Updates from: 05/25/2023 02:14:52
Category Microsoft Docs article Related commit history on GitHub Change details
compliance Deploy Scanner Configure Install https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/deploy-scanner-configure-install.md
Deep dive into your content to scan specific repositories for sensitive content.
> [!NOTE] > Wildcards are not supported and WebDav locations are not supported.
+ > Scanning of OneDrive locations as repositories is not supported.
> If you add a SharePoint path for **Shared Documents**:
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
description: "Learn how to configure endpoint data loss prevention (DLP) central
# Configure endpoint data loss prevention settings
-Many aspects of Endpoint data loss prevention (DLP) behavior are controlled by centrally configured settings. Settings are applied to all DLP policies for devices.
-
-![Endpoint DLP settings](../media/endpoint-dlp-1-using-dlp-settings.png)
-
-You must configure these settings if you intend to control:
+Many aspects of Endpoint data loss prevention (DLP) behavior are controlled by centrally configured settings that are applied to all DLP policies for devices. Use these settings to control the following behaviors:
- Cloud egress restrictions - Various types of restrictive actions on user activities per application. - File path exclusions for Windows and macOS devices. - Browser and domain restrictions. - How business justifications for overriding policies appear in policy tips.-- If activities on Office, PDF, and CSV files are automatically audited.-
+- Whether actions performed on Office, PDF, and CSV files are automatically audited.
-## DLP settings
+To access these settings, from the Microsoft Purview compliance portal, navigate to **Data loss prevention** > **Endpoint DLP settings**.
-Before you get started, you should set up your DLP settings.
-### Endpoint DLP Windows 10/11 and macOS settings
+## Endpoint DLP Windows 10/11 and macOS settings
+The following table describes the supported endpoint settings for Windows 10/11 and macOS.
|Setting |Windows 10, 1809 and later, Windows 11 |macOS (three latest released versions) |Notes | |||||
Before you get started, you should set up your DLP settings.
|Notification customization|Supported | Supported (preview)| |Archive file| Supported | Not supported| | |File type and File extension |Supported | Not supported| |
+| | | | |
+## Advanced classification scanning and protection
-### Advanced classification scanning and protection
-
-Advanced classification scanning and protection allows the more advanced Microsoft Purview cloud based data classification service to scan items, classify them and return the results to the local machine. This means you can take advantage of classification techniques like [exact data match](create-custom-sensitive-information-types-with-exact-data-match-based-classification.md) classification, and [named entities](named-entities-learn.md) in your DLP policies.
+Advanced classification scanning and protection allow the Microsoft Purview cloud-based data classification service to scan items, classify them, and return the results to the local machine. Therefore, you can take advantage of classification techniques such as [exact data match](sit-learn-about-exact-data-match-based-sits.md) classification, and [named entities](named-entities-learn.md) in your DLP policies.
-When advanced classification is turned on, content is sent from the local device to the cloud services for scanning and classification. If bandwidth utilization is a concern, you can set a limit on how much can be used in a rolling 24 hour period. The limit is configured in Endpoint DLP settings and is applied per device. If you set a bandwidth utilization limit and it's exceeded, DLP stops sending the user content to the cloud. At this point data classification continues locally on the device but classification using exact data match, named entities, and trainable classifiers aren't available. When the cumulative bandwidth utilization drops below the rolling 24 hour limit, communication with the cloud services resumes.
+When advanced classification is turned on, content is sent from the local device to the cloud services for scanning and classification. If bandwidth usage is a concern, you can set a limit on how much bandwidth can be used in a rolling 24-hour period. The limit is configured in **Endpoint DLP settings** and is applied per device. If you set a bandwidth usage limit and it's exceeded, DLP stops sending the user content to the cloud. At that point, data classification continues locally on the device but classification using exact data match, named entities, and trainable classifiers aren't available. When the cumulative bandwidth usage drops below the rolling 24-hour limit, communication with the cloud services resumes.
-If bandwidth utilization isn't a concern, you select **No limit** to allow unlimited bandwidth utilization.
+If bandwidth usage isn't a concern, select **No limit** to allow unlimited bandwidth use.
These Windows versions support advanced classification scanning and protection:
These Windows versions support advanced classification scanning and protection:
- Windows 10 RS5 (KB 5006744) > [!NOTE]
-> Support for advanced classification is available for Office (Word, Excel, PowerPoint) and PDF file types.
-
-> [!NOTE]
-> DLP policy evaluation always occurs in the cloud, even if user content is not being sent.
+> - Support for advanced classification is available for Office (Word, Excel, PowerPoint) and PDF file types.
+>
+> - DLP policy evaluation always occurs in the cloud, even if user content is not being sent.
> [!TIP]
-> Advanced classification must be enabled to see contextual text for DLP rule matched events in Activity explorer. Learn more about contextual text at [Contextual summary](dlp-learn-about-dlp.md#contextual-summary). Be sure that you have applied KB5016688 for Windows 10 devices and KB5016691 for Windows 11 devices.
+> To use advanced classification for Windows 10 devices, you must install KB5016688. To use advanced classification for Windows 11 devices, you must install KB5016691 be installed for Windows 11 devices. Additionally, you must enable advanced classification before **Activity explorer** will display contextual text for DLP rule-matched events. To learn more about contextual text, see [Contextual summary](dlp-learn-about-dlp.md#contextual-summary).
-### File path exclusions
+## File path exclusions
-Open [Microsoft Purview compliance portal](https://compliance.microsoft.com) > **Data loss prevention** > **Endpoint DLP settings** > **File path exclusions**.
+If you want to exclude certain paths from DLP monitoring, DLP alerts, and DLP policy enforcement on your devices, you can turn off those configuration settings by setting up file path exclusions. Files in excluded locations aren't audited and any files that are created or modified in those locations aren't subject to DLP policy enforcement. To configure path exclusions in DLP settings, navigate to [Microsoft Purview compliance portal](https://compliance.microsoft.com) > **Data loss prevention** > **Endpoint DLP settings** > **File path exclusions**.
-You may want to exclude certain paths from DLP monitoring, DLP alerting, and DLP policy enforcement on your devices because they're too noisy or donΓÇÖt contain files you're interested in. Files in those locations won't be audited and any files that are created or modified in those locations won't be subject to DLP policy enforcement. You can configure path exclusions in DLP settings.
+### Windows 10/11 devices
-#### Windows 10/11 devices
+You can use the following logic to construct your exclusion paths for Windows 10/11 devices:
-You can use this logic to construct your exclusion paths for Windows 10/11 devices:
+- Valid file path that ends with `\`, means only files directly under the specified folder are excluded. <br/> Example: `C:\Temp\`
-- Valid file path that ends with `\`, which means only files directly under folder. <br/>For example: `C:\Temp\`
+- Valid file path that ends with `\*`, means only files within subfolders of the specified folder are excluded. Files directly under the specified folder itself aren't excluded. <br/> Example: `C:\Temp\*`
-- Valid file path that ends with `\*`, which means only files under subfolders. Files directly under the folder aren't excluded. <br/>For example: `C:\Temp\*`
+- Valid file path that ends without `\` or `\*`, means all files directly under the specified folder and all of its subfolders are excluded. <br/> Example: `C:\Temp`
-- Valid file path that ends without `\` or `\*`, which means all files directly under folder and all subfolders. <br/>For example: `C:\Temp`
+- A path with wildcard between `\` from each side. <br/> Example: `C:\Users\*\Desktop\`
-- A path with wildcard between `\` from each side. <br/>For example: `C:\Users\*\Desktop\`
+- A path with wildcard between `\` from each side and with `(number)` to specify the exact number of subfolders to be excluded. <br/> Example: `C:\Users\*(1)\Downloads\`
-- A path with wildcard between `\` from each side and with `(number)` to give exact number of subfolders. <br/>For example: `C:\Users\*(1)\Downloads\`
+- A path with SYSTEM environment variables. <br/> Example: `%SystemDrive%\Test\*`
-- A path with SYSTEM environment variables. <br/>For example: `%SystemDrive%\Test\*`
+- A mix of all the patterns described above. <br/> Example: `%SystemDrive%\Users\*\Documents\*(2)\Sub\`
-- A mix of all the above. <br/>For example: `%SystemDrive%\Users\*\Documents\*(2)\Sub\`
+### macOS devices
-#### macOS devices
-
-Similar to Windows 10/11 devices you can add your own exclusions for macOS devices.
+You can also add your own exclusions for macOS devices.
- File path definitions are case insensitive, so `User` is the same as `user`. -- Wildcard values are supported. So a path definition can contain a `*` in the middle of the path or at the end of the path. For example: `/Users/*/Library/Application Support/Microsoft/Teams/*`
+- Wildcard values are supported. So a path definition can contain an asterisk (`*`) in the middle of the path or at the end of the path. <br/> Example: `/Users/*/Library/Application Support/Microsoft/Teams/*`
-##### Recommended file path exclusions (preview)
+#### Recommended file path exclusions (preview)
-For performance reasons, Endpoint DLP includes a list of recommended file path exclusions for macOS devices. These exclusions are turned on by default. You can disable them if you want by toggling the **Include recommended file path exclusions for Mac** toggle. The list includes:
+For performance reasons, Endpoint DLP includes a list of recommended file path exclusions for macOS devices. These exclusions are turned on by default. You can disable them by toggling the **Include recommended file path exclusions for Mac** option. The list includes:
- /Applications/* - /System/*
For performance reasons, Endpoint DLP includes a list of recommended file path e
- /opt/* - /Users/*/Library/Application Support/Microsoft/Teams/*
-### Set up evidence collection for file activities on devices (preview)
+## Set up evidence collection for file activities on devices (preview)
+
+When it identifies items that match policies on devices, DLP can copy them to an [Azure storage account](/azure/storage/common/storage-account-overview). This is useful for auditing policy activity and troubleshooting specific matches. Use this section to add the name and URL of the storage account.
+
+> [!NOTE]
+> Before you enable this feature, you must create an Azure storage account and a container in that storage account. You must also configure permissions for the account. As you set up your Azure storage account, keep in mind that you'll probably want to use a storage account that's in the same Azure region/geopolitical boundary as your tenant. You should also consider configuring [Azure storage account access tiers](/azure/storage/blobs/storage-blob-storage-tiers) and [Azure storage account pricing](/azure/storage/common/storage-account-overview#pricing).
-DLP can copy items that match policies on devices to an [Azure storage account](/azure/storage/common/storage-account-overview.md). This is useful for auditing policy activity and troubleshooting why a specific item matched a policy. Use this section to add name and url of storage account. Before you enable this feature, you must create an Azure storage account and a container in the storage account and configuring permissions. As you configure this, keep in mind that you'll probably want to use a storage account that's in the same Azure region/geopolitical boundary as your tenant. You should also consider configuring [Azure storage account access tiers](/azure/storage/blobs/storage-blob-storage-tiers.md) and [Azure storage account pricing](/azure/storage/common/storage-account-overview#pricing.md).
+- For more information on this feature, see [Learn about collecting files that match data loss prevention policies from devices](dlp-copy-matched-items-learn.md).
+- For more information on how to configure this feature, see [Get started with collecting files that match data loss prevention policies from devices](dlp-copy-matched-items-get-started.md).
-- For more information on this feature, see [Learn about collecting files that match data loss prevention policies from devices](dlp-copy-matched-items-learn.md) -- For more information on how to configure this feature, see [Get started with collecting files that match data loss prevention policies from devices](dlp-copy-matched-items-get-started.md)
+## Network share coverage and exclusions
-### Network share coverage and exclusions (preview)
+**Network share coverage and exclusions** extends endpoint DLP policies and actions to new and edited files on network shares and mapped network drives. If [just in time protection (preview)](endpoint-dlp-learn-about.md#just-in-time-protection-preview) is also enabled, coverage and exclusions are extended to network shares and mapped drives. If you want to exclude a specific network path for all monitored devices, add the path value in **Exclude these network share paths**.
> [!IMPORTANT]
-> To use **Network share coverage and exclusions** devices must have these updates applied:
+> To use **Network share coverage and exclusions**, devices must have the following updates applied:
> - Windows 10 - [March 21, 2023—KB5023773 (OS Builds 19042.2788, 19044.2788, and 19045.2788) Preview](https://support.microsoft.com/en-us/topic/march-21-2023-kb5023773-os-builds-19042-2788-19044-2788-and-19045-2788-preview-5850ac11-dd43-4550-89ec-9e63353fef23), [March 28, 2023—KB5023774 (OS Build 22000.1761) Preview](https://support.microsoft.com/en-us/topic/march-28-2023-kb5023774-os-build-22000-1761-preview-67b4cfda-120a-422f-98c0-35124ddba839)  >- Windows 11 - [March 28, 2023—KB5023778 (OS Build 22621.1485) Preview](https://support.microsoft.com/en-us/topic/march-28-2023-kb5023778-os-build-22621-1485-preview-d490bb51-492e-410c-871f-50ad01b0f765) > > - Microsoft Defender [April-2023 (Platform: 4.18.2304.8 | Engine: 1.1.20300.3)](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-updates#april-2023-platform-41823048--engine-11203003)
-**Network share coverage and exclusions** extends endpoint DLP policies and actions to new and edited files on network shares and mapped network drives. If [just in time protection (preview)](endpoint-dlp-learn-about.md#just-in-time-protection-preview) is also enabled, it will also be extended to cover network shares and mapped drives when you enable network share coverage and exclusions. If you want to exclude a specific network path for all monitored devices, add the path value in **Exclude these network share paths**.
+This table shows the default settings for network share coverage and exclusions.
|Network share coverage and exclusions (preview) |Just in time protection (preview) |Resultant behavior | ||||
-|Enabled |Disabled |- DLP policies that are scoped to Devices are applied to all network shares and mapped drives that the device is connected to. [Devices actions](dlp-policy-reference.md#devices-actions) |
-|Disabled |Enabled |- Just in time protection is applied only to the files that are on storage devices that are local to the endpoint. |
-|Enabled |Enabled |- DLP policies that are scoped to Devices are applied to all network shares and mapped drives that the device is connected to. [Devices actions](dlp-policy-reference.md#devices-actions) </br>- Just in time protection is applied to all the network shares and mapped drives that the device is connected to. |
+|Enabled |Disabled |- DLP policies scoped to Devices are applied to all network shares and mapped drives that the device is connected to. [Devices actions](dlp-policy-reference.md#devices-actions) |
+|Disabled |Enabled |- Just in time protection is applied only to the files on storage devices that are local to the endpoint. |
+|Enabled |Enabled |- DLP policies that are scoped to Devices are applied to all network shares and mapped drives that the device is connected to. [Devices actions](dlp-policy-reference.md#devices-actions) </br>- Just in time protection is applied to all network shares and mapped drives that the device is connected to. |
+| | | |
-
-**Network share coverage and exclusions** complements [DLP On-premises repository actions](dlp-on-premises-scanner-learn.md#dlp-on-premises-repository-actions).
+**Network share coverage and exclusions** complements [DLP On-premises repository actions](dlp-on-premises-scanner-learn.md#dlp-on-premises-repository-actions). This table shows the exclusion settings and the resulting behavior depending on whether DLP is enabled or disabled for on-premises repositories.
|Network share coverage and exclusions|DLP on-premises repositories|Resultant behavior| |||| |Enabled| Disabled|- DLP policies that are scoped to Devices are applied to all network shares and mapped drives that the device is connected to. [Devices actions](dlp-policy-reference.md#devices-actions)| |Disabled|Enabled|- Policies that are scoped to On-premises repositories can enforce protective actions on on-premises data-at-rest in file shares and SharePoint document libraries and folders. [DLP On-premises repository actions](dlp-on-premises-scanner-learn.md#dlp-on-premises-repository-actions)| |Enabled | Enabled|- DLP policies that are scoped to Devices are applied to all network shares and mapped drives that the device is connected to. [Devices actions](dlp-policy-reference.md#devices-actions)</br>- Policies that are scoped to On-premises repositories can enforce protective actions on on-premises data-at-rest in file shares and SharePoint document libraries and folders. [DLP On-premises repository actions](dlp-on-premises-scanner-learn.md#dlp-on-premises-repository-actions)
+| | | |
-### Restricted apps and app groups
-
-#### Restricted apps
+## Restricted apps and app groups
-**Restricted apps** (previously called **Unallowed apps**) is a list of applications that you create. You configure what actions DLP takes when a user uses an app on the list to ***access*** a DLP protected file on a device. It's available for Windows 10/11 and macOS devices.
+### Restricted apps
-When **Access by restricted apps** is selected in a policy and a user uses an app that is on the restricted apps list to access a protected file, the activity is `audited`, `blocked`, or `blocked with override` depending on how you configured it. That is unless the same app is a member of a **Restricted app group**, then the actions configured for activities in the **Restricted app group** override the actions configured for the access activity for the **Restricted apps** list. All activity is audited and available to review in activity explorer.
+The **Restricted apps** list (previously called **Unallowed apps**), is a custom list of applications that you create. You configure what actions DLP takes when someone uses an app on the list to ***access*** a DLP-protected file on a device. The **Restricted apps** list is available for Windows 10/11 and macOS devices running any of the three latest macOS releases.
> [!IMPORTANT]
-> Do not include the path to the executable, but only the executable name (such as browser.exe).
+> - Do not include the path to the executable. Include only the executable name (such as browser.exe).
+>
+> - The action (`audit`, `block with override`, or `block`) defined for apps that are on the restricted apps list only applies when a user attempts to ***access*** a protected item.
-> [!IMPORTANT]
-> The action (`audit`, `block with override`, or `block`) defined for apps that are on the restricted apps list only applies when a user attempts to ***access*** a protected item.
+When **Access by restricted apps** is selected in a policy and a user uses an app that is on the restricted apps list to access a protected file, the activity is `audited`, `blocked`, or `blocked with override`, depending on how you configured the **Restricted apps** list. EXCEPTION: If an app on the **Restricted apps** list is also a member of a **Restricted app group**, the actions configured for activities in the **Restricted app group** override the actions configured for the **Restricted apps** list. All activity is audited and available for review in activity explorer.
-#### File activities for apps in restricted app groups (preview)
+### Restricted app groups (preview)
-Restricted app groups are collections of apps that you create in DLP settings and then add to a rule in a policy. When you add a restricted app group to a policy, you can take the actions defined in this table.
+Restricted app groups are collections of apps that you create in DLP settings and then add to a rule in a policy. When you add a restricted app group to a policy, you can take the actions defined in the following table.
|Restricted App group option |What it allows you to do | |||
-|Don't restrict file activity |Tells DLP to allow users to access DLP protected items using apps in the app group and don't take any actions when the user attempts to **Copy to clipboard**, **Copy to a USB removable drive**, **Copy to a network drive**, and **Print** from the app. |
-|Apply a restriction to all activity |Tells DLP to `Audit only`, `Block with override`, or `Block` when a user attempts to access a DLP protected item using an app that's in this app group |
-|Apply restrictions to a specific activity |This setting allows a user to access a DLP protected item using an app that is in the app group and allows you to select a default action (`Audit only`, `Block`, or `Block with override`) for DLP to take when a user attempts to **Copy to clipboard**, **Copy to a USB removable drive**, **Copy to a network drive**, and **Print**. |
+|Don't restrict file activity | Tells DLP to allow users to access DLP protected items using apps in the app group without taking any action when the user attempts to **Copy to clipboard**, **Copy to a USB removable drive**, **Copy to a network drive**, or **Print** from the app. |
+|Apply a restriction to all activity | Tells DLP to `Audit only`, `Block with override`, or `Block` when a user attempts to access a DLP-protected item using an app that's in the relevant app group |
+|Apply restrictions to a specific activity | This setting allows a user to access a DLP-protected item using an app that is in the app group. It also allows you to select a default action (`Audit only`, `Block`, or `Block with override`) for DLP to take when a user attempts to **Copy to clipboard**, **Copy to a USB removable drive**, **Copy to a network drive**, and **Print**. |
+| | |
> [!IMPORTANT]
-> Settings in a restricted app group override any restrictions set in the restricted apps list when they are in the same rule. So, if an app is on the restricted apps list and is a member of a restricted apps group, the settings of the restricted apps group is applied.
+> Settings in a restricted app *group* override any restrictions set in the restricted apps *list* when they are in the same rule. So, if an app is on the restricted apps list and is also a member of a restricted apps group, the settings of the restricted apps group is applied.
-#### How DLP applies restrictions to activities
+### How DLP applies restrictions to activities
-Interactions between **File activities for apps in restricted app groups**, **File activities for all apps** and the **Restricted app activities** list are scoped to the same rule.
+Interactions between **File activities for apps in restricted app groups**, **File activities for all apps**, and the **Restricted app activities** list are scoped to the same rule.
-##### Restricted app groups overrides
+#### Restricted app groups overrides
Configurations defined in **File activities for apps in restricted app groups** override the configurations in the **Restricted app activities** list and **File activities for all apps** in the same rule.
-##### Restricted app activities and File activities for all apps
+#### Restricted app activities and File activities for all apps
-The configurations of **Restricted app activities** and **File activities for all apps** work in concert if the action defined for **Restricted app activities** is either `Audit only`, or `Block with override` in the same rule. This is because actions defined for **Restricted app activities** only apply when a user accesses a file using an app that's on the list. Once the user has access, the actions defined for activities in **File activities for all apps** apply.
+The configurations of **Restricted app activities** and **File activities for all apps** work in concert if the action defined for **Restricted app activities** is either `Audit only`, or `Block with override` in the same rule. Why? Actions defined for **Restricted app activities** only apply when a user accesses a file using an app that's on the list. Once the user has access, the actions defined for activities in **File activities for all apps** apply.
-Here's an example:
-
-If Notepad.exe is added to **Restricted apps** and **File activities for all apps** is configured to **Apply restrictions to specific activity** and both are configured like this:
+For instance, take the following example. Say that Notepad.exe is added to **Restricted apps**, and **File activities for all apps** is configured to **Apply restrictions to specific activity**, and both are configured as indicated in this table:
|Setting in policy |App name |User activity |DLP action to take | |||||
If Notepad.exe is added to **Restricted apps** and **File activities for all app
|File activities for all apps |All apps |Print |Block | |File activities for all apps |All apps |Copy or move using unallowed Bluetooth app |Blocked | |File activities for all apps |All apps |Remote desktop services |Block with override |
+| | | | |
-User A opens a DLP protected file using Notepad. DLP allows the access and audits the activity. While still in Notepad, User A then tries to copy to clipboard from the protected item, this works and DLP audits the activity. User A then tries to print the protected item from Notepad and the activity is blocked.
+When User A opens a DLP-protected file using Notepad, DLP allows the access and audits the activity. While still in Notepad, User A then tries to copy content from the protected item to the clipboard. This action is successful, and DLP audits the activity. User A then tries to print the protected item from Notepad and the activity is blocked.
> [!NOTE] > When the DLP action to take in **Restricted app activities** is set to `block`, all access is blocked and the user cannot perform any activities on the file.
-##### File activities for all apps only
+#### File activities for all apps only
-If an app isn't in **File activities for apps in restricted app groups** or isn't in the **Restricted app activities** list or is in the **Restricted app activities** list with an action of `Audit only`, or 'Block with override`, any restrictions defined in the **File activities for all apps** are applied in the same rule.
+If an app *isn't* in the **File activities for apps in restricted app groups** or the **Restricted app activities** list, or *is* in the **Restricted app activities** list, with an action of either `Audit only`, or `Block with override`, any restrictions defined in the **File activities for all apps** are applied in the same rule.
-#### macOS devices
+### macOS devices
-Just like on Windows devices, you'll now be able to prevent macOS apps from accessing sensitive data by defining them in the **Restricted app activities** list.
+You can also prevent macOS apps from accessing sensitive data by defining them in the **Restricted app activities** list.
> [!NOTE]
-> Note that cross platform apps must be entered with their unique paths respective to the OS they are running on.
+> Cross-platform apps must be entered with their unique paths respective to the OS they are running.
To find the full path of Mac apps:
-1. On the macOS device, open **Activity Monitor**. Find and double-click the process you want to restrict
+1. On the macOS device, open **Activity Monitor**. Find and double-click the process you want to restrict.
-2. Choose **Open Files and Ports** tab.
+2. Select the **Open Files and Ports** tab.
-3. For macOS apps, you need the full path name, including the name of the app.
+3. Make a note of the full path name, including the name of the app.
+
+### Protect sensitive data from cloud synchronization apps
-#### Protect sensitive data from cloud synchronization apps
+To prevent sensitive items from being synced to the cloud by cloud sync apps such as *onedrive.exe*, add the cloud sync app to the **Restricted apps** list.
-To prevent sensitive items from being synced to the cloud by cloud sync apps, like *onedrive.exe*, add the cloud sync app to the **Unallowed apps** list. When an unallowed cloud-sync app tries to access an item that is protected by a blocking DLP policy, DLP may generate repeated notifications. You can avoid these repeated notifications by enabling the **Auto-quarantine** option under **Unallowed apps**.
+> [!NOTE]
+> When an unallowed cloud-sync app tries to access an item that is protected by a blocking DLP policy, DLP may generate repeated notifications. You can avoid these repeated notifications by enabling the **Auto-quarantine** option under **Restricted apps**.
-##### Autoquarantine
+#### Autoquarantine
-When enabled, Autoquarantine kicks in when an unallowed app attempts to access a DLP protected sensitive item. Autoquarantine moves the sensitive item to an admin configured folder and can leave a placeholder **.txt** file in the place of the original. You can configure the text in the placeholder file to tell users where the item was moved to and other pertinent information.
+When enabled, Autoquarantine is triggered when a restricted app attempts to access a DLP-protected sensitive item. Autoquarantine moves the sensitive item to an admin-configured folder. If configured to do so, autoquarrantine can leave a placeholder (**.txt**) file in place of the original. You can configure the text in the placeholder file to tell users the new location of the item, and other pertinent information.
-You can use autoquarantine to prevent an endless chain of DLP notifications for the user and adminsΓÇösee [Scenario 4: Avoid looping DLP notifications from cloud synchronization apps with autoquarantine](endpoint-dlp-using.md#scenario-4-avoid-looping-dlp-notifications-from-cloud-synchronization-apps-with-auto-quarantine).
+You can use also autoquarantine to prevent an endless chain of DLP notifications for the user and admins. For more information, see [Scenario 4: Avoid looping DLP notifications from cloud synchronization apps with autoquarantine](endpoint-dlp-using.md#scenario-4-avoid-looping-dlp-notifications-from-cloud-synchronization-apps-with-autoquarantine).
-### Unallowed Bluetooth apps
+## Unallowed (Restricted) Bluetooth apps
-Prevent people from transferring files protected by your policies via specific Bluetooth apps.
+To prevent people from transferring files protected by your policies via specific Bluetooth apps, add those apps to the **Restricted apps** list.
### Browser and domain restrictions to sensitive data Restrict sensitive files that match your policies from being shared with unrestricted cloud service domains.
-#### Unallowed browsers
+### Unallowed browsers
-For Windows devices you add browsers, identified by their executable names, that will be blocked from accessing files that match the conditions of an enforced a DLP policy where the upload to cloud services restriction is set to block or block override. When these browsers are blocked from accessing a file, the end users see a toast notification asking them to open the file through Microsoft Edge.
+For Windows devices you can restrict the use of specified web browsers, identified by their executable names. The specified browsers are blocked from accessing files that match the conditions of an enforced a DLP policy where the upload-to-cloud services restriction is set to `block` or `block override`. When these browsers are blocked from accessing a file, end users see a toast notification asking them to open the file through Microsoft Edge.
For macOS devices, you must add the full file path. To find the full path of Mac apps:
For macOS devices, you must add the full file path. To find the full path of Mac
2. Choose **Open Files and Ports** tab.
-3. For macOS apps, you need the full path name, including the name of the app.
+3. Make sure to make a note of the full path name, including the name of the app.
#### Service domains
-> [!NOTE]
-> The **Service domains** setting only applies to files uploaded using Microsoft Edge or Google Chrome with the [Microsoft Purview Chrome Extension](dlp-chrome-learn-about.md) installed.
- You can control whether sensitive files that are protected by your policies can be uploaded to specific service domains.
+> [!NOTE]
+> The **Service domains** setting only applies to files uploaded using Microsoft Edge or an instance of Google Chrome that has the [Microsoft Purview Chrome Extension](dlp-chrome-learn-about.md) installed.
+ ##### Allow
-When the **Service domains** list is set to **Allow**, DLP policies won't be applied when a user attempts to upload a sensitive file to any of the domains on the list.
+When the **Service domains** list is set to **Allow**, DLP policies aren't applied when a user attempts to upload a sensitive file to any of the domains on the list.
-If the list mode is set to **Allow**, any user activity involving a sensitive item and a domain that's on the list will be audited. The activity is allowed. When a user attempts an activity involving a sensitive item and a domain that *isn't* on the list then DLP policies, and the actions defined in the policies, are applied.
+If the list mode is set to **Allow**, any user activity involving a sensitive item and a domain that's on the list is audited. The activity is allowed. When a user attempts an activity involving a sensitive item and a domain that *isn't* on the list, then DLP policies and the actions defined in those policies, are applied.
For example, with this configuration:
For example, with this configuration:
- Contoso.com is on the list. - A DLP policy is set to **Block** upload of sensitive items that contain credit card numbers.
-User attempts to:
--- Upload a sensitive file with credit card numbers to contoso.com.
- - The user activity is allowed, audited, an event is generated, but it won't list the policy name or the triggering rule name in the event details, and no alert is generated.
+If a user attempts to upload a sensitive file with credit card numbers to contoso.com, the user activity is allowed, audited, and an event is generated. However, the policy name isn't listed, nor is the name of the triggering rule displayed in the Event details. No alert is generated.
-but if a user attempts to:
--- Upload a sensitive file with credit card numbers to wingtiptoys.com (which isn't on the list).
- - The policy is applied and the user activity is blocked. An event is generated, and an alert is generated.
+In contrast, if a user attempts to upload a sensitive file with credit card numbers to wingtiptoys.com (which isn't on the *Restricted apps* list), the policy is applied and the user activity is blocked. Additionally, an event is generated, as is an alert.
##### Block
-When the **Service domains** list is set to **Block**, DLP policies are applied when a user attempts to upload a sensitive file to any of the domains on the list.
+When the **Service domains** list is set to **Block**, DLP policies are applied when a user attempts to upload a sensitive file to any of the domains on the **Restricted apps** list.
-If the list mode is set to **Block**, when a user attempts an activity involving a sensitive item and a domain that is on the list then DLP policies, and the actions defined in the polices, are applied. Any activity involving a sensitive item and a domain that isn't on the list will be audited and the user activity is allowed.
+If the list mode is set to **Block**, when a user attempts an activity involving a sensitive item and a domain that is on the list, DLP policies and the actions defined therein, are applied. Any activity involving a sensitive item and a domain that isn't on the list is audited and the user activity is allowed.
-For example, with this configuration:
+Let's take a look at another example. Say we're staring with the following configuration:
- **Service domains** list mode is set to **Block**. - Contoso.com is on the list.-- A DLP policy is set to **Block with override** for the upload of sensitive items that contain credit card numbers.
+ - A DLP policy is set to **Block with override** for the upload of sensitive items that contain credit card numbers.
-User attempts to:
+If a user attempts to upload a sensitive file with credit card numbers to contoso.com, the activity is blocked, but the user can override the block. If the user choose to override the block, an event is generated and an alert is triggered.
-- Upload a sensitive file with credit card numbers to contoso.com.
- - The user activity is blocked, but the user can override the block, an event is generated and an alert is triggered.
-
-but if a user attempts to:
--- Upload a sensitive file with credit card numbers to wingtiptoys.com (which isn't on the list).
- - The policy *isn't* applied and the user activity is audited. An event is generated, but it won't list the policy name or the triggering rule name in the event details, and no alert is generated.
+However, if a user attempts to upload a sensitive file with credit card numbers to wingtiptoys.com (which isn't on the restricted list), the policy *isn't* applied and the user activity is simply audited. An event is generated, but it doesn't list the policy name or that of the triggering rule in the event details. No alert is generated.
> [!IMPORTANT]
-> When the service restriction mode is set to "Allow", you must have at least one service domain configured before restrictions are enforced.
-
-Summary table
+> When the service restriction mode is set to `Allow`, you must have at least one service domain configured before restrictions are enforced.
+**Summary table**
+The following table shows how the system behaves depending on the settings listed.
|Service domain list setting |Upload sensitive item to site on list |Upload sensitive item to site not on list | |||| |Allow |- No DLP policies are applied </br> - User activity is audited </br> - Event generated | - DLP policies are applied </br> - Configured actions are taken </br>- Event is generated </br>- Alert is generated | |Block | - DLP policies are applied </br> - Configured actions are taken </br> - Event is generated </br> - Alert is generated | - No DLP policies are applied </br> - User activity is audited </br>- Event is generated |
+| | | |
-Use the FQDN format of the service domain without the ending `.` when you add a domain to the list.
+When adding a domain to the list, use the FQDN format of the service domain without the ending period (`.`).
For example:
For example:
| **CONTOSO.COM** |**Matches the specified domain name, and any subsite**: <p>*://contoso.com<p>*://contoso.com/ <p>*://contoso.com/anysubsite1 <p>*://contoso.com/anysubsite1/anysubsite2 (etc.) <p>**Does not match sub-domains or unspecified domains**: <p>*://anysubdomain.contoso.com <p>*://anysubdomain.contoso.com.AU | | ***.CONTOSO.COM** |**Matches the specified domain name, any subdomain, and any site**: <p>*://contoso.com <p>*://contoso.com/anysubsite <p>*://contoso.com/anysubsite1/anysubsite2 <p>*://anysubdomain.contoso.com/ <p>*://anysubdomain.contoso.com/anysubsite/ <p>*://anysubdomain1.anysubdomain2.contoso.com/anysubsite/ <p>*://anysubdomain1.anysubdomain2.contoso.com/anysubsite1/anysubsite2 (etc.) <p>**Does not match unspecified domains** <p>*://anysubdomain.contoso.com.AU/ | | **`www.contoso.com`** |**Matches the specified domain name**: <p>`www.contoso.com` <p>**Does not match unspecified domains or subdomains** <p>*://anysubdomain.contoso.com/, in this case, you have to put the FQDN domain name itself `www.contoso.com`|
+| | |
-Up to 50 domains can be configured under Service domains.
+You can configure Up to 50 domains under **Sensitive Service domains**.
-#### Sensitive service domains
+### Sensitive service domains
-When you list a website in Sensitive services domains you can audit, block with override, or block users when they attempt to:
+When you list a website in **Sensitive service domains**, you can `audit`, `block with override`, or fully `block` user activity when users attempt to take any of the following actions:
- print from a website - copy data from a website - save a website as local files-- upload or drag/drop a sensitive file to an excluded website (this is configured in the policy)
+- upload or drag/drop a sensitive file to an excluded website
+- (in preview) paste sensitive data to an excluded website
-For the print, copy data and save actions, each website must be listed in a website group and the user must be accessing the website through Microsoft Edge. For the upload action, the user can be using Microsoft Edge or Google Chrome with the Purview extension. Sensitive service domains is used with a DLP policy for Devices. You can also define website groups that you want to assign policy actions to that are different from the global website group actions. See, [Scenario 6 Monitor or restrict user activities on sensitive service domains](endpoint-dlp-using.md#scenario-6-monitor-or-restrict-user-activities-on-sensitive-service-domains) for more information.
+For the print, copy data, and save actions, each website must be listed in a website group.
-You can add maximum 50 websites into one group and can create maximum 20 groups.
+> [!NOTE]
+> The **Service domains** setting only applies to files uploaded using Microsoft Edge or an instance of Google Chrome that has the [Microsoft Purview Chrome Extension](dlp-chrome-learn-about.md) installed.
+
+The following table shows which browsers support these features:
+
+| Browser | Supported Feature|
+|||
+| Microsoft Edge | - Print <br> - Copy <br> - Save <br> - Paste (preview) </br>- Upload|
+| Google Chrome (with the Microsoft Purview extension)| - Upload </br>- Paste (preview)|
+Additionally, for Devices, you must use **Sensitive service domains** with a DLP policy. You can also define website groups that you want to assign policy actions to that are different from the global website group actions. You can add a maximum of 50 websites into a single group and you can create a maximum of 20 groups. For more information, see [Scenario 6: Monitor or restrict user activities on sensitive service domains](endpoint-dlp-using.md#scenario-6-monitor-or-restrict-user-activities-on-sensitive-service-domains).
+
+When it comes to pasting sensitive data to an excluded website, make sure you have following software installed.
+
+- Windows 10 and later (20H2, 21H1, 21H2, and later) - [KB5023773](https://support.microsoft.com/en-us/topic/march-21-2023-kb5023773-os-builds-19042-2788-19044-2788-and-19045-2788-preview-5850ac11-dd43-4550-89ec-9e63353fef23)
+- Win 11 21H2 - [KB5023774](https://support.microsoft.com/en-us/topic/march-28-2023-kb5023774-os-build-22000-1761-preview-67b4cfda-120a-422f-98c0-35124ddba839)
+- Win 11 22H2 - [KB5023778](https://support.microsoft.com/en-us/topic/march-28-2023-kb5023778-os-build-22621-1485-preview-d490bb51-492e-410c-871f-50ad01b0f765)
+
+> [!IMPORTANT]
+> **Known Issue:** Once **PasteToBrowser** (preview) is enabled and deployed in a policy, all onboarded devices will see a briefcase icon in the address bar in Microsoft Edge when browsing to any site. This is not an indicator that a **PasteToBrowser** policy is being applied or enforced on that specific device.
-##### Supported syntax for designating websites in a website group
+For more information, see [Scenario 7: Restrict pasting sensitive content into a browser](endpoint-dlp-using.md#scenario-7-restrict-pasting-sensitive-content-into-a-browser-preview).
-Don't add protocol, for example, https://, file:// into the URL. You can use a flexible syntax to include and exclude domains, subdomains, websites, and subsites in your website groups.
+#### Supported syntax for designating websites in a website group
-- use `*` as a wildcard to specify all domains or all subdomains-- use `/` as a terminator at the end of a URL to scope to that specific site only.
+Don't include the networking protocol as part of the URL (for instance, *https://* or *file://*). Instead, use a flexible syntax to include and exclude domains, subdomains, websites, and subsites in your website groups. For example,
-When you add a URL without a terminating `/`, that URL is scoped to that site and all subsites.
+- Use `*` as a wildcard to specify all domains or all subdomains
+- Use `/` as a terminator at the end of a URL to scope to that specific site only.
-This syntax applies to all http/https websites.
+When you add a URL without a terminating slash mark ( `/`), that URL is scoped to that site and all subsites.
-Here are some examples:
+This syntax applies to all http/https websites. Here are some examples:
-|URL that you add to the website group |URL will match | URL won't match|
+| URL added to the website group | URL will match | URL won't match |
|||| |contoso.com | //<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/ </br> //<!--nourl-->contoso.com/allsubsites1 </br> //<!--nourl-->contoso.com/allsubsites1/allsubsites2| //<!--nourl-->allsubdomains.contoso.com </br> //<!--nourl-->allsubdomains.contoso.com.au | |contoso.com/ |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/ |//<!--nourl-->contoso.com/allsubsites1 </br> //<!--nourl-->contoso.com/allsubsites1/allsubsites2 </br> //<!--nourl-->allsubdomains.contoso.com </br> //<!--nourl-->allsubdomains.contoso.com/au |
Here are some examples:
|*.contoso.com/xyz |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/xyz </br> //<!--nourl-->contoso.con/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains.contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz/allsubsites </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites1/allsubsites2 | //<!--nourl-->contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz/| |*.contoso.com/xyz/ |//<!--nourl-->contoso.com/xyz </br> //<!--nourl-->allsubdomains.contoso.com/xyz |//<!--nourl-->contoso.com </br> //<!--nourl-->contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains.contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites/ </br> //<!--nourl-->allsubdomains1.allsubdomains2.contoso.com/xyz/allsubsites1/allsubsites2|
-Up to 20 groups and 50 domains per group can be configured under Sensitive Service domains.
+## Additional settings for Endpoint DLP
-### Additional settings for endpoint DLP
-
-#### Business justification in policy tips
+### Business justification in policy tips
You can control how users interact with the business justification option in DLP policy tip notifications. This option appears when users perform an activity that's protected by the **Block with override** setting in a DLP policy. This is a global setting. You can choose from one the following options: - **Show default options and custom text box**: By default, users can select either a built-in justification, or enter their own text.-- **Only show default options**: Users can only select a built-in justification.-- **Only show custom text box**: Users can only enter their own justification. Only the text box appears in the end-user policy tip notification.
+- **Only show default options**: Users are limited to selecting from a list of built-in justifications.
+- **Only show custom text box**: Users are limited to entering a custom justification. The text box appears in the end-user policy tip notification, without a list of options.
-##### Customizing the options in the drop-down menu
+#### Customizing the options in the drop-down menu
You can create up to five customized options that appear when users interact with the policy notification tip by selecting the **Customize the options drop-down menu**.
You can create up to five customized options that appear when users interact wit
|Show false positive option |**The information in these files is not sensitive** or you can enter customized text | |option 5 |**Other** or you can enter customized text |
-### Always audit file activity for devices
+## Always audit file activity for devices
By default, when devices are onboarded, activity for Office, PDF, and CSV files is automatically audited and available for review in activity explorer. Turn off this feature if you want this activity to be audited only when onboarded devices are included in an active policy.
-File activity will always be audited for onboarded devices, regardless of whether they're included in an active policy.
+File activity is always audited for onboarded devices, regardless of whether they're included in an active policy.
+
+## Printer groups
-### Printer groups
+Use this setting to define groups of printers that you want to assign policy actions to that are different from the global printing actions.
-Use this setting to define groups of printers that you want to assign policy actions to that are different from the global printing actions. For example, say you want your DLP policy to block printing of contracts to all printers, except for printers that are in the legal department.
+The most common use case for creating printer groups is to use them for limiting the printing of contracts to only those printers in an organization's Legal department. After you define a printer group here, you can use it in all of your policies that are scoped to **Devices**. For more information on configuring policy actions to use authorization groups, see [Scenario 8 Authorization groups](endpoint-dlp-using.md#scenario-8-authorization-groups) .
-You can add maximum 50 printers into one group and can create maximum 20 groups.
+You can create a maximum of 20 printer groups. Each group can contain a maximum of 50 printers.
-This feature is available for devices running any of the following Windows versions:
-- Windows 10 and later (20H2, 21H1, 21H2, and later) - [KB5020030](https://support.microsoft.com/en-us/topic/november-15-2022-kb5020030-os-builds-19042-2311-19043-2311-19044-2311-and-19045-2311-preview-237a9048-f853-4e29-a3a2-62efdbea95e2)-- Win 11 21H2 - [KB5019157](https://support.microsoft.com/en-us/topic/november-15-2022-kb5019157-os-build-22000-1281-preview-d64fb317-3435-49ff-b2c4-d0356a51a6b0)-- Win 11 22H2 - [KB5020044](https://support.microsoft.com/en-us/topic/november-29-2022-kb5020044-os-build-22621-900-preview-43f0bdf9-0b75-4110-bab3-3bd2433d84b3)-- Windows Server 2022 - [KB5020032](https://support.microsoft.com/en-us/topic/november-22-2022-kb5020032-os-build-20348-1311-preview-7ca1be57-3555-4377-9eb1-0e4d714d9c68)
+> [!NOTE]
+> This feature is available for devices running any of the following Windows versions:
+> - Windows 10 and later (20H2, 21H1, 21H2, and later) - [KB5020030](https://support.microsoft.com/en-us/topic/november-15-2022-kb5020030-os-builds-19042-2311-19043-2311-19044-2311-and-19045-2311-preview-237a9048-f853-4e29-a3a2-62efdbea95e2)
+> - Win 11 21H2 - [KB5019157](https://support.microsoft.com/en-us/topic/november-15-2022-kb5019157-os-build-22000-1281-preview-d64fb317-3435-49ff-b2c4-d0356a51a6b0)
+> - Win 11 22H2 - [KB5020044](https://support.microsoft.com/en-us/topic/november-29-2022-kb5020044-os-build-22621-900-preview-43f0bdf9-0b75-4110-bab3-3bd2433d84b3)
+> - Windows Server 2022 - [KB5020032](https://support.microsoft.com/en-us/topic/november-22-2022-kb5020032-os-build-20348-1311-preview-7ca1be57-3555-4377-9eb1-0e4d714d9c68)
-You define a printer by these parameters:
-- Friendly printer name - Get the Friendly printer name value from the printer device property details in device manager.-- USB printer - A printer connected through USB port of a computer. You can select this if you want to enforce any USB printer and leave USB product ID and USB vendor ID unselected, you can also define specific USB printer through USB product ID and USB vendor ID.
- - USB product ID - Get the Device Instance path value from the printer device property details in device manager. Convert it to Product ID and Vendor ID format, see [Standard USB identifiers](/windows-hardware/drivers/install/standard-usb-identifiers).
- - USB vendor ID - Get the Device Instance path value from the printer device property details in device manager. Convert it to Product ID and Vendor ID format, see [Standard USB identifiers](/windows-hardware/drivers/install/standard-usb-identifiers).
-- IP range-- Print to file - Microsoft Print to PDF or Microsoft XPS Document Writer. If you only want to enforce Microsoft Print to PDF, you should use Friendly printer name with 'Microsoft Print to PDF'.-- Universal print deployed on a printer - See, [Set up Universal Print](/universal-print/fundamentals/universal-print-getting-started) for more information on universal printers-- Corporate printer - is a print queue shared through on-premises Windows print server in your domain. Its path might look like \\print-server\contoso.com\legal_printer_001-- Print to local: Any printer connecting through Microsoft print port but not any of above type, for example print through remote desktop or redirect printer.
+Let's look at an example. Say you want your DLP policy to block printing of contracts to all printers except for those that are in the legal department.
-You assign each printer in the group a **Display name**. The name only appears in the Purview console. So, continuing with the example, you would create a printer group named **Legal printers** and add individual printers (with an alias) by their friendly name, like `legal_printer_001`, `legal_printer_002` and `legal_color_printer`.
+1. Use the following parameters to assign printers in each group.
-You can multi-select the parameters to help you unambiguously identify a specific printer.
+ - **Friendly printer** name - Get the Friendly printer name value from the printer device property details in device manager.
+ - **USB printer** - A printer connected through a computer's USB port. Select this option if you want to enforce any USB printer while leaving the USB product ID and USB vendor ID unselected. You can also assign a specific USB printer by specifying its USB product ID and USB vendor ID.
+ - **USB product ID** - Get the **Device Instance** path value from the printer device property details in device manager. Convert that value the to Product ID and Vendor ID format. For more information, see [Standard USB identifiers](/windows-hardware/drivers/install/standard-usb-identifiers).
+ - **USB vendor ID** - Get the **Device Instance** path value from the printer device property details in device manager. Convert that value to the Product ID and Vendor ID format. For more information, see [Standard USB identifiers](/windows-hardware/drivers/install/standard-usb-identifiers).
+ - **IP range**
+ - **Print to file** - Microsoft Print to PDF or Microsoft XPS Document Writer. If you only want to enforce Microsoft Print to PDF, you should use Friendly printer name with 'Microsoft Print to PDF'.
+ - **Universal print deployed on a printer** - For more information on universal printers, see [Set up Universal Print](/universal-print/fundamentals/universal-print-getting-started).
+ - **Corporate printer** - is a print queue shared through on-premises Windows print server in your domain. Its path might look like \\print-server\contoso.com\legal_printer_001
+ - **Print to local** - Any printer connecting through Microsoft print port but not any of above types. For example: print through remote desktop or redirect printer.
-You can assign these policy actions to the group in a DLP policy:
+2. Assign each printer in the group a **Display name**. These names appear only in the Microsoft Purview console.
-- Allow (audit with no user notifications or alerts)-- Audit only (you can add notifications and alerts)-- Block with override (blocks the action, but the user can override)-- Block (blocks no matter what)
+3. [Create a printer group](#create-a-printer-group) named **Legal printers** and add individual printers (with an alias) by their friendly name; for instance,: `legal_printer_001`, `legal_printer_002` and `legal_color_printer`.
+(You can select multiple parameters at once to help you unambiguously identify a specific printer.)
-#### Create a Printer group
+4. Assign the policy actions to the group in a DLP policy:
+ - `Allow` (audit with no user notifications or alerts)
+ - `Audit only` (you can add notifications and alerts)
+ - `Block with override` (blocks the action, but the user can override)
+ - `Block` (blocks no matter what)
-1. Open [Microsoft Purview compliance portal](https://compliance.microsoft.com) > **Data loss prevention** > **Endpoint DLP settings** > **Printer groups**.
+### Create a Printer group
+
+1. Open [Microsoft Purview compliance portal](https://compliance.microsoft.com) and navigate to **Data loss prevention** > **Endpoint DLP settings** > **Printer groups**.
1. Select **Create printer group**. 1. Give the group a name. 1. Select **Add printer**.
-1. Give the printer an **Alias that will only appear here.
+1. Give the printer a **Friendly name**. The name you select only appears here.
1. Select the parameters and provide the values to unambiguously identify the specific printer. 1. Select **Add**. 1. Add other printers as needed. 1. Select **Close**.
-The most common use case is to use printers groups as an allowlist as in the above example for allowing the printing of contracts only to printers that are in the legal department. After you define a printer group here, it's available to be used in your policies that are scoped to **Devices**. See, [Scenario 7 Authorization groups](endpoint-dlp-using.md#scenario-7-authorization-groups) for more information on configuring policy actions to use authorization groups.
-
-### Removable storage device groups
+## Removable storage device groups
-Use this setting to define groups of removable storage devices, like USB thumb drives, that you want to assign policy actions to that are different from the global printing actions. For example, say you want your DLP policy to block copying of items with engineering specifications to all removeable storage devices, except for USB connected hard drives that are used to back up data and are then sent offsite.
+Use this setting to define groups of removable storage devices, such as USB thumb drives, that you want to assign policy actions to that are different from the global printing actions. For example, say you want your DLP policy to block items with engineering specifications from being copied to removable storage devices, except for designated USB-connected hard drives that are used to back up data for offsite storage.
-You can add maximum 50 removable storages into one group and can create maximum 20 groups.
+You can create a maximum of 20 groups, with a maximum 50 removable storage devices in each group.
-This feature is available for devices running any of the following Windows versions:
--- Windows 10 and later (20H2, 21H1, 21H2) with KB 5018482-- Win 11 21H2, 22H2 with KB 5018483-- Windows 10 RS5 (KB 5006744) and Windows Server 2022
+> [!NOTE]
+> This feature is available for devices running any of the following Windows versions:
+>
+> - Windows 10 and later (20H2, 21H1, 21H2) with KB 5018482
+> - Win 11 21H2, 22H2 with KB 5018483
+> - Windows 10 RS5 (KB 5006744) and Windows Server 2022
-You can define removeable storage devices by these parameters:
+Use the following parameters to define your removable storage devices.
-- Storage device friendly name - Get the Friendly name value from the storage device property details in device manager. Wildcard values are supported.-- USB product ID - Get the Device Instance path value from the USB device property details in device manager. Convert it to Product ID and Vendor ID format, see [Standard USB identifiers](/windows-hardware/drivers/install/standard-usb-identifiers).-- USB vendor ID - Get the Device Instance path value from the USB device property details in device manager. Convert it to Product ID and Vendor ID format, see [Standard USB identifiers](/windows-hardware/drivers/install/standard-usb-identifiers).-- Serial number ID - Get the serial number ID value from the storage device property details in device manager. Wildcard values are supported.-- Device ID - Get the device ID value from the storage device property details in device manager. Wildcard values are supported.-- Instance path ID - Get the device ID value from the storage device property details in device manager. Wildcard values are supported.-- Hardware ID - Get the hardware ID value from the storage device property details in device manager. Wildcard values are supported.
+- **Storage device friendly name** - Get the Friendly name value from the storage device property details in device manager. Wildcard values are supported.
+- **USB product ID** - Get the Device Instance path value from the USB device property details in device manager. Convert it to Product ID and Vendor ID format, see [Standard USB identifiers](/windows-hardware/drivers/install/standard-usb-identifiers).
+- **USB vendor ID** - Get the Device Instance path value from the USB device property details in device manager. Convert it to Product ID and Vendor ID format, see [Standard USB identifiers](/windows-hardware/drivers/install/standard-usb-identifiers).
+- **Serial number ID** - Get the serial number ID value from the storage device property details in device manager. Wildcard values are supported.
+- **Device ID** - Get the device ID value from the storage device property details in device manager. Wildcard values are supported.
+- **Instance path ID** - Get the device ID value from the storage device property details in device manager. Wildcard values are supported.
+- **Hardware ID** - Get the hardware ID value from the storage device property details in device manager. Wildcard values are supported.
-You assign each removable storage device in the group an **Alias**. The alias is a name that only appears in the Purview console. So, continuing with the example, you would create a removable storage device group named **Backup** and add individual devices (with an alias) by their friendly name, like `backup_drive_001`, and `backup_drive_002`.
+You assign each removable storage device in the group an **Alias**. The alias is a friendly name that only appears in the Microsoft Purview console. So, continuing with the example, you would create a removable storage device group named **Backup** and add individual devices (with an alias) by their friendly name, like `backup_drive_001`, and `backup_drive_002`.
-You can multi-select the parameters and then the printer group will include all devices that satisfy those parameters.
+You can multi-select the parameters and then the printer group includes all devices that satisfy those parameters.
You can assign these policy actions to the group in a DLP policy: -- Allow (audit with no user notifications or alerts)-- Audit only (you can add notifications and alerts)-- Block with override (blocks the action, but the user can override)-- Block (blocks no matter what)
+- `Allow` (audit with no user notifications or alerts)
+- `Audit only` (you can add notifications and alerts)
+- `Block with` override (blocks the action, but the user can override)
+- `Block` (blocks no matter what)
-#### Create a Removable storage device group
+### Create a Removable storage device group
1. Open [Microsoft Purview compliance portal](https://compliance.microsoft.com) > **Data loss prevention** > **Endpoint DLP settings** > **Removable storage device groups**.
-1. Select **Create removable storage device group**.
-1. Provide a **Group name**.
-1. Select **Add removable storage device**.
-1. Provide an **Alias**.
-1. Select the parameters and provide the values to unambiguously identify the specific device.
-1. Select **Add**.
-1. Add other devices to the group as needed.
-1. Select **Close**.
-
-The most common use case is to use removable storage devices groups as an allowlist as in the above example for allowing the copying of files only to devices that are in the **Backup** group. After you define a removable storage device group here, it's available to be used in your policies that are scoped to **Devices**. See, [Scenario 7 Authorization groups](endpoint-dlp-using.md#scenario-7-authorization-groups) for more information on configuring policy actions to use authorization groups. While scenario 7 uses printer authorization groups as an example, the principles are identical. The only thing that changes are the names of the groups and the actions you select.
+2. Select **Create removable storage device group**.
+3. Provide a **Group name**.
+4. Select **Add removable storage device**.
+5. Provide an **Alias**.
+6. Select the parameters and provide the values to unambiguously identify the specific device.
+7. Select **Add**.
+8. Add other devices to the group as needed.
+9. Select **Close**.
-### Network share groups
+The most common use case for creating removable storage groups is to use them to specify which removable storage devices users can copy files to. Generally, copying is only allowed for devices in a designated **Backup** group.
-Use this setting to define groups of network share paths that you want to assign policy actions to that are different from the global network share path actions. For example, say you want your DLP policy to block when users attempt to save or copy protected files to network shares except the network shares in this group.
+After you define a removable storage device group, you can use it in all of your policies that are scoped to **Devices**. See [Scenario 8: Authorization groups](endpoint-dlp-using.md#scenario-8-authorization-groups) for more information on configuring policy actions to use authorization groups.
+## Network share groups
-This feature is available for devices running any of the following Windows versions:
--- Windows 10 and later (20H2, 21H1, 21H2) with KB 5018482 -- Win 11 21H2, 22H2 with KB 5018483-- Windows 10 RS5 (KB 5006744) and Windows Server 2022
+Use this setting to define groups of network share paths that you want to assign policy actions to that are different from the global network share path actions. For example, say you want your DLP policy to prevent users from saving or copying protected files to network shares except the network shares in a particular group.
+> [!NOTE]
+> This feature is available for devices running any of the following Windows versions:
+>
+> - Windows 10 and later (20H2, 21H1, 21H2) with KB 5018482
+> - Win 11 21H2, 22H2 with KB 5018483
+> - Windows 10 RS5 (KB 5006744) and Windows Server 2022
-You include network share paths by defining the prefix that they all start with. For example:
+To include network share paths in a group, define the prefix that they all the shares start with. For example:
- '\\Library' will match: - \Library folder and all its subfolders. - You can use Wildcards, for example '\\Users\*\Desktop' will match:
- - '\\USers\user1\Desktop'
- - '\\USers\user1\user2\Desktop'
+ - '\\Users\user1\Desktop'
+ - '\\Users\user1\user2\Desktop'
- '\\Users\*\Desktop' -- You can use Environmental variables, for example:
+- You can also use Environmental variables, for example:
- %AppData%\app123
-You can assign these policy actions to the group in a DLP policy:
+You can assign the following policy actions to the group in a DLP policy:
+
+- `Allow` (audit with no user notifications or alerts)
+- `Audit only` (you can add notifications and alerts)
+- `Block with override` (blocks the action, but the user can override)
+- `Block` (blocks no matter what)
-- Allow (audit with no user notifications or alerts)-- Audit only (you can add notifications and alerts)-- Block with override (blocks the action, but the user can override)-- Block (blocks no matter what)
+Once you have defined a network share group, you can use it in all of your DLP policies that are scoped to **Devices**. For more information about configuring policy actions to use authorization groups, see [Scenario 8 Authorization groups](endpoint-dlp-using.md#scenario-8-authorization-groups).
-#### Create a Network Share group
+### Create a Network Share group
1. Open [Microsoft Purview compliance portal](https://compliance.microsoft.com) > **Data loss prevention** > **Endpoint DLP settings** > **Network share groups**. 1.Select **Create network share group**.
You can assign these policy actions to the group in a DLP policy:
1. Add other share paths to the group as needed. 1. Select **Close**. -
-The most common use case is to use network share group as an allowlist as in the above example for allowing users to save or copy protected files only to the network shares that are defined in the group. After you define a networks share group here, it's available to be used in your policies that are scoped to **Devices**. See, [Scenario 7 Authorization groups](endpoint-dlp-using.md#scenario-7-authorization-groups) for more information on configuring policy actions to use authorization groups.
-
-### VPN settings
+## VPN settings
Use the VPN list to control only those actions that are being carried out over that VPN.
-This feature is available for devices running any of these versions of Windows:
-
-- Windows 10 and later (20H2, 21H1, 21H2) with KB 5018482-- Windows 11 21H2, 22H2 with KB 5018483-- Windows 10 RS5 (KB 5006744)
+> [!NOTE]
+> This feature is available for devices running any of these versions of Windows:
+>
+> - Windows 10 and later (20H2, 21H1, 21H2) with KB 5018482
+> - Windows 11 21H2, 22H2 with KB 5018483
+> - Windows 10 RS5 (KB 5006744)
-When you list a VPN in **VPN Settings** you can assign these policy actions to them:
+When you list a VPN in **VPN Settings**, you can assign the following policy actions to them:
-- Allow (audit with no user notifications or alerts)-- Audit only (you can add notifications and alerts)-- Block with override (blocks the action, but the user can override)-- Block (blocks no matter what)
+- `Allow` (audit with no user notifications or alerts)
+- `Audit only` (you can add notifications and alerts)
+- `Block with override` (blocks the action, but the user can override)
+- `Block` (blocks no matter what)
-These actions can be applied individually or collectively to these user activities:
+These actions can be applied individually or collectively to the following user activities:
- Copy to clipboard - Copy to a USB removable device - Copy to a network share - Print-- Copy or move using unallowed Bluetooth app
+- Copy or move using unallowed (restricted) Bluetooth app
- Copy or move using RDP When configuring a DLP policy to restrict activity on devices, you can control what happens to each activity performed when users are connected to your organization within any of the VPNs listed.
-You define VPN by these parameters **Server address** or **Network address**.
+Use the **Server address** or **Network address** parameters to define the VPN allowed.
-#### Get the Server address or Network address
+### Get the Server address or Network address
1. On a DLP monitored Windows device, open a **Windows PowerShell** window as an administrator.
-1. Run this cmdlet
+2. Run the following cmdlet, which returns multiple fields and values.
```powershell-interactive Get-VpnConnection ```
-3. Running this cmdlet returns multiple fields and values.
-1. Find the **ServerAddress** field and record that value. You'll use this when you create a VPN entry in the VPN list.
-1. Find the **Name** field and record that value. The **Name** field maps to the **Network address** field when you create a VPN entry in the VPN list.
-#### Add a VPN
+3. Among the results of the cmdlet, find the **ServerAddress** field and record that value. You use the **ServerAddress** when you create a VPN entry in the VPN list.
+4. Find the **Name** field and record that value. The **Name** field maps to the **Network address** field when you create a VPN entry in the VPN list.
+
+### Add a VPN
1. Open [Microsoft Purview compliance portal](https://compliance.microsoft.com) > **Data loss prevention** > **Endpoint DLP settings** > **VPN settings**. 1. Select **Add or edit VPN addresses**.
-1. Provide either the **Server address** or **Network address** from running Get-VpnConnection.
+1. Provide either the **Server address** or **Network address** that you recorded after running `Get-VpnConnection`.
1. Select **Save**. 1. Close the item. > [!IMPORTANT] > When you use the VPN list in defining the actions of a policy, you will also see **Corporate network** as an option. **Corporate network** connections are all connections to your organizations resources. These connections can include VPNs.
-See, [Scenario 8 Network exceptions](endpoint-dlp-using.md#scenario-8-network-exceptions-preview)for more information on configuring policy actions to use network exceptions.
+See [Scenario 9: Network exceptions](endpoint-dlp-using.md#scenario-9-network-exceptions) for more information on configuring policy actions to use network exceptions.
## See also
See, [Scenario 8 Network exceptions](endpoint-dlp-using.md#scenario-8-network-ex
- [Microsoft Defender for Endpoint](/windows/security/threat-protection/) - [Onboard Windows 10 and Windows 11 devices into Microsoft Purview overview](/microsoft-365/compliance/device-onboarding-overview) - [Microsoft 365 subscription](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans?rtc=1)-- [Azure Active Directory (AAD) joined](/azure/active-directory/devices/concept-azure-ad-join)
+- [Azure Active Directory joined](/azure/active-directory/devices/concept-azure-ad-join)
- [Download the new Microsoft Edge based on Chromium](https://support.microsoft.com/help/4501095/download-the-new-microsoft-edge-based-on-chromium) - [Get started with the default DLP policy](get-started-with-the-default-dlp-policy.md) - [Create and Deploy data loss prevention policies](dlp-create-deploy-policy.md)
compliance Dlp Policy Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-policy-reference.md
Also, you need to be aware of the following constraints of the platform:
- Maximum number of DLP rules: - In a policy: Limited by the size of the policy - In a tenant: 600-- Maximum size of an individual DLP rule: 80 KB
+- Maximum size of an individual DLP rule: 100 KB (102,400 characters)
- GIR evidence limit: 100, with each SIT evidence, in proportion of occurrence - Text extraction limit: 1 MB - Regex size limit for all matches predicted: 20 KB
compliance Endpoint Dlp Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/endpoint-dlp-learn-about.md
f1.keywords:
Previously updated : 09/09/2019 Last updated : 05/05/2023 audience: ITPro f1_keywords:
Endpoint DLP enables you to audit and manage the following types of activities u
|Activity |Description |Windows 10 1809 and later/ Windows 11| macOS three latest released versions | Auditable/restrictable| ||||||
-|Upload to cloud service, or access by unallowed browsers | Detects when a user attempts to upload an item to a restricted service domain or access an item through a browser. If they're using a browser that is listed in DLP as an unallowed browser, the upload activity will be blocked and the user is redirected to use Microsoft Edge. Microsoft Edge will then either allow or block the upload or access based on the DLP policy configuration. You can block, warn, or audit when protected files are prevented from or allowed to be uploaded to cloud services based on the allow/unallowed domains list in global settings. When the configured action is set to warn or block, other browsers (defined on unallowed browsers list under Global settings) are blocked from accessing the file. |Supported |Supported|Auditable and restrictable|
-|Copy to other app |Detects when a user attempts to copy information from a protected item and then paste it into another app, process or item. It also detects when a user copies and pastes content among files within the same app, process or item for Word, Excel, and PowerPoint.|Supported|Supported | Auditable and restrictable|
+|Upload to cloud service, or access by unallowed browsers | Detects when a user attempts to upload an item to a restricted service domain or access an item through a browser. If they're using a browser that is listed in DLP as an unallowed browser, the upload activity is blocked and the user is redirected to use Microsoft Edge. Microsoft Edge then either allows or blocks the upload or access based on the DLP policy configuration. You can block, warn, or audit when protected files are uploaded or blocked from being uploaded to cloud services based on the allow/unallowed domains list in Global settings. When the configured action is set to warn or block, other browsers (defined in the unallowed browsers list under Global settings) are blocked from accessing the file. |Supported |Supported|Auditable and restrictable|
+|Paste to a browser| This activity is detected when a user copies and pastes sensitive information strings (rather than trying to attach or upload a sensitive file) into a browser. For instance, copying data from a database and pasting it into a web form. | Supported | Not supported | Auditable and restrictable |
+|Copy to another app |Detects when a user attempts to copy information from a protected item and then paste it into another app, process or item. It also detects when a user copies and pastes content among files within the same app, process or item for Word, Excel, and PowerPoint.|Supported|Supported | Auditable and restrictable|
|Copy to USB removable media |When this activity is detected, you can block, warn or audit the copying or moving of protected files from an endpoint device to USB removable media.|Supported|Supported |Auditable and restrictable| |Copy to a network share | When this activity is detected, you can block, warn, or audit the copying or moving of protected files from an endpoint device to any network share. |Supported|Supported |Auditable and restrictable| |Print a document |When this activity is detected, you can block, warn, or audit the printing of protected files from an endpoint device. |Supported|Supported|Auditable and restrictable | |Copy to a remote session|Detects when a user attempts to copy an item to a remote desktop session. |Supported|Not supported| Auditable and restrictable| |Copy to a Bluetooth device|Detects when a user attempts to copy an item to an unallowed Bluetooth app (as defined in the list of unallowed Bluetooth aps in Endpoint DLP settings).|Supported|Supported (preview)| Auditable and restrictable|
-|Create an item|Detects when a user creates an item.|Supported |Supported |Auditable|
-|Rename an item|Detects when a user renames an item.|Supported |Supported |Auditable|
-|Copy to clipboard| When this activity is detected, you can block, warn, or audit data the copying of protected files to a clipboard on an endpoint device. |Supported | Supported|Auditable and restrictable|
+|Create an item|Detects the creation of an item.|Supported |Supported |Auditable|
+|Rename an item|Detects the renaming of an item.|Supported |Supported |Auditable|
+|Copy to clipboard| When this activity is detected, you can block, warn, or audit the copying of protected files to a clipboard on an endpoint device. |Supported | Supported|Auditable and restrictable|
|Access by unallowed apps| Detects when an application that is on the unallowed apps list (as defined in [restricted apps and app groups](dlp-configure-endpoint-settings.md)) attempts to access protected files on an endpoint device. |Supported |Supported|
Endpoint DLP enables you to audit and manage the following types of activities u
Say you want to block all items that contain credit card numbers from leaving endpoints of Finance department users. We recommend: - Create a policy and scope it to endpoints and to that group of users.-- Create a rule in the policy that detects the type of information that you want to protect. In this case, **content contains** set to *Sensitive information type**, and select **Credit Card**.
+- Create a rule in the policy that detects the type of information that you want to protect. In this case, **content contains** set to *Sensitive information type*, and select **Credit Card**.
- Set the actions for each activity to **Block**. See [Design a data loss prevention policy](dlp-policy-design.md) for more guidance on designing your DLP policies.
DLP audits the activities for these file types, even if there isn't a policy mat
If you only want monitoring data from policy matches, you can turn off the **Always audit file activity for devices** in the endpoint DLP global settings.
- If the **Always audit file activity for devices** setting is on, activities on any Word, PowerPoint, Excel, PDF, and .csv file are always audited even if the device is not targeted by any policy.
+ If the **Always audit file activity for devices** setting is on, activities on any Word, PowerPoint, Excel, PDF, and .csv file are always audited even if the device isn't targeted by any policy.
To ensure activities are audited for all supported file types, create a [custom DLP policy](dlp-create-deploy-policy.md).
-Endpoint DLP monitors activity-based on MIME type, so activities will be captured even if the file extension is changed for these files types:
+Endpoint DLP monitors activity-based on MIME type, so activities are captured, even if the file extension is changed for these files types:
After the extension is changed to any other file extension - doc
There are a few extra concepts that you need to be aware of before you dig into
### Enabling Device management
-Device management is the functionality that enables the collection of telemetry from devices and brings it into Microsoft Purview solutions like Endpoint DLP and [insider risk management](insider-risk-management.md). You'll need to onboard all devices you want to use as locations in DLP policies.
+Device management is the functionality that enables the collection of telemetry from devices and brings it into Microsoft Purview solutions like Endpoint DLP and [insider risk management](insider-risk-management.md). You need to onboard all devices you want to use as locations in DLP policies.
> [!div class="mx-imgBorder"] > ![enable device management.](../media/endpoint-dlp-learn-about-1-enable-device-management.png)
Onboarding and offboarding are handled via scripts you download from the Device
Use the procedures in [Getting started with Microsoft 365 Endpoint DLP](endpoint-dlp-getting-started.md) to onboard devices.
-If you have onboarded devices through [Microsoft Defender for Endpoint](../security/defender-endpoint/configure-machines-onboarding.md), those devices will automatically show up in the list of devices. This is because onboarding to Defender also onboards devices to DLP. You only need to **Turn on device monitoring** to use endpoint DLP.
+If you have onboarded devices through [Microsoft Defender for Endpoint](../security/defender-endpoint/configure-machines-onboarding.md), those devices automatically show up in the list of devices. This is because onboarding to Defender also onboards devices to DLP. You only need to **Turn on device monitoring** to use endpoint DLP.
> [!div class="mx-imgBorder"] > ![managed devices list.](../media/endpoint-dlp-learn-about-2-device-list.png)
For example, if a file is copied to removable USB media, you'd see these attribu
> [!IMPORTANT] > If you want to try out just in time protection, you have to register your tenant at [Endpoint JIT Preview](https://aka.ms/EndpointJITPreview).
-Endpoint DLP can use **Just in time protection** once it is enabled in **Microsoft Purview compliance console** > **Settings**.
+Endpoint DLP can use **Just in time protection** once it's enabled in **Microsoft Purview compliance console** > **Settings**.
Just in time protection applies a candidate policy to onboarded Windows 10/11 devices. The candidate policy blocks all egress activities on monitored files until policy evaluation completes successfully. The candidate policy is applied to: - Items that have never been evaluated. - Items on which the evaluation has gone stale. These are previously evaluated items that haven't been reevaluated by the current, updated cloud versions of the policies.
-You can prevent a file from being permanently blocked if policy evaluation starts on a file, but doesn't complete. Use the **Just in time protection configuration** fallback setting to either **Allow** or **Block** egress activities if policy evaluation doesn't complete <!--in 30 seconds-->. You configure fallback settings in **Microsoft Purview compliance console** > **Settings** > **Just in time protection configuration** > **Decide what happens if JIT protection fails**.
+You can prevent a file from being permanently blocked if policy evaluation starts on a file, but doesn't complete. Use the **Just in time protection configuration** fallback setting to either **Allow** or **Block** egress activities if policy evaluation doesn't complete. You configure fallback settings in **Microsoft Purview compliance console** > **Settings** > **Just in time protection configuration** > **Decide what happens if JIT protection fails**.
> [!TIP] > Because the candidate policy from just in time protection is applied to all files on onboarded devices, it may block user activity on files that won't have a policy applied once evaluation occurs. To prevent this productivity interruption, you should configure and deploy policies to devices before enabling just in time protection.
compliance Endpoint Dlp Using https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/endpoint-dlp-using.md
f1.keywords:
Previously updated : 09/09/2019 Last updated : 05/05/2023 audience: ITPro f1_keywords:
This scenario is for an unrestricted admin creating and full directory policy.
1. The new DLP policy will appear in the policy list.
-1. Check Activity explorer for data from the monitored endpoints. Set the location filter for devices and add the policy, then filter by policy name to see the impact of this policy; see [Get started with activity explorer](data-classification-activity-explorer.md), if needed.
+1. Check Activity explorer for data from the monitored endpoints. Set the location filter for devices and add the policy, then filter by policy name to see the effect of this policy; see [Get started with activity explorer](data-classification-activity-explorer.md), if needed.
1. Attempt to share a test item that contains content that will trigger the U.S. Personally Identifiable Information (PII) Data condition with someone outside your organization. This should trigger the policy.
This scenario is for an unrestricted admin modifying a full directory scoped pol
1. Scroll down to the **Incident reports** section and set **Send an alert to admins when a rule match occurs** to **On**. Email alerts will be automatically sent to the administrator and anyone else you add to the list of recipients.
-![turn-on-incident-reports.](../media/endpoint-dlp-2-using-dlp-incident-reports.png)
+ ![turn-on-incident-reports.](../media/endpoint-dlp-2-using-dlp-incident-reports.png)
-6. For the purposes of this scenario, choose **Send alert every time an activity matches the rule**.
+1. For the purposes of this scenario, choose **Send alert every time an activity matches the rule**.
-7. Choose **Save**.
+1. Choose **Save**.
-8. Retain all your previous settings by choosing **Next** and then **Submit** the policy changes.
+1. Retain all your previous settings by choosing **Next** and then **Submit** the policy changes.
-9. Attempt to share a test item that contains content that will trigger the U.S. Personally Identifiable Information (PII) Data condition with someone outside your organization. This should trigger the policy.
+1. Attempt to share a test item that contains content that will trigger the U.S. Personally Identifiable Information (PII) Data condition with someone outside your organization. This should trigger the policy.
-10. Check Activity explorer for the event.
+1. Check Activity explorer for the event.
## Scenario 3: Modify the existing policy, block the action with allow override
This scenario is for an unrestricted admin modifying a full directory policy.
1. Open the [Data loss prevention page](https://compliance.microsoft.com/datalossprevention?viewid=policies).
-1. Choose the **U.S. Personally Identifiable Information (PII) Data** policy that you created in scenario 1.
+1. Choose the **U.S. Personally Identifiable Information (PII) Data** policy that you created in Scenario 1.
1. Choose **edit policy**.
This scenario is for an unrestricted admin modifying a full directory policy.
1. Check Activity explorer for the event.
-## Scenario 4: Avoid looping DLP notifications from cloud synchronization apps with auto-quarantine
+## Scenario 4: Avoid looping DLP notifications from cloud synchronization apps with autoquarantine
This scenario is for an unrestricted admin creating a full directory policy.
-## Before you begin scenario 4
+## Before you begin Scenario 4
-In this scenario, synchronizing files with the **Highly Confidential** sensitivity label to OneDrive is blocked. This is a complex scenario with multiple components and procedures. You will need:
+In this scenario, synchronizing files with the **Highly Confidential** sensitivity label to OneDrive is blocked. This is a complex scenario with multiple components and procedures. You'll need:
-- An AAD user account to target and an onboarded Windows 10 computer that is already synchronizing a local OneDrive folder with OneDrive cloud storage.
+- A Microsoft Azure Active Directory (Azure AD) user account to target and an onboarded Windows 10 computer that is already synchronizing a local OneDrive folder with OneDrive cloud storage.
- Sensitivity labels configured and publishedΓÇösee [Get started with sensitivity labels](get-started-with-sensitivity-labels.md#get-started-with-sensitivity-labels) and [Create and configure sensitivity labels and their policies](create-sensitivity-labels.md#create-and-configure-sensitivity-labels-and-their-policies). There are three procedures.
-1. Configure the Endpoint DLP Auto-quarantine settings.
+1. Configure the Endpoint DLP Autoquarantine settings.
2. Create a policy that blocks sensitive items that have the **Highly Confidential** sensitivity label. 3. Create a Word document on the Windows 10 device that the policy is targeted to, apply the label, and copy it to the user accounts local OneDrive folder that is being synchronized.
-### Configure Endpoint DLP unallowed app and Auto-quarantine settings
+### Configure Endpoint DLP unallowed app and Autoquarantine settings
1. Open [Endpoint DLP settings](https://compliance.microsoft.com/datalossprevention?viewid=globalsettings)
There are three procedures.
### Test Auto-quarantine on the Windows 10 device
-1. Log in to the Windows 10 computer with the user account you specified in [Configure a policy to block OneDrive synchronization of files with the sensitivity label Highly Confidential](#configure-a-policy-to-block-onedrive-synchronization-of-files-with-the-sensitivity-label-highly-confidential) step 5.
+1. Sign in to the Windows 10 computer with the user account you specified in [Configure a policy to block OneDrive synchronization of files with the sensitivity label Highly Confidential](#configure-a-policy-to-block-onedrive-synchronization-of-files-with-the-sensitivity-label-highly-confidential) step 5.
-1. Create a folder whose contents will not be synchronized to OneDrive. For example:
+1. Create a folder whose contents won't be synchronized to OneDrive. For example:
*C:\auto-quarantine source folder*
-1. Open Microsoft Word and create a file in the auto-quarantine source folder. Apply the **Highly confidential** sensitivity label; see [Apply sensitivity labels to your files and email in Office](https://support.microsoft.com/topic/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9).
+1. Open Microsoft Word and create a file in the autoquarantine source folder. Apply the **Highly confidential** sensitivity label; see [Apply sensitivity labels to your files and email in Office](https://support.microsoft.com/topic/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9).
1. Copy the file you just created to your OneDrive synchronization folder. A user notification toast should appear telling you that the action is not allowed and that the file will be quarantined. For example, for user name *Isaiah Langer*, and a document titled *auto-quarantine doc 1.docx* you would see this message:
There are three procedures.
The message reads:
- > Opening autoquarantine doc 1.docx with this app is not allowed. The file will be quarantined to 'C:\Users\IsaiahLanger\Microsoft DLP\OneDrive'
+ > Opening auto-quarantine doc 1.docx with this app is not allowed. The file will be quarantined to 'C:\Users\IsaiahLanger\Microsoft DLP\OneDrive'
1. Choose **Dismiss**.
There are three procedures.
1. Open the quarantine folder and confirm that the original file is there.
-1. Check Activity explorer for data from the monitored endpoints. Set the location filter for devices and add the policy, then filter by policy name to see the impact of this policy; see [Get started with activity explorer](data-classification-activity-explorer.md), if needed.
+1. Check Activity explorer for data from the monitored endpoints. Set the location filter for devices and add the policy, then filter by policy name to see the effect of this policy; see [Get started with activity explorer](data-classification-activity-explorer.md), if needed.
1. Check Activity explorer for the event.
There are three procedures.
This scenario is for an unrestricted admin creating a full directory policy.
-With Endpoint DLP and Microsoft Edge Web browser, you can restrict unintentional sharing of sensitive items to unallowed cloud apps and services. Edge understands when an item is restricted by an Endpoint DLP policy and enforces access restrictions.
+With Endpoint DLP and Microsoft Edge Web browser, you can restrict unintentional sharing of sensitive items to unallowed cloud apps and services. Microsoft Edge understands when an item is restricted by an Endpoint DLP policy and enforces access restrictions.
-When you select **Devices** as a location in a properly configured DLP policy and use the Microsoft Edge browser, the unallowed browsers that you've defined in these settings will be prevented from accessing the sensitive items that match your DLP policy controls. Instead, users will be redirected to use Microsoft Edge which, with its understanding of DLP imposed restrictions, can block or restrict activities when the conditions in the DLP policy are met.
+When you select **Devices** as a location in a properly configured DLP policy and use the Microsoft Edge browser, the unallowed browsers that you've defined in these settings will be prevented from accessing the sensitive items that match your DLP policy controls. Instead, users will be redirected to use Microsoft Edge, which, with its understanding of DLP imposed restrictions, can block or restrict activities when the conditions in the DLP policy are met.
To use this restriction, youΓÇÖll need to configure three important pieces:
To use this restriction, youΓÇÖll need to configure three important pieces:
You can continue to add new services, apps, and policies to extend and augment your restrictions to meet your business needs and protect sensitive data.
-This configuration will help ensure your data remains safe while also avoiding unnecessary restrictions that prevent or restrict users from accessing and sharing non-sensitive items.
+This configuration will help ensure your data remains safe while also avoiding unnecessary restrictions that prevent or restrict users from accessing and sharing nonsensitive items.
You can also audit, block with override, or block these user upload sensitive items to cloud apps and services through **Sensitive service domains**.
You can also audit, block with override, or block these user upload sensitive it
1. Select **Policies**.
-1. Create and scope a policy that is applied only to the **Devices** location. See, [Create and Deploy data loss prevention policies](dlp-create-deploy-policy.md) for more information on how to create a policy. Be sure to scope the **Admin units** to **Full directory**.
+1. Create and scope a policy that is applied only to the **Devices** location. For more information on how to create a policy, see [Create and Deploy data loss prevention policies](dlp-create-deploy-policy.md). Be sure to scope the **Admin units** to **Full directory**.
1. Create a rule that uses the **The user accessed a sensitive site from Edge**, and the action **Audit or restrict activities on devices**.
You can also audit, block with override, or block these user upload sensitive it
1. Finish configuring the rule and policy and apply it.
-## Scenario 6 Monitor or restrict user activities on sensitive service domains
+## Scenario 6: Monitor or restrict user activities on sensitive service domains
This scenario is for an unrestricted admin creating and full directory policy.
The user must be accessing the website through Microsoft Edge.
1. Create a rule that uses the **the user accessed a sensitive site from Edge**, and the action **Audit or restrict activities when users access sensitive sites in Microsoft Edge browser on Windows devices**.
-1. In the action select **Add or remove Sensitive site groups**.
+1. In the action, select **Add or remove Sensitive site groups**.
-1. Select the **Sensitive site groups** you want. Any website under the group(s) you select here will be redirected to Edge when opened in Chrome browser (with Purview extension installed).
+1. Select the **Sensitive site groups** you want. Any website under the group(s) you select here will be redirected to Microsoft Edge when opened in Chrome browser (with Purview extension installed).
1. Select **Add**.
-1. Select the user activities you want to monitor or restrict and the actions you DLP to take in response to those activities.
+1. Select the user activities you want to monitor or restrict and the actions you want DLP to take in response to those activities.
1. Finish configuring the rule and policy and apply it.
-## Scenario 7 Authorization groups
+## Scenario 7: Restrict pasting sensitive content into a browser (preview)
+This scenario is for restricting users from pasting sensitive content into a browser web form or field.
+
+### Create your DLP policy
+You can set up different levels of enforcement when it comes to blocking data from being pasted into a browser. To do this, create different URL groups. For instance, you can create a policy that warns users against posting U.S. Social Security Numbers (SSN) to any website, and that triggers an audit action for websites in Group A. You can create another policy that completely blocks the paste action--without giving a warning--for all of the websites in Group B.
+
+**Create a URL group**
+
+1. In Microsoft Purview, open the [compliance portal](https://sip.compliance.microsoft.com/homepage) and navigate to **Data loss prevention** > **Endpoint DLP settings**, and scroll down to **Browser and domain restrictions to sensitive data**. Expand the section.
+2. Scroll down to **Sensitive service domain groups**.
+3. Choose **Create sensitive service domain group**.
+ - Enter a **Group name**.
+ - In the **Sensitive service domain** field, enter the URL for the first website you want to monitor and then choose **Add site**.
+ - Continue adding URLs for the rest of the websites you want to monitor in this group.
+ - When you are finished adding all URLs to your group, choose **Save**.
+4. Create as many separate groups of URLs as you need.
+
+**Restrict pasting content into a browser**
+1. Create a DLP policy as described in [Create and Deploy data loss prevention policies](dlp-create-deploy-policy.md#create-and-deploy-data-loss-prevention-policies).
+2. On the [Define policy settings page](https://sip.compliance.microsoft.com/datalossprevention/policies) in the DLP policy creation flow, select **Create or customize advanced DLP rules** and then choose **Next**.
+3. On the **Customize advanced DLP rules** page, choose **Create rule**.
+4. Enter a name and description for the rule, and then add your conditions.
+5. Scroll down to the **Actions** section, and choose **Add an action**.
+6. Choose **Audit or restrict activities when users access sensitive sites**
+7. Choose **Add or remove Sensitive site groups**.
+8. Select the group you created in Step 3 that you want this policy to apply to, and then choose **Add**.
+9. Expand **Conditions**, choose **Add condition**, and then select the **Sensitive info types**.
+10. Under **Content Contains**, scroll down and select the new sensitive information type that you previously chose or created.
+11. Under **Actions**, choose **Add or remove Sensitive site groups**, and select the group of sensitive sites you created that you want to monitor with this policy.
+12. Choose **Save**.
+13. Choose **Next**
+14. Choose whether you want to test your policy, turn it on right away, or keep it off, and then choose **Next**.
+15. Choose **Submit**.
+
+## Scenario 8: Authorization groups
This scenario is for an unrestricted admin creating a full directory policy. These scenarios require that you already have devices onboarded and reporting into Activity explorer. If you haven't onboarded devices yet, see [Get started with Endpoint data loss prevention](endpoint-dlp-getting-started.md).
-Authorization groups are mostly used as allow lists. You assigned policy actions to the group that are different than the global policy actions. In this scenario, we'll go through defining a printer group and then configuring a policy with block actions for all print activities except for the printers in the group. These procedures are essentially the same for **Removeable storage device groups**, and **Network share groups**.
+Authorization groups are mostly used as allowlists. You assigned policy actions to the group that are different than the global policy actions. In this scenario, we'll go through defining a printer group and then configuring a policy with block actions for all print activities except for the printers in the group. These procedures are essentially the same for **Removeable storage device groups**, and **Network share groups**.
In this scenario, we'll define a group of printers that the legal department uses for printing contracts. Printing contracts to any other printers is blocked.
In this scenario, we'll define a group of printers that the legal department use
1. The new DLP policy will appear in the policy list.
-## Scenario 8 Network exceptions (preview)
+## Scenario 9: Network exceptions
This scenario is for an unrestricted admin creating a full directory policy.
In this scenario, we'll define a list of VPNs that hybrid workers use for access
### Create and use a Network exception
-Network exceptions enables you to configure Allow, Audit only, Block with override, and Block actions to the file activities based on the network that users are accessing the file from. You can select from the [VPN settings](dlp-configure-endpoint-settings.md#vpn-settings) list you defined and **Corporate network** option. The actions can be applied individually or collectively to these user activities:
+Network exceptions enable you to configure Allow, Audit only, Block with override, and Block actions to the file activities based on the network that users are accessing the file from. You can select from the [VPN settings](dlp-configure-endpoint-settings.md#vpn-settings) list you defined and **Corporate network** option. The actions can be applied individually or collectively to these user activities:
- Copy to clipboard - Copy to a USB removable device
Get-VpnConnection
- [Microsoft Defender for Endpoint](/windows/security/threat-protection/) - [Onboard Windows 10 and Windows 11 devices into Microsoft Purview overview](/microsoft-365/compliance/device-onboarding-overview) - [Microsoft 365 subscription](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans?rtc=1)-- [Azure Active Directory (AAD) joined](/azure/active-directory/devices/concept-azure-ad-join)
+- [Azure Active Directory (Azure AD) joined](/azure/active-directory/devices/concept-azure-ad-join)
- [Download the new Microsoft Edge based on Chromium](https://support.microsoft.com/help/4501095/download-the-new-microsoft-edge-based-on-chromium) - [Get started with the default DLP policy](get-started-with-the-default-dlp-policy.md) - [Create and Deploy data loss prevention policies](dlp-create-deploy-policy.md)
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- **In preview**: Scan for sensitive information in images with support for [optical character recognition](ocr-learn-about.md). - **In preview**: Save a copy of items that match DLP policies to Azure storage [Learn about evidence collection for file activities on devices (preview)](dlp-copy-matched-items-learn.md) and [Get started with collecting files that match data loss prevention policies from devices (preview)](dlp-copy-matched-items-get-started.md).
+- **General availability (GA)**: Data loss prevention policies in Power BI to automatically detect sensitive information as it is being uploaded into Power BI and take immediate remediation actions. [Learn about data loss prevention policies in Power BI)](/microsoft-365/compliance/dlp-powerbi-get-started).
### Insider risk management
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- Updates for *UserKey* and *UserType* schema values to address [scenarios](/microsoft-365/compliance/audit-log-detailed-properties#usertype-and-userkey-scenarios) for enumeration for audit records generated by guest users and to remove ambiguity for accepted data. - Updates for [audit search records and activities](/microsoft-365/compliance/audit-log-search) related to Microsoft Defender for Identity (MDI).-- Updates for [new audit log fields](/microsoft-365/compliance/audit-log-detailed-properties) added to support Microsoft Information Protection.
+- Updates for [new audit log fields](/microsoft-365/compliance/audit-log-detailed-properties) added to support Microsoft Purview Information Protection.
- Updates for across all [audit content](/microsoft-365/compliance/audit-solutions-overview) for new UTC support in audit solutions. - Updates for all [events that are logged](/microsoftteams/audit-log-events) for the **Updates app** activities in Teams in the audit log.
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
### Data lifecycle management and records management -- **General availability (GA)**: Rolling out in general availability, [Microsoft Graph Records Management APIs](/graph/api/resources/security-recordsmanagement-overview) to support the management of retention labels and event-based retention.
+- **General availability (GA)**: Rolling out in general availability, [Microsoft Graph records management APIs](/graph/api/resources/security-recordsmanagement-overview) to support the management of retention labels and event-based retention.
- **In preview**: Auto-labeling retention policies for [cloud attachments](apply-retention-labels-automatically.md#auto-apply-labels-to-cloud-attachments) that were already in preview are now gradually rolling out support for URL text links. - **Improvements for Teams retention policies**: Now rolling out, support for existing call data records as well as newly created call data records, and support for the control message events that name and rename a chat. - **Improvements that support Power Automate flows**: Now rolling out to support the scenario of [customizing what happens at the end of the retention period](retention-label-flow.md), the existing Power Automate compliance actions have been renamed to more accurately describe their purpose. **Apply label on the item** is renamed **Relabel an item at the end of retention**, and **Deletes the item** is renamed **Deletes an item at the end of retention**. Additionally:
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- [Endpoint DLP Aggregated most restrictive actions applied to endpoints](dlp-policy-reference.md#for-endpoints) - [Just in time protection for endpoints and network shares](endpoint-dlp-learn-about.md#just-in-time-protection-preview) - [Display of conditions matched when an item matches a policy](dlp-configure-view-alerts-policies.md#other-matched-conditions)
- - [Endpoint DLP policies can be applied to network shares](dlp-configure-endpoint-settings.md#network-share-coverage-and-exclusions-preview)
- - Support for [endpoint DLP policies in Azure virtual desktop, Citrix Virtual Apps and Desktops 7, Amazon virtual workspaces and Hyper-v environments](endpoint-dlp-getting-started.md#endpoint-dlp-support-for-virtualized-environments-preview)
+ - [Endpoint DLP policies can be applied to network shares](dlp-configure-endpoint-settings.md#network-share-groups)
+ - Support for [endpoint DLP policies in Azure virtual desktop, Citrix Virtual Apps and Desktops 7, Amazon virtual workspaces and Hyper-V environments](endpoint-dlp-getting-started.md#endpoint-dlp-support-for-virtualized-environments-preview)
- [Show policy tips as an oversharing popup](dlp-create-deploy-policy.md#scenario-2-show-policy-tip-as-oversharing-popup-preview) ### Device onboarding
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
### Audit - [Audit New Search](/microsoft-365/compliance/audit-new-search) - the new export limit is now up to a maximum of 500K (500,000 rows) for a single export.-- [Search the audit log in the compliance portal](/microsoft-365/compliance/audit-log-search) - clarified table for retention policies and labels.
+- [Search the audit sign in the compliance portal](/microsoft-365/compliance/audit-log-search) - clarified table for retention policies and labels.
### Communication compliance
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
### Insider risk management - [Sensitive info types](/microsoft-365/compliance/insider-risk-management-settings) now has a limit of 500 types that you can exclude. The previous limit was 100 sensitive info types.-- Admins can now enable [potential high impact user](/microsoft-365/compliance/insider-risk-management-settings) and [cumulative exfiltration activities](/microsoft-365/compliance/insider-risk-management-configure) score boosters in policy settings.
+- Admins can now enable [potential high-impact user](/microsoft-365/compliance/insider-risk-management-settings) and [cumulative exfiltration activities](/microsoft-365/compliance/insider-risk-management-configure) score boosters in policy settings.
- New [risky browser indicators](/microsoft-365/compliance/insider-risk-management-settings) available for detecting user browsing activity related to websites that are considered malicious or risky and pose potential insider risk that may lead to a security or compliance incident. ### Microsoft Priva
includes Microsoft 365 Multi Geo Locations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-multi-geo-locations.md
Previously updated : 08/10/2020 Last updated : 05/24/2023 | Geo location | Code | eDiscovery data location | |:|:-|:|
Last updated 08/10/2020
|Macro Region Geography 3 - Americas |NAM |US datacenters | |Norway |NOR |(eDiscovery data location coming soon)| |Qatar |QAT |(eDiscovery data location coming soon)|
+|Poland |POL |(eDiscovery data location coming soon)|
|South Africa |ZAF |Europe datacenters | |Sweden |SWE |Europe datacenters | |Switzerland |CHE |Europe datacenters |
security Attack Surface Reduction Rules Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference.md
This rule helps prevent credential stealing by locking down Local Security Autho
LSASS authenticates users who sign in on a Windows computer. Microsoft Defender Credential Guard in Windows normally prevents attempts to extract credentials from LSASS. Some organizations can't enable Credential Guard on all of their computers because of compatibility issues with custom smartcard drivers or other programs that load into the Local Security Authority (LSA). In these cases, attackers can use tools like Mimikatz to scrape cleartext passwords and NTLM hashes from LSASS.
+By default the state of this rule is set to block. In most cases, many processes make calls to LSASS for access rights that are not needed. For example, such as when the initial block from the ASR rule results in a subsequent call for a lesser privilege which subsequently succeeds. For information about the types of rights that are typically requested in process calls to LSASS, see: [Process Security and Access Rights](/windows/win32/procthread/process-security-and-access-rights).
+ > [!NOTE] > In some apps, the code enumerates all running processes and attempts to open them with exhaustive permissions. This rule denies the app's process open action and logs the details to the security event log. This rule can generate a lot of noise. If you have an app that simply enumerates LSASS, but has no real impact in functionality, there is no need to add it to the exclusion list. By itself, this event log entry doesn't necessarily indicate a malicious threat.
security Configure Block At First Sight Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus.md
search.appverid: met150
This article describes an antivirus/antimalware feature known as "block at first sight", and describes how to enable block at first sight for your organization. > [!TIP]
-> This article is intended for enterprise admins and IT Pros who manage security settings for organizations. If you are not an enteprise admin or IT Pro but you have questions about block at first sight, see the [Not an enterprise admin or IT Pro?](#not-an-enterprise-admin-or-it-pro) section.
+> This article is intended for enterprise admins and IT Pros who manage security settings for organizations. If you are not an enterprise admin or IT Pro but you have questions about block at first sight, see the [Not an enterprise admin or IT Pro?](#not-an-enterprise-admin-or-it-pro) section.
## What is "block at first sight"?
security Endpoint Attack Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/endpoint-attack-notifications.md
Endpoint Attack Notifications are alerts that have been hand crafted by Microsof
- The alerts queue in the Microsoft 365 Defender portal - Using the [API](../../security/defender-endpoint/get-alerts.md) - [DeviceAlertEvents](../../security/defender-endpoint/advanced-hunting-devicealertevents-table.md) table in Advanced hunting-- Your email if you [configure an email notifications](../../security/defender-endpoint/configure-email-notifications.md) rule-
+- Your email if you [configure an email notifications](../../security/defender-endpoint/configure-vulnerability-email-notifications.md) rule
Endpoint Attack Notifications can be identified by: - Have a tag named **Endpoint Attack Notification**
security Mac Resources https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mac-resources.md
Important tasks, such as controlling product settings and triggering on-demand s
|Configuration|Turn on/off scans after security intelligence updates|`mdatp config scan-after-definition-update --value [enabled/disabled]`| |Configuration|Turn on/off archive scanning (on-demand scans only)|`mdatp config scan-archives --value [enabled/disabled]`| |Configuration|Turn on/off file hash computation|`mdatp config enable-file-hash-computation --value [enabled/disabled]`|
-|Configuration|Turn on/off data_loss_prevention|`mdatp config data_loss_prevention --value [enabled/disabled]`|
+|Configuration|Turn on/off data loss prevention|`mdatp config data_loss_prevention --value [enabled/disabled]`|
|Diagnostics|Change the log level|`mdatp log level set --level [error/warning/info/verbose]`| |Diagnostics|Generate diagnostic logs|`mdatp diagnostic create --path [directory]`| |Health|Check the product's health|`mdatp health`|
-|Health|Check for a spefic product attribute|`mdatp health --field [attribute: healthy/licensed/engine_version...]`|
+|Health|Check for a specific product attribute|`mdatp health --field [attribute: healthy/licensed/engine_version...]`|
|Protection|Scan a path|`mdatp scan custom --path [path] [--ignore-exclusions]`| |Protection|Do a quick scan|`mdatp scan quick`| |Protection|Do a full scan|`mdatp scan full`|
security Before You Begin Defender Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/before-you-begin-defender-experts.md
Anyone from your organization can complete the customer interest form for Micros
Defender Experts for Hunting is a managed threat hunting service that proactively hunts for threats across endpoints, email, identity, and cloud apps. To carry out hunting on your behalf, Microsoft experts need access to your Microsoft 365 Defender advanced hunting data. Enrolling in this service means you're granting permission to Microsoft experts to access the said data.
-The following sections enumerate additional information about the service's data usage, compliance, and availability. For more information about Microsoft's commitment in valuing and protecting your data, visit the [Trust Center](https://aka.ms/trustcenter-dex4hunting) > scroll down to **Additional products and services** > **Managed Security Services** > [**Microsoft Defender Expert for Hunting**](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE51fRH).
+The following sections enumerate additional information about the service's data usage, compliance, and availability. For more information about Microsoft's commitment in valuing and protecting your data, visit the [Trust Center](https://www.microsoft.com/en-us/trust-center/product-overview) then scroll down to **Additional products and services** > **Managed Security Services** > [**Microsoft Defender Expert for Hunting**](https://aka.ms/trustcenter-defenderexperts).
### Data collection, usage, and retention
security Investigate Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-incidents.md
search.appverid: - MOE150 - MET150 Previously updated : 02/16/2021 Last updated : 05/24/2023 # Investigate incidents in Microsoft 365 Defender
You can also open the main page for an incident by selecting the incident name f
Attack stories help you to quickly review, investigate, and remediate attacks while viewing the full story of the attack on the same tab. It also allows you to review the entity details and take remediation actions, such as deleting a file or isolating a device without losing context.
+The attack story is briefly described in the following video.
+ > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RW129Jc]
Within the attack story you can find the alert page and the incident graph.
security Microsoft 365 Security Center Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-center-mde.md
Microsoft Defender for Endpoint in Microsoft 365 Defender supports [granting acc
>- US Government Community Cloud High (GCC High) >- US Department of Defense >- All US government institutions with commercial licenses
->- See availability for the above enviroments here: [Microsoft Defender for Endpoint for US Government customers](/microsoft-365/security/defender-endpoint/gov?view=o365-worldwide&preserve-view=true)
+>- See availability for the above environments here: [Microsoft Defender for Endpoint for US Government customers](/microsoft-365/security/defender-endpoint/gov?view=o365-worldwide&preserve-view=true)
Take a look in Microsoft 365 Defender at <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">https://security.microsoft.com</a>.
security Configure Junk Email Settings On Exo Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-junk-email-settings-on-exo-mailboxes.md
Admins can use Exchange Online PowerShell to configure entries in the safelist c
> [!NOTE] > Messages from senders that users have added to their own Safe Senders lists will skip content filtering as part of EOP (the SCL is -1). To prevent users from adding entries to their Safe Senders list in Outlook, use Group Policy as mentioned in the [About junk email settings in Outlook](#about-junk-email-settings-in-outlook) section later in this article. Policy filtering, Content filtering and Defender for Office 365 checks will still be applied to the messages. >
-> EOP uses its own mail flow delivery agent to route messages to the Junk Email folder instead of using the junk email rule in the mailbox. The _Enabled_ parameter on the **Set-MailboxJunkEmailConfiguration** cmdlet has any effect on mail flow for Exchange Online mailboxes. EOP routes messages based on the actions set in anti-spam policies. The user's Safe Sender list and Blocked Senders continue to work as usual.
+> EOP uses its own mail flow delivery agent to route messages to the Junk Email folder instead of using the junk email rule in the mailbox. The _Enabled_ parameter on the **Set-MailboxJunkEmailConfiguration** cmdlet has no effect on mail flow for Exchange Online mailboxes. EOP routes messages based on the actions set in anti-spam policies. The user's Safe Sender list and Blocked Senders continue to work as usual.
## What do you need to know before you begin?
security Tenant Allow Block List Email Spoof Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-email-spoof-configure.md
You can create block entries for domains and email addresses directly in the Ten
Email messages from these senders are marked as *high confidence spam* (SCL = 9). What happens to the messages is determined by the [anti-spam policy](anti-spam-policies-configure.md) that detected the message for the recipient. In the default anti-spam policy and new custom policies, messages that are marked as high confidence spam are delivered to the Junk Email folder by default. In Standard and Strict [preset security policies](preset-security-policies.md), high confidence spam messages are quarantined. > [!NOTE]
-> Users in the organization can't send email to these blocked domains and addresses. They'll receive the following non-delivery report (also known as an NDR or bounce message): `550 5.7.703 Your message can't be delivered because one or more recipients are blocked by your organization's tenant recipient block policy.` The entire message is blocked for all recipients of the message, even if only one recipient email address or domain is defined in a block entry.
+> Users in the organization can't send email to these blocked domains and addresses. They'll receive the following non-delivery report (also known as an NDR or bounce message): `550 5.7.703 Your message can't be delivered because one or more recipients are blocked by your organization's tenant recipient block policy.` The entire message is blocked for all *external* recipients of the message, even if only one recipient email address or domain is defined in a block entry.
1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Policies & rules** \> **Threat Policies** \> **Rules** section \> **Tenant Allow/Block Lists**. Or, to go directly to the **Tenant Allow/Block List** page, use <https://security.microsoft.com/tenantAllowBlockList>.
solutions Microsoft 365 Limit Sharing https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/microsoft-365-limit-sharing.md
For example:
Set-SPOSite -Identity https://contoso.sharepoint.com -DisableCompanyWideSharingLinks Disabled ```
+Note that if you disable *People in your organization* links, people sharing files in the site may need to use *Specific people* links which can be shared with a maximum of 50 people.
+ ## Create sites, groups, and teams By default, users can create new sites, groups, and teams from which they may be able to share content (depending on your sharing settings). You can restrict who can create sites, groups, and teams. See the following references: