo-table.md
ms.technology: m365d
**Applies to:** - Microsoft 365 Defender
+- Microsoft Defender for Office 365
The `EmailAttachmentInfo` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about attachments on emails processed by Microsoft Defender for Office 365. Use this reference to construct queries that return information from this table.
security Advanced Hunting Emailevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailevents-table.md
ms.technology: m365d
**Applies to:** - Microsoft 365 Defender
+- Microsoft Defender for Office 365
The `EmailEvents` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about events involving the processing of emails on Microsoft Defender for Office 365. Use this reference to construct queries that return information from this table.
security Advanced Hunting Emailpostdeliveryevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailpostdeliveryevents-table.md
ms.technology: m365d
**Applies to:** - Microsoft 365 Defender
+- Microsoft Defender for Office 365
The `EmailPostDeliveryEvents` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about post-delivery actions taken on email messages processed by Microsoft 365. Use this reference to construct queries that return information from this table.
security Advanced Hunting Emailurlinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-emailurlinfo-table.md
ms.technology: m365d
**Applies to:** - Microsoft 365 Defender
+- Microsoft Defender for Office 365
The `EmailUrlInfo` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about URLs on emails and attachments processed by Microsoft Defender for Office 365. Use this reference to construct queries that return information from this table.
security Advanced Hunting Urlclickevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-urlclickevents-table.md
+
+ Title: UrlClickEvents table in the advanced hunting schema
+description: Learn how to hunt for phishing campaigns and suspicious clicks using the UrlClickEvents table in the advanced hunting schema.
+keywords: advanced hunting, threat hunting, cyber threat hunting, Microsoft 365 Defender, microsoft 365, m365, search, query, telemetry, schema reference, kusto, table, column, data type, description, UrlClickEvents, SafeLinks, phishing, malware, malicious clicks, outlook, teams, email, office365
+search.product: eADQiWindows 10XVcnh
+search.appverid: met150
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
++
+ms.technology: m365d
++
+# UrlClickEvents
+++
+**Applies to:**
+- Microsoft 365 Defender
+- Microsoft Defender for Office 365
++
+The `UrlClickEvents` table in the advanced hunting schema contains information about [Safe Links](../office-365-security/safe-links.md) clicks from email messages, Microsoft Teams, and Office 365 apps in supported desktop, mobile, and web apps.
+
+> [!IMPORTANT]
+> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
+
+For information on other tables in the advanced hunting schema, see [the advanced hunting reference](advanced-hunting-schema-tables.md).
+
+| Column name | Data type | Description |
+|-|--|-|
+| `Timestamp` | `datetime` | The date and time when the user clicked on the link |
+| `Url` | `string` | The full URL that was clicked on by the user |
+| `ActionType` | `string` | Indicates whether the click was allowed or blocked by Safe Links or blocked due to a tenant policy e.g., from Tenant Allow Block list|
+| `AccountUpn` | `string` | User Principal Name of the account that clicked on the link|
+| `Workload` | `string` | The application from which the user clicked on the link, with the values being Email, Office and Teams|
+| `NetworkMessageId` | `string` | The unique identifier for the email that contains the clicked link, generated by Microsoft 365|
+| `IPAddress` | `string` | Public IP address of the device from which the user clicked on the link|
+| `ThreatTypes` | `string` | Verdict at the time of click, which tells whether the URL led to malware, phish or other threats|
+| `DetectionMethods` | `string` | Detection technology which was used to identify the threat at the time of click|
+| `IsClickedThrough` | `bool` | Indicates whether the user was able to click through to the original URL or was not allowed|
+| `UrlChain` | `string` | For scenarios involving redirections, it includes URLs present in the redirection chain|
+| `ReportId` | `string` | This is the unique identifier for a click event. Note that for clickthrough scenarios, report ID would have same value, and therefore it should be used to correlate a click event.|
+
+You can try this example query that uses the `UrlClickEvents` table to return a list of links where a user was allowed to proceed:
+
+```kusto
+// Search for malicious links where user was allowed to proceed through
+UrlClickEvents
+| where ActionType == "ClickAllowed" or IsClickedThrough !="0"
+| where ThreatTypes has "Phish"
+| summarize by ReportId, IsClickedThrough, AccountUpn, NetworkMessageId, ThreatTypes, Timestamp
+```
+
+## Related topics
+
+- [Proactively hunt for threats](advanced-hunting-overview.md)
+- [Safe Links in Microsoft Defender for Office 365](../office-365-security/safe-links.md)
+- [Take action on advanced hunting query results](advanced-hunting-take-action.md)
security Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/whats-new.md
You can also get product updates and important notifications through the [messag
## April 2022 - (Preview) [Actions](advanced-hunting-take-action.md) can now be taken on email messages straight from hunting query results. Emails can be moved to other folders or deleted permanently.
+- (Preview) The new [`UrlClickEvents` table](advanced-hunting-urlclickevents-table.md) in advanced hunting can be used to hunt for threats like phishing campaigns and suspicious links based on information coming from Safe Links clicks in email messages, Microsoft Teams, and Office 365 apps.
## March 2022
security Address Compromised Users Quickly https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/address-compromised-users-quickly.md
To learn more, see [View details of an investigation](air-view-investigation-res
- [Learn about AIR in Microsoft Defender for Endpoint](/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) -- [Visit the Microsoft 365 Roadmap to see what's coming soon and rolling out](https://www.microsoft.com/microsoft-365/roadmap?filters=)
+- [Visit the Microsoft 365 Roadmap to see what's coming soon and rolling out](https://www.microsoft.com/microsoft-365/roadmap?filters=)
security Azure Ip Protection Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/azure-ip-protection-features.md
Once this is enabled, provided you haven't opted out, you can start using the ne
:::image type="content" source="../../media/599ca9e7-c05a-429e-ae8d-359f1291a3d8.png" alt-text="An OME protected message in Outlook on the web" lightbox="../../media/599ca9e7-c05a-429e-ae8d-359f1291a3d8.png":::
-For more information about the new enhancements, see [Office 365 Message Encryption](../../compliance/ome.md).
+For more information about the new enhancements, see [Office 365 Message Encryption](../../compliance/ome.md).
security Configure Junk Email Settings On Exo Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-junk-email-settings-on-exo-mailboxes.md
To enable, disable, and configure the client-side Junk Email Filter settings tha
When the Outlook Junk Email Filter is set to the default value **No automatic filtering** in **Home** \> **Junk** \> **Junk E-Mail Options** \> **Options**, Outlook doesn't attempt to classify messages as spam, but still uses the safelist collection (the Safe Senders list, Safe Recipients list, and Blocked Senders list) to move messages to the Junk Email folder after delivery. For more information about these settings, see [Overview of the Junk Email Filter](https://support.microsoft.com/office/5ae3ea8e-cf41-4fa0-b02a-3b96e21de089).
+> [!NOTE]
+> In Microsoft 365 organizations, we recommend that you leave the Junk Email Filter in Outlook set to **No automatic filtering** to prevent unnecessary conflicts (both positive and negative) with the spam filtering verdicts from EOP.
+ When the Outlook Junk Email Filter is set to **Low** or **High**, the Outlook Junk Email Filter uses its own SmartScreen filter technology to identify and move spam to the Junk Email folder. This spam classification is separate from the spam confidence level (SCL) that's determined by EOP. In fact, Outlook ignores the SCL from EOP (unless EOP marked the message to skip spam filtering) and uses its own criteria to determine whether the message is spam. Of course, it's possible that the spam verdict from EOP and Outlook might be the same. For more information about these settings, see [Change the level of protection in the Junk Email Filter](https://support.microsoft.com/office/e89c12d8-9d61-4320-8c57-d982c8d52f6b). > [!NOTE]
security Detect And Remediate Outlook Rules Forms Attack https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/detect-and-remediate-outlook-rules-forms-attack.md
Your Microsoft 365 subscription comes with a powerful set of security capabiliti
- [Ruler Codebase](https://github.com/sensepost/ruler) -- [Ruler Indicators of Compromise](https://github.com/sensepost/notruler/blob/master/iocs.md)
+- [Ruler Indicators of Compromise](https://github.com/sensepost/notruler/blob/master/iocs.md)
security Grant Access To The Security And Compliance Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/grant-access-to-the-security-and-compliance-center.md
To verify that you've successfully granted access to the Security & Compliance C
Get-RoleGroupMember -Identity "<RoleGroupName>" ```
- For detailed syntax and parameter information, see [Get-RoleGroupMember](/powershell/module/exchange/Get-RoleGroupMember).
+ For detailed syntax and parameter information, see [Get-RoleGroupMember](/powershell/module/exchange/Get-RoleGroupMember).
security Help And Support For Eop https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/help-and-support-for-eop.md
Microsoft provides local or toll-free telephone numbers for product support arou
## For more information about EOP documentation
-[Accessibility in Exchange Online](/Exchange/accessibility/accessibility)
+[Accessibility in Exchange Online](/Exchange/accessibility/accessibility)
security How Office 365 Validates The From Address https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/how-office-365-validates-the-from-address.md
You can't override the From address requirements for outbound email that you sen
## Other ways to prevent and protect against cybercrimes in Microsoft 365
-For more information on how you can strengthen your organization against phishing, spam, data breaches, and other threats, see [Top 10 ways to secure Microsoft 365 for business plans](../../admin/security-and-compliance/secure-your-business-data.md).
+For more information on how you can strengthen your organization against phishing, spam, data breaches, and other threats, see [Top 10 ways to secure Microsoft 365 for business plans](../../admin/security-and-compliance/secure-your-business-data.md).
security Identity Access Prerequisites https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/identity-access-prerequisites.md
Here are some additional recommendations:
[![Step 2: Configure the common Zero Trust identity and access Conditional Access policies.](../../medi)
-[Configure the common Zero Trust identity and device access policies](identity-access-policies.md)
+[Configure the common Zero Trust identity and device access policies](identity-access-policies.md)
security Mail Flow Insights V2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mail-flow-insights-v2.md
For more information about permissions, see [Permissions in the Security & Compl
Open the Security & Compliance Center at <https://protection.office.com>, expand **Mail flow**, and then select **Dashboard**.
-To go directly to the Mail flow dashboard, open <https://protection.office.com/mailflow/dashboard>.
+To go directly to the Mail flow dashboard, open <https://protection.office.com/mailflow/dashboard>.
security Manage Tenant Allows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/manage-tenant-allows.md
Allow senders (or domains) on the **Submissions** page in Microsoft 365 Defender
> ![Submit malware to Microsoft for analysis example.](../../media/admin-submission-allow-messages.png) +
+> [!NOTE]
+>
+> - Based on what filters determined the mail to be malicious, during mailflow, the allows are added. For example, if filters found both sender and URL to be bad, an allow will be added for each.
+> - When that entity (sender, domain, URL, file) encountered again, all filters associated with that entity are skipped.
+> - So for an email (containing this entity), during mailflow, if the rest of the filters find the email to be clean then the email will be delivered.
+ ## Add URL allows using the Submissions portal Allow URLs on the **Submissions** page in Microsoft 365 Defender.
Allow URLs on the **Submissions** page in Microsoft 365 Defender.
> [!div class="mx-imgBorder"] > ![Submit URL for analysis.](../../media/submit-url-for-analysis.png) +
+> [!NOTE]
+>
+> - When the URL is encountered again, the URL is not sent for detonation or reputation checks and all other URL-based filters are skipped.
+> - So for an email (containing this URL), during mailflow, if the rest of the filters find the email to be clean then the email will be delivered.
++ ## Add File allows using the Submissions portal Allow Files on the **Submissions** page in Microsoft 365 Defender.
Allow Files on the **Submissions** page in Microsoft 365 Defender.
> [!div class="mx-imgBorder"] > ![Submit email for analysis.](../../media/submit-email-for-analysis.png) +
+> [!NOTE]
+>
+> - When the file is encountered again, it is not sent for detonation or reputation checks and all other file-based filters are skipped.
+> - So for an email (containing this file), during mailflow, if the rest of the filters find the email to be clean then the email will be delivered.
+ ## Create spoofed sender allow entries using Microsoft 365 Defender > [!NOTE]
security Mdo Email Entity Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-email-entity-page.md
Users will see enriched detonation details for known malicious attachments or UR
- *Exchange transport rules (also known as mail flow rules or ETRs)*: These rules are applied to a message at the transport layer and take precedence over phish and spam verdicts. Mail flow rules are created and modified in the Exchange admin center at <https://admin.exchange.microsoft.com/#/transportrules>, but if any mail flow rule applies to a message, the rule name and GUID will be shown here. Valuable information for tracking purposes. -- *System Overrides*: This is a means of making exceptions to the delivery location intended for a message by overriding the delivery location given by system (as per the threat and detection tech).
+- *Primary Override: Source*: Primary override and source refer to the tenant or user setting which impacted the delivery of the email, overriding the delivery location given by the system (as per the threat and detection technology). As an example, this could be an email blocked due to a tenant configured transport rule or an email allowed due to an end-user setting for Safe Senders.
+
+- *All Overrides*: All Overrides refer to the list of overrides (tenant or user settings) that was applied on the email, which may or may not have impacted the delivery of an email. As an example, if a tenant configured transport rule, as well as a tenant configured policy setting (for example, from the Tenant Allow Block list), is applied to an email, then both will be listed in this field. You can check the primary override field to determine the setting that impacted the delivery of the email.
- *Bulk Complaint Level (BCL)*: The bulk complaint level (BCL) of the message. A higher BCL indicates a bulk mail message is more likely to generate complaints (the natural result if the email is likely to be spam).
Users will see enriched detonation details for known malicious attachments or UR
- *Forwarding*: For scenarios with autoforwaridng, it indicates the forwarding user as well as the forwarding type like ETR or SMTP forwarding. -- *Distribution list*: Shows the distribution list, if the recipient receieved the email as a member of the list. It shows the top level distribution list if there are nested distribution lists involved.
+- *Distribution list*: Shows the distribution list, if the recipient received the email as a member of the list. It shows the top level distribution list if there are nested distribution lists involved.
- *To, Cc*: Indicates the addresses which are listed in To, Cc fields of an email. The information in these fields is restricted to 5000 characters.
security Mfi Auto Forwarded Messages Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-auto-forwarded-messages-report.md
Two insights are generated based on the report data:
## See also
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
+For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Outbound And Inbound Mail Flow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-outbound-and-inbound-mail-flow.md
For TLS 1.0 connections, you really need to get your email server or your partne
## See also
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
+For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Mfi Slow Mail Flow Rules Insight https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mfi-slow-mail-flow-rules-insight.md
For more information about conditions and exceptions in mail flow rules, see [Ma
## See also
-For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
+For information about other insights in the Mail flow dashboard, see [Mail flow insights in the Security & Compliance Center](mail-flow-insights-v2.md).
security Recommended Settings For Eop And Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md
To automatically apply the Standard or Strict settings to users, see [Preset sec
This article describes the default settings, and also the recommended Standard and Strict settings to help protect your users. The tables contain the settings in the Microsoft 365 Defender portal and PowerShell (Exchange Online PowerShell or standalone Exchange Online Protection PowerShell for organizations without Exchange Online mailboxes).
-> [!TIP]
-> You can't change the recommended Standard and Strict settings in the Microsoft 365 Defender portal. To change recommended values like **Enable users to protect**, you need to use [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell).
->
+> [!NOTE]
> The Office 365 Advanced Threat Protection Recommended Configuration Analyzer (ORCA) module for PowerShell can help you (admins) find the current values of these settings. Specifically, the **Get-ORCAReport** cmdlet generates an assessment of anti-spam, anti-phishing, and other message hygiene settings. You can download the ORCA module at <https://www.powershellgallery.com/packages/ORCA/>.
+>
+> In Microsoft 365 organizations, we recommend that you leave the Junk Email Filter in Outlook set to **No automatic filtering** to prevent unnecessary conflicts (both positive and negative) with the spam filtering verdicts from EOP. For more information, see the following articles:
+>
+> - [Configure junk email settings on Exchange Online mailboxes](configure-junk-email-settings-on-exo-mailboxes.md)
+> - [About junk email settings in Outlook](configure-junk-email-settings-on-exo-mailboxes.md#about-junk-email-settings-in-outlook)
+> - [Change the level of protection in the Junk Email Filter](https://support.microsoft.com/en-us/office/e89c12d8-9d61-4320-8c57-d982c8d52f6b)
+> - [Create safe sender lists in EOP](create-safe-sender-lists-in-office-365.md)
+> - [Create blocked sender lists in EOP](create-block-sender-lists-in-office-365.md)
## Anti-spam, anti-malware, and anti-phishing protection in EOP
security Reference Policies Practices And Guidelines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/reference-policies-practices-and-guidelines.md
To report unlawful, abusive, unwanted or malicious email, see [Report messages a
## Law enforcement
-If you are a member of law enforcement and wish to serve Microsoft Corporation with legal documentation regarding Office 365, or if you have questions regarding legal documentation you have submitted to Microsoft, please call (1) (425) 722-1299.
+If you are a member of law enforcement and wish to serve Microsoft Corporation with legal documentation regarding Office 365, or if you have questions regarding legal documentation you have submitted to Microsoft, please call (1) (425) 722-1299.
security Remove Blocked Connectors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/remove-blocked-connectors.md
+
+ Title: Remove blocked connectors from the Restricted entities portal in Microsoft 365
+f1.keywords:
+ - NOCSH
+++
+audience: ITPro
+ Last updated :
+ms.localizationpriority: medium
+ms.assetid:
+
+ - M365-security-compliance
+
+description: Learn how to remove blocked connectors in Microsoft 365 Defender.
+ms.technology: mdo
++
+# Remove blocked connectors from the Restricted entities portal
++
+**Applies to**
+
+- [Exchange Online Protection](exchange-online-protection-overview.md)
+- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)
+- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
+
+If an inbound connector is detected as potentially compromised, it is restricted from sending any relaying email. The connector is then added to the **Restricted entities** page in the Microsoft 365 Defender portal. When the connector is used to send email, the message is returned in a non-delivery report (also known as an NDR or bounced message) with the error code 550;5.7.711 and the following text:
+
+> Your message couldnΓÇÖt be delivered. The most common reason for this is that your organizationΓÇÖs email connector is suspected of sending spam or phish and itΓÇÖs no
+> longer allowed to send email. Contact your email admin for assistance.
+> Remote Server returned '550;5.7.711 Access denied, bad inbound connector. AS(2204).'
+
+Admins can remove connectors from the Restricted entities page in Microsoft 365 Defender or in Exchange Online PowerShell.
+
+## Learn more on restricted entities
+
+A restricted entity is an entity that has been blocked from sending email because either it has been potentially compromised, or it has exceeded sending limit.
+
+There are 2 types of restricted entities:
+
+- **Restricted user**: For more information about why a user can be restricted and how to handle restricted users, see [Remove blocked users from the Restricted entities portal](removing-user-from-restricted-users-portal-after-spam.md).
+
+- **Restricted connector**: Learn about why a connector can be restricted and how to handle restricted connectors (this article).
+
+## What do you need to know before you begin?
+
+- Open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Restricted entities** page, use <https://security.microsoft.com/restrictedentities>.
+
+- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell).
+
+- You must have permissions in **Exchange Online** before you can follow the procedures mentioned in this article:
+ - To remove connectors from the Restricted entities portal, you need to be a member of the **Organization Management** or **Security Administrator** role groups.
+ - For read-only access to the Restricted entities portal, you need to be a member of the **Global Reader** or **Security Reader** role groups.
+
+ For more information, see [Permissions in Exchange Online](/exchange/permissions-exo/permissions-exo).
+
+ > [!NOTE]
+ >
+ > - Adding users to the corresponding Azure Active Directory role in the Microsoft 365 admin center gives users the required permissions _and_ permissions for other features in Microsoft 365. For more information, see [About admin roles](../../admin/add-users/about-admin-roles.md).
+ >
+ > - The **View-Only Organization Management** role group in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups) also gives read-only access to the feature.
+
+- Before you remove the connector from the Restricted entities portal, be sure to follow the required steps to regain control of the connector. For more information, see [Respond to a compromised connector](respond-compromised-connector.md).
+
+## Use the Microsoft 365 Defender portal to remove a connector from the Restricted entities list
+
+1. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Email & collaboration** \> **Review** \> **Restricted entities**. To go directly to the **Restricted entities** page, use <https://security.microsoft.com/restrictedentities>.
+
+2. On the **Restricted entities** page, find and select the connector that you want to unblock by clicking on the connector.
+
+3. Click the **Unblock** action that appears.
+
+4. In the **Unblock entity** flyout that appears, read the details about the restricted connector. You should go through the recommendations to ensure you're taking the proper actions in case the connector is compromised.
+
+5. When you're finished, click **Unblock**.
+
+ > [!NOTE]
+ > It might take up to 1 hour for all restrictions to be removed from the connector.
+
+## Verify the alert settings for restricted connectors
+
+The default alert policy named **Suspicious connector activity** will automatically notify admins when connectors are blocked from relaying email. For more information about alert policies, see [Alert policies in Microsoft 365](../../compliance/alert-policies.md).
+
+> [!IMPORTANT]
+> For alerts to work, audit log search must to be turned on. For more information, see [Turn the audit log search on or off](../../compliance/turn-audit-log-search-on-or-off.md).
+
+1. In the Microsoft 365 Defender portal, go to **Email & collaboration** \> **Policies & rules** \> **Alert policy**.
+
+2. On the **Alert policy** page, find and select the alert named **Suspicious connector activity**. You can sort the policies by name, or use the **Search box** to find the policy.
+
+3. In the **Suspicious connector activity** flyout that appears, verify or configure the following settings:
+ - **Status**: Verify the alert is turned on ![Toggle on.](../../media/scc-toggle-on.png).
+ - **Email recipients**: Click **Edit** and verify or configure the following settings in the **Edit recipients** flyout that appears:
+ - **Send email notifications**: Verify this is selected (**On**).
+ - **Email recipients**: The default value is **TenantAdmins** (meaning, **Global admin** members). To add more recipients, click on a blank area of the box. A list of recipients will appear, and you can start typing a name to filter and select a recipient. You can remove an existing recipient from the box by clicking ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to their name.
+ - **Daily notification limit**: The limit is no more than 3 notifications per connector per day.
+
+ When you're finished, click **Save**.
+
+4. Back on the **Suspicious connector activity** flyout, click **Close**.
+
+## Use Exchange Online PowerShell to view and remove connectors from the Restricted entities list
+
+To view the list of connectors that are restricted from sending email, run the following command:
+
+```powershell
+Get-BlockedConnector
+```
+
+To view details about a specific connector, replace \<connectorId\> and run the following command:
+
+```powershell
+Get-BlockedConnector -ConnectorId <connectorId>
+```
+
+To remove a connector from the Restricted entities list, replace \<connectorId\> and run the following command:
+
+```powershell
+Remove-BlockedConnector -ConnectorId <connectorId>
+```
+
+## More information
+
+- [Respond to a compromised connector](respond-compromised-connector.md)
+- [Remove blocked users](removing-user-from-restricted-users-portal-after-spam.md)
security Removing User From Restricted Users Portal After Spam https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/removing-user-from-restricted-users-portal-after-spam.md
The user is added to the **Restricted users** page in the Microsoft 365 Defender
Admins can remove users from the **Restricted users** page in the Microsoft 365 Defender or in Exchange Online PowerShell.
+## Learn more on Restricted entities
+
+A restricted entity is an entity that has been blocked from sending email because either it has been potentially compromised, or it has exceeded sending limit.
+
+There are 2 types of restricted entities:
+
+- **Restricted user**: Learn about why a user can be restricted and how to handle restricted users (this article).
+
+- **Restricted connector**: For more information about why a connector can be restricted and how to handle restricted connectors, see [Remove blocked connectors from the Restricted entities portal](remove-blocked-connectors.md).
+ ## What do you need to know before you begin? - You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Restricted users** page, use <https://security.microsoft.com/restrictedusers>.
security Respond Compromised Connector https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/respond-compromised-connector.md
+
+ Title: Respond to a compromised connector in Microsoft 365
+f1.keywords:
+ - NOCSH
+++
+audience: ITPro
+ Last updated :
+ms.localizationpriority: medium
+ms.assetid:
+
+ - M365-security-compliance
+
+description: Learn how to recognize and respond to a compromised connector in Microsoft 365.
+ms.technology: mdo
++
+# Respond to a compromised connector
++
+**Applies to**
+
+- [Exchange Online Protection](exchange-online-protection-overview.md)
+- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)
+- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
+
+Connectors are used for enabling mail flow between Microsoft 365 or Office 365 and email servers that you have in your on-premises environment. For more information, see [Configure mail flow using connectors in Exchange Online](/exchange/mail-flow-best-practices/use-connectors-to-configure-mail-flow/use-connectors-to-configure-mail-flow).
+
+A compromised inbound connector is defined as when an unauthorized individual either applies change(s) to an existing inbound connector or creates a new inbound connector in a Microsoft 365 tenant, with the intention of sending spam or phish emails.
+
+## Detect a compromised connector
+
+Here are some of the characteristics of a compromised connector:
+
+- Sudden spike in outbound mail volume.
+
+- Mismatch between P1 and P2 senders in outbound mails. For more information on P1 and P2 senders, see [How EOP validates the From address to prevent phishing](how-office-365-validates-the-from-address.md#an-overview-of-email-message-standards).
+
+- Outbound mails sent from a domain that is not provisioned or registered.
+
+- The connector is blocked from sending relaying mail.
+
+- The presence of an inbound connector wasn't created by the intended user or the administrator.
+
+- Unauthorized change(s) in existing connector configuration, such as name, domain name, and IP address.
+
+- A recently compromised administrator account. Note that you can edit connector configuration only if you have administrative access.
+
+## Secure and restore email function to a suspected compromised connector
+
+You must complete all the following steps to regain access to your connector. These steps help you remove any back-door entries that may have been added to your connector.
+
+### Step 1: Identify if an inbound connector has been compromised
+
+#### Review recent suspicious connector traffic or related messages
+
+If you have [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md), go directly to https://security.microsoft.com/threatexplorer.
+
+1. Select **Connector**, insert **Connector Name**, select date range, and then click **Refresh**.
+
+ :::image type="content" source="../../media/connector-compromise-explorer.png" alt-text="Inbound connector explorer view" lightbox="../../media/connector-compromise-explorer.png":::
+
+2. Identify if there's any abnormal spike or dip in email traffic.
+
+ :::image type="content" source="../../media/connector-compromise-abnormal-spike.png" alt-text="Number of emails delivered to junk folder" lightbox="../../media/connector-compromise-abnormal-spike.png":::
+
+3. Identify:
+
+ - If **Sender IP** matches with your organizationΓÇÖs on-prem IP address.
+
+ - If a significant number of emails were recently sent to the **Junk** folder. This is a good indicator of a compromised connector being used to send spam.
+
+ - If the recipients are the ones that your organization usually stays in contact with.
+
+ :::image type="content" source="../../media/connector-compromise-sender-ip.png" alt-text="Sender IP and your organization's on-prem IP address" lightbox="../../media/connector-compromise-sender-ip.png":::
+
+If you have [Microsoft Defender for Office 365 Plan 1](defender-for-office-365.md) or [Exchange Online Protection](exchange-online-protection-overview.md), go to https://admin-sdf.exchange.microsoft.com/#/messagetrace.
+
+1. Open **Suspicious connector activity** alert in https://security.microsoft.com/alerts.
+
+2. Select an activity under **Activity list**, and copy suspicious **connector domain** and **IP address** detected in the alert.
+
+ :::image type="content" source="../../media/connector-compromise-outbound-email-details.png" alt-text="Connector compromise outbound email details" lightbox="../../media/connector-compromise-outbound-email-details.png":::
+
+3. Search by using **connector domain** and **IP address** in [**Message trace**](https://admin-sdf.exchange.microsoft.com/#/messagetrace).
+
+ :::image type="content" source="../../media/connector-compromise-new-message-trace.png" alt-text="New message trace flyout" lightbox="../../media/connector-compromise-new-message-trace.png":::
+
+4. In the **Message trace** search results, identify:
+
+ - If a significant number of emails were recently marked as **FilteredAsSpam**. This is a good indicator of a compromised connector being used to send spam.
+
+ - If the recipients are the ones that your organization usually stays in contact with.
+
+ :::image type="content" source="../../media/connector-compromise-message-trace-results.png" alt-text="New message trace search results" lightbox="../../media/connector-compromise-message-trace-results.png":::
+
+#### Investigate and validate connector-related activity
+
+Use the following command line in PowerShell to investigate and validate connector-related activity by a user in the audit log. For more information, see [Use a PowerShell script to search the audit log](/compliance/audit-log-search-script).
+
+```powershell
+Search-UnifiedAuditLog -StartDate "<ExDateTime>" -EndDate "<ExDateTime>" -Operations "New-InboundConnector", "Set-InboundConnector", "Remove-InboundConnector
+```
+
+### Step 2: Review and revert unauthorized change(s) in a connector
+
+1. Sign into https://admin.exchange.microsoft.com/.
+
+2. Review and revert unauthorized connector change(s).
+
+### Step 3: Unblock the connector to re-enable mail flow
+
+1. Sign into https://security.microsoft.com/restrictedentities.
+
+2. Select the restricted connector to unblock the connector.
+
+### Step 4: Investigate and remediate potentially compromised administrative user account
+
+If a user with an unauthorized connector activity is identified, you can investigate this user for potential compromise. For more information, see [Responding to a Compromised Email Account](responding-to-a-compromised-email-account.md).
+
+## More information
+
+- [Remove blocked connectors](remove-blocked-connectors.md)
+- [Remove blocked users](removing-user-from-restricted-users-portal-after-spam.md)
security Siem Integration With Office 365 Ti https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/siem-integration-with-office-365-ti.md
The following table summarizes the values of **AuditLogRecordType** that are rel
[Office 365 threat investigation and response](office-365-ti.md)
-[Automated investigation and response (AIR) in Office 365](automated-investigation-response-office.md)
+[Automated investigation and response (AIR) in Office 365](automated-investigation-response-office.md)
security Support For Validation Of Dkim Signed Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/support-for-validation-of-dkim-signed-messages.md
DKIM validates a digitally signed message that appears in the DKIM-Signature hea
> [!NOTE] > For more information about the Authentication-Results header, see RFC 7001 ([Message Header Field for Indicating Message Authentication Status](https://www.rfc-editor.org/rfc/rfc7001.txt). Microsoft's DKIM implementation conforms with this RFC.
-Admins can create Exchange [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) on the results of DKIM validation. These mail flow rules will allow admins to filter or route messages as needed.
+Admins can create Exchange [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) on the results of DKIM validation. These mail flow rules will allow admins to filter or route messages as needed.
security Teams Access Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/teams-access-policies.md
For more reading about App Permission Policies, check out [Manage app permission
Configure Conditional Access policies for: - [Exchange Online](secure-email-recommended-policies.md)-- [SharePoint](sharepoint-file-access-policies.md)
+- [SharePoint](sharepoint-file-access-policies.md)
security Trial Playbook Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/trial-playbook-defender-for-office-365.md
description: "Microsoft Defender for Office 365 solutions trial playbook."
Welcome to the Microsoft Defender for Office 365 trial playbook. This playbook will help you make the most of your 90-day free trial by teaching you how to safeguard your organization with Defender for Office 365. Using Microsoft recommendations, you'll learn how Defender for Office 365 can help you define protection policies, analyze threats to your organization, and respond to attacks. These actions are recommendations from the Microsoft Defender team on key features to try in your 90-day trial.
After you have initiated the trial and completed the setup process, it may take
We have automatically configured [Preset security policies](preset-security-policies.md) in your environment. These policies represent a baseline protection profile that's suitable for most users. Standard protection includes: -- Safe Links, Safe Attachments and Anti-Phishing policies that are scoped to the entire tenant or subset of users you may have chosen during the trial setup process.-- Protection to SharePoint, OneDrive, Office apps, and Microsoft Teams.
+- Safe Links, Safe Attachments and anti-phishing policies that are scoped to the entire tenant or subset of users you may have chosen during the trial setup process.
+- Safe Attachments protection for SharePoint, OneDrive, and Microsoft Teams.
+- Safe Links protection for supported Office 365 apps.
Watch this video to learn more: [Protect against malicious links with Safe Links in Microsoft Defender for Office 365 - YouTube](https://www.youtube.com/watch?v=vhIJ1Veq36Y&list=PL3ZTgFEc7LystRja2GnDeUFqk44k7-KXf&index=9).
Use the reporting capabilities in Defender for Office 365 to get more details ab
- See where threats are blocked with the [Mailflow status report](view-email-security-reports.md#mailflow-status-report). - [Review links](view-reports-for-mdo.md#url-protection-report) that were viewed by users or blocked by the system. ## Step 2: Intermediate steps
Protect your most targeted and most visible users with Priority Account Protecti
Watch this video to learn more: [Protecting priority accounts in Microsoft Defender for Office 365 - YouTube](https://www.youtube.com/watch?v=tqnj0TlzQcI&list=PL3ZTgFEc7LystRja2GnDeUFqk44k7-KXf&index=11). ### Avoid costly breaches by preventing user compromise
Get alerted to potential compromise and automatically limit the impact of these
- Review [compromised user alerts](address-compromised-users-quickly.md#compromised-user-alerts). - [Investigate and respond](address-compromised-users-quickly.md) to compromised users. Watch this video to learn more: [Detect and respond to compromise in Microsoft Defender for Office 365 - YouTube](https://www.youtube.com/watch?v=Pc7y3a-wdR0&list=PL3ZTgFEc7LystRja2GnDeUFqk44k7-KXf&index=5). ### Use Threat Explorer to investigate malicious email
-Defender for Office 365 enables you to investigate activities that put people in your organization at risk and to take action to protect your organization. You can do this using [Threat Explorer or (real-time detections)](threat-explorer.md).
+Defender for Office 365 enables you to investigate activities that put people in your organization at risk and to take action to protect your organization. You can do this using [Threat Explorer](threat-explorer.md).
- [Find suspicious email that was delivered](investigate-malicious-email-that-was-delivered.md#find-suspicious-email-that-was-delivered): Find and delete messages, identify the IP address of a malicious email sender, or start an incident for further investigation. - [Check the delivery action and location](investigate-malicious-email-that-was-delivered.md#check-the-delivery-action-and-location): This check lets you know the location of problem email messages.
See the bigger picture with Campaign Views in Defender for Office 365, which giv
- [Visualize the scope](campaigns.md#campaign-views-in-the-microsoft-365-defender-portal) of the attack. - [Track user interaction](campaigns.md#campaign-details) with these messages.
- :::image type="content" source="../../medio-trial-playbook-campaign-details.png":::
+ :::image type="content" source="../../medio-trial-playbook-campaign-details.png":::
Watch this video to learn more: [Campaign Views in Microsoft Defender for Office 365 - YouTube](https://www.youtube.com/watch?v=DvqzzYKu7cQ&list=PL3ZTgFEc7LystRja2GnDeUFqk44k7-KXf&index=14).
Respond efficiently using Automated investigation and response (AIR) to review,
- [View details and results](email-analysis-investigations.md) of an investigation. - Eliminate threats by [approving remediation actions](air-remediation-actions.md). ## Step 3: Advanced content
Equip your users with the right knowledge to identify threats and report suspici
- [Assign training](attack-simulation-training.md#assign-training) to users based on simulation results. - [Track progress](attack-simulation-training-insights.md) of your organization in simulations and training completion.
- :::image type="content" source="../../medio-trial-playbook-attack-simulation-training-results.png":::
+ :::image type="content" source="../../medio-trial-playbook-attack-simulation-training-results.png":::
## Additional resources
security Troubleshooting Mail Sent To Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/troubleshooting-mail-sent-to-office-365.md
Just as important as the way the emails are sent is the content they contain. Wh
### Remove incorrect email aliases from your databases
-Any email alias in your database that creates a bounce-back is unnecessary and puts your outbound emails at risk for further scrutiny by email filtering services. Ensure that your email database is up-to-date.
+Any email alias in your database that creates a bounce-back is unnecessary and puts your outbound emails at risk for further scrutiny by email filtering services. Ensure that your email database is up-to-date.
security Use Privileged Identity Management In Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-privileged-identity-management-in-defender-for-office-365.md
Permanent assignment of administrative roles and permissions such as Search and
*Our thanks to Customer Engineer Ben Harris for access to the blog post and resources used for this content.*
-<!--A-->
+<!--A-->