Updates from: 05/06/2023 01:28:43
Category Microsoft Docs article Related commit history on GitHub Change details
admin Activity Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/activity-reports.md
Depending on your subscription, here are the available reports in all environmen
|[Skype for Business Online conference organized activity](/SkypeForBusiness/skype-for-business-online-reporting/conference-organizer-activity-report)|Yes|Yes|N/A<sup>1</sup>|N/A<sup>1</sup>|Yes| |[Skype for Business Online conference participant activity](/SkypeForBusiness/skype-for-business-online-reporting/conference-participant-activity-report)|Yes|Yes|N/A<sup>1</sup>|N/A<sup>1</sup>|Yes| |[Skype for Business Online peer-to-peer activity](/SkypeForBusiness/skype-for-business-online-reporting/peer-to-peer-activity-report)|Yes|Yes|N/A<sup>1</sup>|N/A<sup>1</sup>|Yes|
-|[Viva Learning activity](viva-learning-activity.md)|Yes|N/A|N/A|N/A|N/A<sup>2</sup>|
-|[Viva Insights activity](viva-insights-activity.md)|Yes|Yes|N/A|N/A|N/A<sup>2</sup>|
-|[Project activity](project-activity.md)|Yes|Yes|N/A|N/A|N/A<sup>2</sup>|
-|[Visio activity](visio-activity.md)|Yes|Yes|N/A|N/A|N/A<sup>2</sup>|
+|[Viva Learning activity](viva-learning-activity.md)|Yes|N/A<sup>1</sup>|N/A<sup>1</sup>|N/A<sup>1</sup>|N/A<sup>2</sup>|
+|[Viva Insights activity](viva-insights-activity.md)|Yes|Yes|N/A<sup>1</sup>|N/A<sup>1</sup>|N/A<sup>2</sup>|
+|[Project activity](project-activity.md)|Yes|Yes|N/A<sup>1</sup>|N/A<sup>1</sup>|N/A<sup>2</sup>|
+|[Visio activity](visio-activity.md)|Yes|Yes|N/A<sup>1</sup>|N/A<sup>1</sup>|N/A<sup>2</sup>|
N/A<sup>1</sup>: The report is in plan to be released in the future. The <a href="https://www.microsoft.com/en-us/microsoft-365/roadmap?filters=" target="_blank">Microsoft 365 Roadmap</a> will be updated before the release.
admin About Admin Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/about-admin-roles.md
You'll probably only need to assign the following roles in your organization. By
|License admin | Assign the License admin role to users who need to assign and remove licenses from users and edit their usage location. <br/><br/> License admins also can: <br> - Reprocess license assignments for group-based licensing <br> - Assign product licenses to groups for group-based licensing | |Message center privacy reader | Assign the Message center privacy reader role to users who need to read privacy and security messages and updates in the Microsoft 365 Message center. Message center privacy readers may get email notifications related to data privacy, depending on their preferences, and they can unsubscribe using Message center preferences. Only global administrators and Message center privacy readers can read data privacy messages. This role has no permission to view, create, or manage service requests. <br><br>Message center privacy readers can also: <br> - Monitor all notifications in the Message Center, including data privacy messages <br> - View groups, domains, and subscriptions | |Message center reader | Assign the Message center reader role to users who need to do the following: <br> - Monitor message center notifications <br> - Get weekly email digests of message center posts and updates <br> - Share message center posts <br> - Have read-only access to Azure AD services, such as users and groups|
-|Office Apps admin | Assign the Office Apps admin role to users who need to do the following: <br> - Use the Cloud Policy service for Microsoft 365 to create and manage cloud-based policies for Office <br> - Create and manage service requests <br> - Manage the What's New content that users see in their Office apps <br> - Monitor service health |
+|Office Apps admin | Assign the Office Apps admin role to users who need to do the following: <br> - Use the Cloud Policy service for Microsoft 365 to create and manage cloud-based policies. <br> - Create and manage service requests <br> - Manage the What's New content that users see in their Microsoft 365 apps <br> - Monitor service health |
|Organizational Message Writer | Assign the Organizational Message Writer role to users who need to write, publish, manage, and review the organizational messages for end-users through Microsoft product surfaces. | |Password admin | Assign the Password admin role to a user who needs to reset passwords for non-administrators and Password Administrators. | |Power Platform admin | Assign the Power Platform admin role to users who need to do the following: <br> - Manage all admin features for Power Apps, Power Automate, and Microsoft Purview Data Loss Prevention <br> - Create and manage service requests <br> - Monitor service health |
admin Upgrade Users To Latest Office Client https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/upgrade-users-to-latest-office-client.md
- fwlink 824861; CampaignID O365_Comm_SR_UpgradeOffice - AdminSurgePortfolio ms.assetid: f6b00895-b5fd-4af6-a656-b7788ea20cbb
-description: Learn about how to upgrade Microsoft Office to the latest Office client for users in your organization.
+description: Learn about how to upgrade Microsoft Office to the latest Microsoft 365 apps for users in your organization.
-# Upgrade your Microsoft 365 for business users to the latest Office client
+# Upgrade your Microsoft 365 for business users to the latest Microsoft 365 apps
## Get ready to upgrade to Microsoft 365
If you're the admin responsible for the Microsoft 365 for business subscription
## Upgrade steps
-The steps below will guide you through the process of upgrading your users to the latest Office desktop client. We recommend you read through these steps before beginning the upgrade process.
+The steps below will guide you through the process of upgrading your users to the latest Microsoft 365 desktop apps. We recommend you read through these steps before beginning the upgrade process.
## Step 1 - Check system requirements
business-premium M365bp View Edit Create Mdb Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-view-edit-create-mdb-policies.md
Microsoft 365 Business Premium includes two main types of policies to protect yo
These policies are part of Microsoft Defender for Business, included in your Microsoft 365 Business Premium subscription. Information is provided for working with policies in the Microsoft 365 Defender portal or in the Microsoft Intune admin center.
-## Working with device polices in the Microsoft 365 Defender portal
+## Working with device policies in the Microsoft 365 Defender portal
The following details apply to working with your policies in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)).
The following details apply to working with your policies in the Microsoft 365 D
6. On the **Configuration settings** tab, review the settings. If necessary, you can edit the settings for your policy. To get help with this task, see the following articles:
- - [Understand next-generation configuration settings](../security/defender-business/mdb-next-gen-configuration-settings.md)
+ - [Understand next-generation configuration settings](../security/defender-business/mdb-next-generation-protection.md)
- [Firewall settings](../security/defender-business/mdb-firewall.md) After you have specified your next-generation protection settings, choose **Next**.
The following details apply to working with your policies in the Microsoft 365 D
To learn more about device groups, see [Device groups in Microsoft Defender for Business](../security/defender-business/mdb-create-edit-device-groups.md).
-6. On the **Configuration settings** tab, specify the settings for your policy, and then choose **Next**. For more information about the individual settings, see [Understand next-generation configuration settings in Microsoft Defender for Business](../security/defender-business/mdb-next-gen-configuration-settings.md).
+6. On the **Configuration settings** tab, specify the settings for your policy, and then choose **Next**. For more information about the individual settings, see [Understand next-generation configuration settings in Microsoft Defender for Business](../security/defender-business/mdb-next-generation-protection.md).
7. On the **Review your policy** tab, review the general information, targeted devices, and configuration settings.
If you do run into policy conflicts, see [Troubleshooting policies and profiles
## Next objective
-[Set up and manage device groups](m365bp-device-groups-mdb.md).
+[Set up and manage device groups](m365bp-device-groups-mdb.md).
business-premium Secure Your Business Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/secure-your-business-data.md
description: "Learn best practices to protect your business from ransomware, phi
> > If you're a Microsoft partner, see [Resources for Microsoft partners working with small and medium-sized businesses](../security/defender-business/mdb-partners.md).
+This article lists the top 10 ways to secure your data with Microsoft 365 for business, and includes links for more information. Microsoft 365 for business plans include security capabilities, such as antiphishing, antispam, and antimalware protection. Microsoft 365 Business Premium includes even more capabilities, such as device security, advanced threat protection, and information protection.
+
+## Top 10 ways to secure your business data
+
+The following table lists the top 10 ways to secure business data and describes capabilities that are included in Microsoft 365 for business plans. It's not intended to be an exhaustive list of all capabilities in each plan. For more details about what each plan includes, see [Microsoft 365 User Subscription Suites for Small and Medium-sized Businesses](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWR6bM).
+
+| What to do | [Microsoft 365 Business Premium](index.md) | [Microsoft 365 Business Standard](../admin/setup/setup-business-standard.md) | [Microsoft 365 Business Basic](../admin/setup/setup-business-basic.md) |
+|||||
+| 1. **[Use multi-factor authentication](../admin/security-and-compliance/multi-factor-authentication-microsoft-365.md)**.<br/><br/>[Multi-factor authentication](../admin/security-and-compliance/multi-factor-authentication-microsoft-365.md) (MFA), also known as two-step verification, requires people to use a code or authentication app on their phone to sign into Microsoft 365, and is a critical first step to protecting your business data. Using MFA can prevent bad actors from taking over your account if they know your password. <br/><br/>*Microsoft 365 Business Basic, Standard, and Premium include [Azure Active Directory](/azure/active-directory/fundamentals/active-directory-whatis) (Azure AD), which includes security defaults to simplify the process of enabling MFA.*<br/><br/>*Microsoft 365 Business Premium also includes [Azure AD Premium P1](/azure/active-directory/fundamentals/active-directory-whatis#what-are-the-azure-ad-licenses), and that includes Conditional Access for more stringent requirements.* <br/><br/>For more information, see [security defaults and MFA](m365bp-conditional-access.md). |![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*Azure AD Premium P1, with security defaults and Conditional Access* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*Azure AD Free, with security defaults* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*Azure AD Free, with security defaults* |
+| 2. **[Protect your administrator accounts](m365bp-protect-admin-accounts.md)**.<br/><br/>Administrator accounts (also called admins) have elevated privileges, making these accounts more susceptible to cyberattacks. Whether you're using Microsoft 365 Business Basic, Standard, or Premium, you'll need to set up and manage the right number of admin and user accounts for your business. <br/><br/>We also recommend adhering to the information security principle of least privilege, which means that users and applications should be granted access only to the data and operations they require to perform their jobs.<br/><br/>*Microsoft 365 Business Basic, Standard, and Premium include Azure AD.*<br/><br/>*Microsoft 365 Business Premium also includes Azure AD Premium Plan 1.*<br/><br/>For more information, see [Protect your administrator accounts](m365bp-protect-admin-accounts.md). |![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*Azure AD Premium P1* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*Azure AD Free* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*Azure AD Free* |
+| 3. **[Use preset security policies](m365bp-increase-protection.md)**.<br/><br/>Preset security policies save time by applying recommended spam, malware, and phishing policies to users all at once. <br/><br/>*Microsoft 365 Basic, Standard, and Premium include preset security policies with recommended settings for anti-spam, anti-malware, and anti-phishing included in [Exchange Online Protection](../security/office-365-security/eop-about.md) (EOP).* <br/><br/>*Microsoft 365 Business Premium also includes [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/microsoft-defender-for-office-365-product-overview#microsoft-defender-for-office-365-plan-1-vs-plan-2-cheat-sheet), preset security policies include advanced anti-phishing, spoof settings, impersonation settings, Safe Links, and Safe Attachments.* <br/><br/>For more information, see the following articles: <br/>- [Preset security policies](../security/office-365-security/preset-security-policies.md)<br/>- [Protect against malware and other cyberthreats](m365bp-increase-protection.md) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*EOP plus Defender for Office 365 Plan 1* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*EOP* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*EOP* |
+| 4. **[Protect all devices](m365bp-devices-overview.md)**.<br/><br/>Every device is a possible attack avenue into your network and must be configured properly, even those devices that are personally owned but used for work. Your security team and employees can all take steps to protect devices. All users can use MFA on their devices.<br/><br/>*Microsoft 365 Business Standard and Premium include Microsoft 365 Apps that can be installed on computers, tablets, and phones.* <br/><br/>*Microsoft 365 Business Premium also includes Microsoft Intune and Microsoft Defender for Business for securing and managing devices.*<br/><br/>For more information, see the following articles:<br/>- [Secure managed and unmanaged devices](m365bp-managed-unmanaged-devices.md) <br/>- [Set up unmanaged (BYOD) devices](m365bp-devices-overview.md)<br/>- [Set up and secure managed devices](m365bp-protect-devices.md) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*MFA, Microsoft 365 Apps, Intune, and Defender for Business* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*MFA and Microsoft 365 Apps* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*MFA* |
+| 5. **[Train everyone on email best practices](m365bp-avoid-phishing-and-attacks.md)**.<br/><br/>Email can contain malicious attacks cloaked as harmless communications. Email systems are especially vulnerable, because email is handled by everyone in the organization, and safety relies on humans making consistently good decisions with those communications. Train everyone to know what to watch for spam or junk mail, phishing attempts, spoofing, and malware in their email. <br/><br/>*Microsoft 365 Basic, Standard, and Premium include [Exchange Online Protection](../security/office-365-security/eop-about.md) (EOP).* <br/><br/>*Microsoft 365 Business Premium also includes [Defender for Office 365 Plan 1](/microsoft-365/security/office-365-security/microsoft-defender-for-office-365-product-overview#microsoft-defender-for-office-365-plan-1-vs-plan-2-cheat-sheet), which provides more advanced protection for email and collaboration, with advanced anti-phishing, anti-spam, and anti-malware protection, Safe Attachments, and Safe Links.*<br/><br/>For more information, see the following articles: <br/>- [Protect yourself against phishing and other attacks](m365bp-avoid-phishing-and-attacks.md)<br/>- [Anti-phishing protection in Defender for Office 365](/microsoft-365/security/office-365-security/anti-phishing-protection-about#additional-anti-phishing-protection-in-microsoft-defender-for-office-365)<br/>- [Safe Attachments](/microsoft-365/security/office-365-security/safe-attachments-about) <br/>- [Safe Links](/microsoft-365/security/office-365-security/safe-links-about) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*EOP, advanced anti-phishing and anti-malware, Safe Links, and Safe Attachments* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*EOP* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*EOP* |
+| 6. **[Use Microsoft Teams for collaboration and sharing](m365bp-collaborate-share-securely.md)**.<br/><br/>The best way to collaborate and share securely is to use Microsoft Teams. With Microsoft Teams, all your files and communications are in a protected environment and aren't being stored in unsafe ways outside of it.<br/><br/> *Microsoft 365 Business Basic, Standard, and Premium include Microsoft Teams.*<br/><br/>*Microsoft 365 Business Premium also includes Defender for Office 365 Plan 1 (with [Safe Links](/microsoft-365/security/office-365-security/safe-links-about#safe-links-settings-for-microsoft-teams) and [Safe Attachments](/microsoft-365/security/office-365-security/safe-attachments-for-spo-odfb-teams-about)) and [Azure Information Protection Plan 1](/azure/information-protection/what-is-information-protection) (with capabilities to discover, classify, protect, and govern sensitive information).* <br/><br/>For more information, see the following articles: <br/>- [Use Microsoft Teams for collaboration](create-teams-for-collaboration.md) <br/>- [Set up meetings with Microsoft Teams](set-up-meetings.md) <br/>- [Share files and videos in a safe environment](share-files-and-videos.md)<br/>- [Defender for Office 365 support for Microsoft Teams](/microsoft-365/security/office-365-security/mdo-support-teams-about)<br/>- [Data Loss Prevention (DLP) in Microsoft Teams](/microsoft-365/compliance/dlp-teams-default-policy)<br/>- [Use sensitivity labels to protect calendar items, Teams meetings, and chat](/microsoft-365/compliance/sensitivity-labels-meetings) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Microsoft Teams, Safe Links, Safe Attachments, sensitivity labels, and Data Loss Prevention (DLP)* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Microsoft Teams* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Microsoft Teams* |
+| 7. **[Set sharing settings for SharePoint and OneDrive files and folders](m365bp-increase-protection.md)**.<br/><br/>Your default sharing levels for SharePoint and OneDrive might be set to a more permissive level than you should use. We recommend reviewing and if necessary, changing the default settings to better protect your business. Grant people only the access they need to do their jobs. <br/><br/>*Microsoft 365 Business Basic, Standard, and Premium include OneDrive and SharePoint.*<br/><br/>*Microsoft 365 Business Premium also includes Defender for Office 365 Plan 1 (with [Safe Links](/microsoft-365/security/office-365-security/safe-links-about) and [Safe Attachments](/microsoft-365/security/office-365-security/safe-attachments-for-spo-odfb-teams-about)) and [Azure Information Protection Plan 1](/azure/information-protection/what-is-information-protection) (with capabilities to discover, classify, protect, and govern sensitive information).*<br/><br/>For more information, see the following articles: <br/>- [Set sharing settings for SharePoint and OneDrive](m365bp-increase-protection.md#set-sharing-settings-for-sharepoint-and-onedrive-files-and-folders)<br/>- [Sensitivity labels for Office files in SharePoint and OneDrive](/microsoft-365/compliance/sensitivity-labels-sharepoint-onedrive-files) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*SharePoint and OneDrive, with Safe Links, Safe Attachments, sensitivity labels, and DLP* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*SharePoint and OneDrive* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*SharePoint and OneDrive* |
+| 8. **[Use Microsoft 365 Apps on devices](https://support.microsoft.com/topic/train-your-users-on-office-and-microsoft-365-7cba3c97-7f19-46ed-a1c6-763971a26c27)**.<br/><br/>Outlook and Microsoft 365 Apps (also referred to as Office apps) enable people to work productively and more securely across devices. Start a document on one device, and pick it up later on another device. Instead of sending files as email attachments, you can share links to documents that are stored in SharePoint or OneDrive.<br/><br/>*Microsoft 365 Basic, Standard, and Premium include Outlook and Web/mobile versions of the Microsoft 365 Apps (Word, Excel, and PowerPoint).*<br/><br/>*Microsoft 365 Business Standard and Premium also include desktop versions of Microsoft 365 Apps.* <br/><br/>*Microsoft 365 Business Premium also includes Defender for Office 365 Plan 1 (with Safe Links and Safe Attachments), and Azure Information Protection Plan 1 (with sensitivity labels).* <br/><br/>For more information, see the following articles: <br/>- [Install Microsoft 365 Apps on all devices](m365bp-install-office-apps.md).<br/>- [Train your users on Microsoft 365](https://support.microsoft.com/topic/train-your-users-on-office-and-microsoft-365-7cba3c97-7f19-46ed-a1c6-763971a26c27)<br/>- [How Safe Links works in Microsoft 365 Apps](/microsoft-365/security/office-365-security/safe-links-about#how-safe-links-works-in-office-apps)<br/>- [Sensitivity bar in Microsoft 365 Apps](/microsoft-365/compliance/sensitivity-labels-office-apps#sensitivity-bar)| ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Outlook and Web, mobile, and desktop versions of Microsoft 365 Apps, with Safe Links and sensitivity labels* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*Outlook and Web/mobile/desktop versions of Microsoft 365 Apps* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png) <br/>*Outlook and Web/mobile versions of Microsoft 365 Apps* |
+| 9. **[Manage calendar sharing for your business](m365bp-increase-protection.md#manage-calendar-sharing)**.<br/><br/>You can help people in your organization share their calendars appropriately for better collaboration. You can manage what level of detail they can share, such as by limiting the details that are shared to free/busy times only.<br/><br/>*Microsoft 365 Business Basic, Standard, and Premium include Outlook and Exchange Online.* <br/><br/>*Microsoft 365 Business Premium also includes Azure Information Protection Plan 1, and that includes DLP policies to protect sensitive information.*<br/><br/>For more information, see the following articles: <br/>- [Manage calendar sharing](m365bp-increase-protection.md#manage-calendar-sharing) <br/>- [Get started with the default DLP policy](/microsoft-365/compliance/get-started-with-the-default-dlp-policy) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Outlook, Exchange Online, and DLP* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Exchange Online* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Exchange Online* |
+| 10. **[Maintain your environment](m365bp-maintain-environment.md)**.<br/><br/>After your initial setup and configuration of Microsoft 365 for business is complete, your organization needs a maintenance and operations plan. As employees come and go, you'll need to add or remove users, reset passwords, and maybe even reset devices to factory settings. You'll also want to make sure people have only the access they need to do their jobs.<br/><br/>*Microsoft 365 Business Basic, Standard, and Premium include the [Microsoft 365 admin center](https://admin.microsoft.com) and the [Azure AD portal](https://entra.microsoft.com) for managing user accounts.*<br/><br/>*Microsoft 365 Business Premium also includes the [Microsoft 365 Defender portal](https://security.microsoft.com) and the [Microsoft 365 Purview compliance portal](https://compliance.microsoft.com/) for viewing and managing security & compliance capabilities.* <br/><br/>For more information, see the following articles: <br/>- [Maintain your environment](m365bp-maintain-environment.md) <br/>- [Security incident management in Microsoft 365 Business Premium](m365bp-security-incident-management.md)<br/>- [Microsoft 365 Business Premium security operations guide](m365bp-security-incident-quick-start.md) | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Azure AD portal, Microsoft 365 admin center, Microsoft 365 Defender portal, and Microsoft 365 Purview compliance portal* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Azure AD portal and Microsoft 365 admin center* | ![Included.](../media/d238e041-6854-4a78-9141-049224df0795.png)<br/>*Azure AD portal and Microsoft 365 admin center* |
+ This article lists the top 10 ways to secure your business data with Microsoft 365 for business. Microsoft 365 Business Basic, Standard, and Premium include antiphishing, antispam, and antimalware protection. Microsoft 365 Business Premium includes even more security capabilities, such as advanced threat protection for devices (also referred to as endpoints), email, and collaboration, and information protection.
compliance Audit Log Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-activities.md
search.appverid:
The tables in this article describe the activities that are audited in Microsoft 365. You can search for these events by searching the audit log in the compliance portal.
-These tables group related activities or the activities from a specific service. The tables include the friendly name that's displayed in the **Activities** drop-down list and the name of the corresponding operation that appears in the detailed information of an audit record and in the CSV file when you export the search results. For descriptions of the detailed information, see [Audit log detailed properties](audit-log-detailed-properties.md).
+These tables group related activities or the activities from a specific service. The tables include the friendly name that's displayed in the **Activities** drop-down list (or that are available in PowerShell) and the name of the corresponding operation that appears in the detailed information of an audit record and in the CSV file when you export the search results. For descriptions of the detailed information, see [Audit log detailed properties](audit-log-detailed-properties.md).
> [!TIP] > Select one of the links in the **In this article** list on the right side of this page to go to a specific table.
The following table lists the activities in Briefing email that are logged in th
The following table lists communication compliance activities that are logged in the Microsoft 365 audit log. For more information, see [Learn about Microsoft Purview Communication Compliance](communication-compliance.md).
+> [!NOTE]
+> These activities are available when using the [Search-UnifiedAuditLog](/powershell/module/exchange/search-unifiedauditlog) PowerShell cmdlet. These activities aren't available in the **Activities** drop-down list.
+ |Friendly name|Operation|Description| |:--|:--|:--| |Policy update|SupervisionPolicyCreated, SupervisionPolicyUpdated, SupervisionPolicyDeleted|A communication compliance administrator has performed a policy update.|
You can also search the audit log for activities in Microsoft Purview eDiscovery
Access logs are available for encrypted messages through the encrypted message portal that lets your organization determine when messages are read, and forwarded by your external recipients. For more information on enabling and using encrypted message portal activity logs, see [Encrypted message portal activity log](audit-log-encrypted-messages.md).
-Each audit entry for a tracked message will contain the following fields:
+Each audit entry for a tracked message contains the following fields:
- **MessageID**: Contains the ID of the message being tracked. The key identifier used to follow a message through the system. - **Recipient**: List of all recipient email addresses.
If a Forms activity is performed by a coauthor or an anonymous responder, it wil
|Removed form coauthor|RemoveFormCoauthor|Form owner deletes a collaboration link.| |Viewed response page|ViewRuntimeForm|User has opened a response page to view. This event is logged regardless of whether the user submits a response or not.| |Created response|CreateResponse|Similar to receiving a new response. A user has submitted a response to a form. <br><br>Property ResponseId:string and Property ResponderId:string indicates which result is being viewed. <br><br>For an anonymous responder, the ResponderId property will be null.|
-|Updated response|UpdateResponse|Form owner has updated a comment or score on a quiz. <br><br>Property ResponseId:string and Property ResponderId:string indicates which result is being viewed. <br><br>For an anonymous responder, the ResponderId property will be null.|
+|Updated response|UpdateResponse|Form owner has updated a comment or score on a quiz. <br><br>Property ResponseId:string and Property ResponderId:string indicates which result is being viewed. <br><br>For an anonymous responder, the ResponderId property is null.|
|Deleted all responses|DeleteAllResponses|Form owner deletes all response data.| |Deleted Response|DeleteResponse|Form owner deletes one response. <br><br>Property ResponseId:string indicates the response being deleted.| |Viewed responses|ViewResponses|Form owner views the aggregated list of responses. <br><br>Property ViewType:string indicates whether form owner is viewing Detail or Aggregate|
-|Viewed response|ViewResponse|Form owner views a particular response. <br><br>Property ResponseId:string and Property ResponderId:string indicates which result is being viewed. <br><br>For an anonymous responder, the ResponderId property will be null.|
+|Viewed response|ViewResponse|Form owner views a particular response. <br><br>Property ResponseId:string and Property ResponderId:string indicates which result is being viewed. <br><br>For an anonymous responder, the ResponderId property is null.|
|Created summary link|GetSummaryLink|Form owner creates summary results link to share results.| |Deleted summary link|DeleteSummaryLink|Form owner deletes summary results link.| |Updated form phishing status|UpdatePhishingStatus|This event is logged whenever the detailed value for the internal security status was changed, regardless of whether this changed the final security state (for example, form is now Closed or Opened). This means you may see duplicate events without a final security state change. The possible status values for this event are:<br/>- Take Down <br/>- Take Down by Admin <br/>- Admin Unblocked <br/>- Auto Blocked <br/>- Auto Unblocked <br/>- Customer Reported <br/>- Reset Customer Reported|
The following table describes the audit events for activities involving creation
|Friendly name|Operation|Description| |:--|:--|:--|
-|Created new sensitive information type| CreateRulePackage / EditRulePackage* | A new sensitive information type was [created](/microsoft-365/compliance/create-a-custom-sensitive-information-type). This includes SIT created by copying an [out of the box SIT](/microsoft-365/compliance/create-a-custom-sensitive-information-type). </br><p>**Note**: This activity will surface under the audit activities ΓÇ£Created rule packageΓÇ¥ or ΓÇ£Edited rule package.ΓÇ¥ </p>|
+|Created new sensitive information type| CreateRulePackage / EditRulePackage* | A new sensitive information type was [created](/microsoft-365/compliance/create-a-custom-sensitive-information-type). This includes SIT created by copying an [out of the box SIT](/microsoft-365/compliance/create-a-custom-sensitive-information-type). </br><p>**Note**: This activity surfaces under the audit activities 'Created rule package' or 'Edited rule package'. </p>|
|Edited a sensitive information type|EditRulePackage| An existing sensitive information type was edited. This can include operations like adding/removing a pattern and editing the regex/keyword associated with the sensitive information type. </br><p>**Note:** This activity will surface under the audit activity "Edited rule package."</p> | | Deleted a sensitive information type|EditRulePackage / RemoveRulePackage | An existing sensitive information type was deleted. </br><p>**Note:** This activity will surface under the audit activity ΓÇ£Edited rule packageΓÇ¥ or ΓÇ£Removed rule package.ΓÇ¥</p> |
Additional auditing information for sensitivity labels:
## SharePoint list activities
-The following table describes activities related to when users interact with lists and list items in SharePoint Online. As previously explained, audit records for some SharePoint activities will indicate the app@sharepoint user performed the activity of behalf of the user or admin who initiated the action. For more information, see [The app\@sharepoint user in audit records](#the-appsharepoint-user-in-audit-records).
+The following table describes activities related to when users interact with lists and list items in SharePoint Online. Audit records for some SharePoint activities indicate the app@sharepoint user performed the activity of behalf of the user or admin who initiated the action. For more information, see [The app\@sharepoint user in audit records](#the-appsharepoint-user-in-audit-records).
|Friendly name|Operation|Description| |:--|:--|:--|
The following table lists events that result from site administration tasks in S
|Canceled site geo move|SiteGeoMoveCancelled|A SharePoint or global administrator successfully cancels a SharePoint or OneDrive site geo move. The Multi-Geo capability lets an organization span multiple Microsoft datacenter geographies, which are called geos. For more information, see [Multi-Geo Capabilities in OneDrive and SharePoint Online](../enterprise/multi-geo-capabilities-in-onedrive-and-sharepoint-online-in-microsoft-365.md).| |Changed a sharing policy|SharingPolicyChanged|A SharePoint or global administrator changed a SharePoint sharing policy by using the Microsoft 365 admin center, SharePoint admin center, or SharePoint Online Management Shell. Any change to the settings in the sharing policy in your organization will be logged. The policy that was changed is identified in the **ModifiedProperties** field in the detailed properties of the event record.| |Changed device access policy|DeviceAccessPolicyChanged|A SharePoint or global administrator changed the unmanaged devices policy for your organization. This policy controls access to SharePoint, OneDrive, and Microsoft 365 from devices that aren't joined to your organization. Configuring this policy requires an Enterprise Mobility + Security subscription. For more information, see [Control access from unmanaged devices](/sharepoint/control-access-from-unmanaged-devices).|
-|Changed exempt user agents|CustomizeExemptUsers|A SharePoint or global administrator customized the list of exempt user agents in the SharePoint admin center. You can specify which user agents to exempt from receiving an entire web page to index. This means when a user agent you've specified as exempt encounters an InfoPath form, the form will be returned as an XML file, instead of an entire web page. This makes indexing InfoPath forms faster.|
+|Changed exempt user agents|CustomizeExemptUsers|A SharePoint or global administrator customized the list of exempt user agents in the SharePoint admin center. You can specify which user agents to exempt from receiving an entire web page to index. This means when a user agent you've specified as exempt encounters an InfoPath form, the form is returned as an XML file, instead of an entire web page. This makes indexing InfoPath forms faster.|
|Changed network access policy|NetworkAccessPolicyChanged|A SharePoint or global administrator changed the location-based access policy (also called a trusted network boundary) in the SharePoint admin center or by using SharePoint Online PowerShell. This type of policy controls who can access SharePoint and OneDrive resources in your organization based on authorized IP address ranges that you specify. For more information, see [Control access to SharePoint Online and OneDrive data based on network location](/sharepoint/control-access-based-on-network-location).| |Completed site geo move|SiteGeoMoveCompleted|A site geo move that was scheduled by a global administrator in your organization was successfully completed. The Multi-Geo capability lets an organization span multiple Microsoft datacenter geographies, which are called geos. For more information, see [Multi-Geo Capabilities in OneDrive and SharePoint Online](../enterprise/multi-geo-capabilities-in-onedrive-and-sharepoint-online-in-microsoft-365.md).| |Created Sent To connection|SendToConnectionAdded|A SharePoint or global administrator creates a new Send To connection on the Records management page in the SharePoint admin center. A Send To connection specifies settings for a document repository or a records center. When you create a Send To connection, a Content Organizer can submit documents to the specified location.|
compliance Communication Compliance Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-solution-overview.md
f1.keywords:
Previously updated : 02/07/2023 Last updated : 05/03/2023 audience: itpro - tier1
Users are given [permissions](/microsoft-365/compliance/communication-compliance
Communication compliance empowers organizations to detect, triage, and remediate communications with potential business conduct and/or regulatory compliance violations. Communication compliance provides the following policy templates that use machine learning classifiers for users: -- **Business conduct**: Corporate sabotage, Discrimination, Profanity, Threat, and Targeted harassment classifiers-- **Regulatory compliance**: Customer complaints, gifts & entertainment, money laundering, regulatory collusion, stock manipulation, unauthorized disclosure classifiers
+- **Business conduct**: Discrimination, Profanity, Threat, and Targeted harassment classifiers
+- **Regulatory compliance**: Corporate sabotage, customer complaints, gifts & entertainment, money laundering, regulatory collusion, stock manipulation, unauthorized disclosure classifiers
## Metrics used to evaluate and measure performance
compliance Compliance Easy Trials Compliance Manager Assessment Playbook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials-compliance-manager-assessment-playbook.md
f1.keywords:
Previously updated : 12/06/2021 Last updated : 5/01/2023 audience: Admin
Welcome to the Microsoft Purview Compliance Manager premium assessment trial user guide.
-This playbook will help you make the most of your 90-day free trial by teaching you how to use the comprehensive set of premium assessment templates (add-on).
+This playbook helps you make the most of your 90-day free trial by teaching you how to use the comprehensive set of premium assessment templates (add-on).
Using Microsoft recommendations, you'll quickly see how the premium assessment templates can help your organization assess risks and efficiently respond to global, regional and industrial regulatory requirements.
Using Microsoft recommendations, you'll quickly see how the premium assessment t
Our [Compliance Manager overview page](compliance-manager.md) is the best first stop for a comprehensive review of what Compliance Manager is and how it works. You may also want to jump right to key sections of our documentation using the links below: 1. [Understand your compliance score](compliance-manager.md#understanding-your-compliance-score)
-1. [Overview of key elements: controls, assessments, templates, and improvement actions](compliance-manager.md#key-elements-controls-assessments-templates-improvement-actions)
+1. [Overview of key elements: controls, assessments, regulation, and improvement actions](compliance-manager.md#key-elements-controls-assessments-regulations-improvement-actions)
1. [Understand the Compliance Manager dashboard](compliance-manager-setup.md#understand-the-compliance-manager-dashboard) 1. [Filter your dashboard view](compliance-manager-setup.md#filtering-your-dashboard-view) 1. [Learn about improvement actions](compliance-manager-setup.md#improvement-actions-page)
Our [Compliance Manager overview page](compliance-manager.md) is the best first
Start working with assessments and taking improvement actions to implement controls and improve your compliance score.
-1. [Choose a pre-built template to create and manage your first assessment](compliance-manager-assessments.md)
+1. [Choose a prebuilt template to create and manage your first assessment](compliance-manager-assessments.md)
1. [Understand how to use templates for building assessments](compliance-manager-templates.md) 1. [Perform implementation and testing work on improvement actions to complete controls in your assessments](compliance-manager-improvement-actions.md) 1. [Better understand how different actions impact your compliance score](compliance-score-calculation.md)
Start working with assessments and taking improvement actions to implement contr
Compliance Manager provides a comprehensive set of templates for creating assessments. These templates can help your organization comply with national, regional, and industry-specific requirements governing the collection and use of data. See a list of templates included with your subscription [here](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#which-assessments-are-included-by-default-free-of-cost).
-Compliance Manager also offers 300+ regulatory or premium templates that can be purchased as an add-on. See the list [here](compliance-manager-templates-list.md#premium-templates). With any premium templates (included with your subscription or purchased as add-on) you will receive the universal version of those templates, allowing you to manage your compliance with any product or service. You can try out these premium assessment templates during the premium assessment trial.
+Compliance Manager also offers 300+ regulatory or premium templates that can be purchased as an add-on. See the list [here](compliance-manager-templates-list.md#premium-regulations). With any premium templates (included with your subscription or purchased as add-on) you'll receive the universal version of those templates, allowing you to manage your compliance with any product or service. You can try out these premium assessment templates during the premium assessment trial.
## Step 4: Enable the premium assessment trial
-Trial licenses allow you to use 25 premium templates for 90 days. You will be able to choose from a list of 300+ premium templates. You are not required to select all 25 templates at once. Once selected, the licensed templates are available for your use within 4 hours of obtaining your trial license.
+Trial licenses allow you to use 25 premium templates for 90 days. You'll be able to choose from a list of 300+ premium templates. You aren't required to select all 25 templates at once. Once selected, the licensed templates are available for your use within 4 hours of obtaining your trial license.
There are two ways to enable the Premium Assessment Add-on trial: through the Compliance Manager dashboard or through the Microsoft Purview trial.
There are two ways to enable the Premium Assessment Add-on trial: through the Co
### Enable trial via the Compliance trial
-1. In the Compliance Center, select **Trials** in the left navigation pane. The available trials will display.
+1. In the Microsoft Purview compliance portal, select **Trials** in the left navigation pane. The available trials will display.
1. Choose **Try now** for Compliance Manager premium assessments.
-1. You will be presented with an information page and the ability to learn more before setting up the trial.
-1. When you choose **Set up**, it might take up to two hours for changes to take effect. You will need to sign in again to see available templates.
+1. You'll be presented with an information page and the ability to learn more before setting up the trial.
+1. When you choose **Set up**, it might take up to two hours for changes to take effect. You'll need to sign in again to see available templates.
### During the trial
-After starting the premium assessment trial, you will see a summary on the dashboard that updates you on:
+After starting the premium assessment trial, you'll see a summary on the dashboard that updates you on:
- Number of new assessments created - Number of improvement actions taken
compliance Compliance Easy Trials Compliance Playbook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-easy-trials-compliance-playbook.md
f1.keywords:
Previously updated : 11/16/2021 Last updated : 05/01/2023 audience: Admin
Our Compliance Manager overview page is the best first stop for a comprehensive
You may also want to jump right to key sections of our documentation using the links below: - [Understand your compliance score](compliance-manager.md#understanding-your-compliance-score)-- [Overview of key elements](compliance-manager.md#key-elements-controls-assessments-templates-improvement-actions): controls, assessments, templates, and improvement actions
+- [Overview of key elements](compliance-manager.md#key-elements-controls-assessments-regulations-improvement-actions): controls, assessments, regulations, and improvement actions
- [Understand the Compliance Manager dashboard](compliance-manager-setup.md#understand-the-compliance-manager-dashboard) - [Filter your dashboard view](compliance-manager-setup.md#filtering-your-dashboard-view) - [Learn about improvement actions](compliance-manager-setup.md#improvement-actions-page)
compliance Compliance Manager Assessments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-assessments.md
f1.keywords:
Previously updated : 01/11/2023 Last updated : 05/04/2023 audience: Admin
search.appverid: - MOE150 - MET150
-description: "Build assessments in Microsoft Purview Compliance Manager to help you meet the requirements of regulations and certifications that are important to your organization."
+description: "Build assessments in Microsoft Purview Compliance Manager that help your organization track and manage compliance activities in a multicloud environment."
# Build and manage assessments in Compliance Manager
description: "Build assessments in Microsoft Purview Compliance Manager to help
## Introduction to assessments
-Compliance Manager helps you create assessments that evaluate your compliance with industry and regional regulations that apply to your organization. Assessments are built upon the framework of assessment templates, which contain the necessary controls, improvement actions, and, where applicable, Microsoft actions for completing the assessment. Setting up the most relevant assessments for your organization can help you implement policies and operational procedures to limit your compliance risk.
+Compliance Manager assessments help your organization evaluate its compliance with industry and regional regulations. Setting up the most relevant assessments for your organization can help you implement policies and operational procedures to limit your compliance risk. Ready-to-use regulatory templates for over 360 regulations contain the necessary controls and improvement actions for completing the assessment.
-All of your assessments are listed on the assessments tab of Compliance Manager. Learn more about [how to filter your view of your assessments and interpret status states](compliance-manager-setup.md#assessments-page).
+All of your assessments are listed on the Assessments tab of Compliance Manager. You can create one assessment that covers multiple services. For example, you can create a single EU GDPR assessment that covers Microsoft 365, Microsoft Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP) and. Your assessment details page shows a breakdown of control progress by service to help you evaluate how youΓÇÖre doing across all your services. Learn more about [monitoring assessment progress from the assessment details page](#monitor-assessment-progress-and-controls).
> [!IMPORTANT]
-> The assessment templates that are included by default for your organization depend on your licensing agreement. [Review licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
+> The regulations that are available for your organization's use by default depend on your licensing agreement. [Review licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
-## Data Protection Baseline default assessment
+#### Data Protection Baseline default assessment
-To get you started, Microsoft provides a **default** assessment in Compliance Manager for the **Microsoft 365 data protection baseline**. This baseline assessment has a set of controls for key regulations and standards for data protection and general data governance. This baseline draws elements primarily from NIST CSF (National Institute of Standards and Technology Cybersecurity Framework) and ISO (International Organization for Standardization), as well as from FedRAMP (Federal Risk and Authorization Management Program) and GDPR (General Data Protection Regulation of the European Union).
+To get you started, Microsoft provides a **default** assessment for the **Microsoft 365 data protection baseline**. This baseline assessment has a set of controls for key regulations and standards for data protection and general data governance. This baseline draws elements primarily from NIST CSF (National Institute of Standards and Technology Cybersecurity Framework) and ISO (International Organization for Standardization), as well as from FedRAMP (Federal Risk and Authorization Management Program) and GDPR (General Data Protection Regulation of the European Union).
-This assessment is used to calculate your initial compliance score the first time you come to Compliance Manager, before you configure any other assessments. Compliance Manager collects initial signals from your Microsoft 365 solutions. You'll see at a glance how your organization is performing relative to key data protection standards and regulations, and see suggested improvement actions to take.
-
-Compliance Manager becomes more helpful as you build and manage your own assessments to meet your organization's particular needs.
+This assessment is used to calculate your initial compliance score the first time you come to Compliance Manager, before you configure any other assessments. Compliance Manager collects initial signals from your Microsoft 365 solutions. You'll see at a glance how your organization is performing relative to key data protection standards and regulations, and see suggested improvement actions to take. Compliance Manager becomes more helpful as you build and manage your own assessments to meet your organization's particular needs.
## Understand groups before creating assessments
-When you create an assessment, you'll need to assign it to a group. Groups are containers that allow you to organize assessments in a way that is logical to you, such as by year or regulation, or based on your organization's divisions or geographies. This is why we recommend planning a grouping strategy before you create assessments.
-
-Below are examples of two groups and their underlying assessments:
+When you create an assessment, you must assign it to a group. Groups are containers that allow you to organize assessments in a way that is logical to you, such as by year or regulation, or based on your organization's divisions or geographies. This is why we recommend planning a grouping strategy before you create assessments. Below are examples of two groups and their underlying assessments:
- **FFIEC IS assessment 2020** - FFIEC IS
Below are examples of two groups and their underlying assessments:
Different assessments within a group or groups may share improvement actions. Improvement actions may be changes you make within technical solutions mapped to your tenant, like turning on two-factor authentication, or to non-technical actions you perform outside the system, like instituting a new workplace policy. Any updates in details or status that you make to a technical improvement action will be picked up by assessments across all groups. Non-technical improvement action updates will be recognized by assessments within the group where you apply them. This allows you to implement one improvement action and meet several requirements simultaneously.
-### Create a group
-
-You can create a group while creating a new assessment. Groups can't be created as standalone entities.
+#### What to know when working with groups
-### What to know when working with groups
--- A group must contain at least one assessment.
+- You can create a group during the process of creating an assessment.
+- Groups can't be standalone entities. A group must contain at least one assessment.
- Group names must be unique within your organization. - Groups don't have security properties. All permissions are associated with assessments. - Once you add an assessment to a group, the grouping can't be changed.
You can create a group while creating a new assessment. Groups can't be created
- Deleting an assessment breaks the relationship between that assessment and the group. - Groups can't be deleted.
-## Understand templates before creating assessments
-
-Assessment templates contain the controls and action recommendations for assessments, based on certifications for different privacy regulations and standards. Each template exists in two versions: one for use with Microsoft 365 (or other Microsoft products as available), and a universal version that can be tailored to assess other products that you use. You can choose the appropriate template type for the product you want to assess.
-
-Get more details more about templates at [Learn about assessment templates in Compliance Manager](compliance-manager-templates.md).
- ## Create assessments > [!NOTE] > Only users who hold a Global Administrator, Compliance Manager Administration, or Compliance Manager Assessor role can create and modify assessments. Learn more about [roles and permissions](compliance-manager-setup.md#set-user-permissions-and-assign-roles).
-Before you begin, be sure you know which group you'll assign it to, or be prepared to create a new group for this assessment. Read details about [groups and assessments](#understand-groups-before-creating-assessments).
+Before you begin, be sure you know which group you'll assign it to, or be prepared to create a new group for this assessment. Read details about [groups and assessments](#understand-groups-before-creating-assessments). To create an assessment, you'll use a guided process to select a regulation and designate services.
-To create an assessment, you'll use a guided process to select a template and designate the associated product. On your **Assessments** page, we suggest starting with **Add Recommended Assessments**, which helps you identify and quickly set up the most relevant assessments for your organization all at once. You can also set up assessments one at a time by selecting **Add assessment**. Follow the steps below to begin building assessments.
+#### Create an assessment using a guided process
-#### Create assessments based on recommendations for your org type
+1. From your **Assessments** page, select **Add assessment** to begin the assessment creation wizard.
-Compliance Manager can indicate which assessments may be most relevant to your organization. When you provide basic information about your organization's industry and locations, we'll recommend which templates to use from our library of over 300 templates. Choose among the recommended templates for quick setup of multiple assessments all at once.
+1. On the **Base your assessment on a regulation** page, select **Select regulation** to choose the regulatory template for the assessment. The **Select regulation** flyout page will open.
-To create one or more assessments based on our recommendations, select **Add Recommended Assessments** from your **Assessments** page and follow these steps:
+1. Use the search box to find your desired regulation, then select the check bubble to the left of the regulation name. Select **Save**, confirm your selection, then select **Next**.
-- Select one or more industries that identify your organization, then select **Next**-- Select one or more regions for your organization's location, then select **Next**-- On the **Choose assessment** screen, select the dropdown arrow next to **Recommended templates** to see the list of assessments we think apply to your organization. Check the boxes next to the templates you want to use for creating assessments, then select **Next**.-- Review your final selections and select **Add Recommended Assessments** to create your new assessments.
+1. On the **Add name and group** page, enter values in the following fields:
-#### Create an assessment using a guided process
+ - **Assessment name**: Assessment names must be unique. If the name matches another assessment in any group, youΓÇÖll receive an error asking you to create a different name.
+ - **Assessment group**: Assign your assessment to a group in one of two ways:
+ - **Use existing group** to assign it to a group you've already created; or
+ - **Create new group** that you'll assign this assessment to. Enter a name for this group. You also have the option to **Copy data from an existing group**, such as implementation and testing details and documents, by selecting the appropriate boxes.
-1. From your **Assessments** page, select **Add assessment** to begin the assessment creation wizard.
+ When finished, select **Next**.
-2. On the **Base template** screen, select **Select template** to choose the template for your assessment.
+1. On the **Select services** page, designate which services this assessment applies to (learn more about [multicloud support](compliance-manager-multicloud.md)) using the **Select services** command. The flyout pane shows which services are available for your chosen regulation. Place a check next to your desired services, then select **Add**. Then select **Next**.
-3. On the flyout pane, choose the template for the regulation or certification on which to base the assessment. The list of templates divided into included and premium categories ([get details](compliance-manager-templates.md#template-availability-and-licensing)). The **Activated/Licensed templates** counter at the top of the flyout pane shows you how may templates you're using out of the total number available or your organization to use ([learn more](compliance-manager-templates.md#active-and-inactive-templates).) Select the radio button next to your chosen template, then select **Save**. You'll return to your **Base template** screen where you can review template details, then continue by selecting **Next**.
+1. If you selected a service that has more than one subscription covered by Microsoft Defender for Cloud, you arrive at a sub-step for **Select service subscriptions**. Select **Manage subscriptions**. On the flyout pane, a tab for each service displays a list of all subscriptions within that service. All subscriptions are selected by default, but you can remove any by selecting the **X** next to the name. On the **Select services** page, select **Next**.
-4. **Product, name, and group:** Set these properties to identify your assessment, choose which product it will be evaluating, and assign it to a group.
+1. **Review and finish:** Review all your selections and make any necessary edits. When you're satisfied with the settings, select **Create assessment**.
- - **Product**: Select the product you want your assessment to apply to. If you're using a Microsoft template, such as one designed for Microsoft 365, this field will be populated for you to indicate the appropriate product and can't be changed. If you're using a universal template, select whether you're creating this assessment for a new product or a custom product you have already defined in Compliance Manager. If you choose a new product, enter its name. You can't select a pre-defined Microsoft product when using a universal template.
- - **Assessment name**: Enter a name for your assessment in the **Assessment name** field. Assessment names must be unique within groups. If the name of your assessment matches the name of another assessment in any given group, you'll receive an error asking you to create a different name.
- - **Group**: Assign your assessment to a group. You can either:
- - Select **Use existing group** to assign it to a group you've already created; or
- - Select **Create new group** to create a new group and assign this assessment to it:
- - Determine a name for your group and enter it in the field beneath the radio button.
- - You can **copy data from an existing group**, such as implementation and testing details and documents, by selecting the appropriate boxes.
+The next screen confirms the assessment was created. When you select **Done**, you are taken to your new assessment's details page.
- When finished, select **Next**.
+If you see an **Assessment failed** screen after selecting **Create assessment**, select **Try again** to re-create your assessment.
-5. **Review and finish:** Review your selections and make any necessary edits. When you're satisfied ready, select **Create assessment**.
+#### Edit an assessment
-The next screen confirms the assessment was created. When you select **Done**, you'll be taken to your new assessment's details page.
+After creating an assessment, you can edit it to update its name and add or remove services and subscriptions. To update an assessment:
-If you see an **Assessment failed** screen after selecting **Create assessment**, select **Try again** to re-create your assessment.
+1. From the assessment details page, select the ellipses in the upper right corner and select **Edit assessment**. The assessment update wizard will open.
+
+1. You can update the assessment name on the **Update assessment name** page, or leave it as-is, then select **Next**.
+
+1. On the **Select services** page, add or remove services, then select **Next**.
+
+1. On the **Select service subscriptions** page, select **Manage subscriptions** to make any changes to your subscriptions. Then select **Next**.
-You can change the name of your assessment after you create it by selecting the **Edit name** button in the upper-right corner of the [assessment's details page](#monitor-assessment-progress-and-controls).
+1. Review your updates, then select **Modify assessment** to save your changes.
## Monitor assessment progress and controls
-Each assessment has a details page that gives an at-a-glance view of your progress in completing the assessment. The page shows your progress in completing controls, and the test status of key improvement actions within those controls.
+Each assessment has a details page that gives an at-a-glance view of your progress in completing the assessment. The page shows how your services are performing, and the status of controls and improvement actions. Expand the **Overview** section at the left side of the page to see basic details about the assessment, including its group, regulation, associated services, completion status, and a description.
-### Overview tab
+The **Progress** tab shows the percentage of progress toward assessment completion. The progress bar displays a breakdown showing the number of points achieved within each service covered by the assessment. Get details on each service by [viewing service details](#assessment-progress-by-service). See all controls within the assessment and their current status on the [Controls tab](#controls-tab). Quickly access the status of all your improvement actions for the assessment the [Your improvement actions tab](#your-improvement-actions-tab). The actions handled by Microsoft for the assessment are listed on the [Microsoft actions tab](#microsoft-actions-tab).
-The overview tab contains a graph showing your percentage toward completion of the assessment. This graph contains a breakdown of points from actions you own, and points from actions owned by Microsoft, so you can see how many more points you need to complete the assessment.
+#### Assessment progress by service
-The key improvement actions for controls in the assessment are listed in order of greatest potential impact to earn points. The associated graph details the aggregated test status of your improvement actions so you can quickly gauge what has been tested and what still needs to be done.
+The **Service** section on the assessmentΓÇÖs **Progress** tab helps you understand how youΓÇÖre doing with respect to a regulation with each of your services individually, even at the subscription level, and collectively across your organization. The assessment gets its data on available subscriptions and improvement action status from Microsoft Defender for Cloud. Any errors associated with subscription accessibility should be addressed in your Defender for Cloud. See [Configure cloud settings](compliance-manager-cloud-settings.md) for more information.
-To access individual improvement actions, visit the **Controls** tab or the **Your improvement actions** tab.
+Select the **View service details** command, located next to or under the **Assessment progress** bar graph or in the upper-right command bar, to view a flyout pane with more details. The **View service details** flyout pane lists each service and its progress toward completing the assessment. Selecting **View** next to a service name displays another pane that lists each subscription within the service and its status.
-### Controls tab
+On a service's details panel, you see the list of subscriptions within the service that are covered by the assessment. The **Service progress** counter indicates the number of points achieved so far by improvement actions pertaining to the service for the assessment out of the total number of achievable points.
-The controls tab displays detailed information for each control mapped to the assessment. A **control status breakdown** chart shows the status of controls by family, so you can see at a glance which groupings of controls need attention.
+You can add more subscriptions to the service that you want the assessment to cover by [editing the assessment](#edit-an-assessment).
-Beneath the chart, a table lists detailed information about each control within the assessment. Controls are grouped by control family. Expand each family name to reveal the individual controls it contains. The information listed for each control includes:
+#### Controls tab
-- **Control title**-- **Status**: reflects the test status of the improvement actions within the control
- - **Passed** - all improvement actions have a test status of "passed," or at least one is passed and the rest are "out of scope"
- - **Failed** - at least one improvement action has a test status of "failed"
- - **None** - all improvement actions have not been tested
- - **Out of scope** - all improvement actions are out of scope for this assessment
- - **In progress** - improvement actions have a status other than the ones listed above, which could include "in progress," "partial credit," or "undetected"
-- **Control ID**: the control's identification number, assigned by its corresponding regulation, standard, or policy-- **Points achieved**: the number of points earned by completing actions, out of the total number of achievable points-- **Your actions**: the number of your actions completed out of the total number of actions to be done-- **Microsoft actions**: the number of actions completed by Microsoft
+The **Controls** tab displays detailed information for each control in the assessment. The **Control status breakdown** chart shows the status of controls by family (for example, Configuration Management and Incident Response) so you can see at a glance which groupings of controls need attention. The table underneath the breakdown chart lists all controls. You can filter the list by control family, status, and service. The table shows the following details about each control:
-To view a control's details, select it from its row in the table. The control details page shows a graph indicating the test status of the actions within that control. A table below the graph shows key improvement actions for that control.
+- **Control title**
+- **Status**: The test status of the improvement actions within the control:
+ - **Passed**: All improvement actions have a test status of "passed," or at least one is passed and the rest are "out of scope."
+ - **Failed** At least one improvement action has a test status of "failed."
+ - **None**: All improvement actions haven't been tested.
+ - **Out of scope**: All improvement actions are out of scope for this assessment.
+ - **In progress**: Improvement actions have a status other than the ones listed above, which could include "in progress," "partial credit," or "undetected."
+- **Control ID**: The control's identification number, assigned by its corresponding regulation, standard, or policy.
+- **Points achieved**: The number of points earned by completing actions, out of the total number achievable.
+- **Your improvement actions**: The number of your actions completed out of the total number to be done.
+- **Microsoft actions**: The number of actions completed by Microsoft.
-Select an improvement action from the list to drill into the improvement action's details page. The details page shows test status and implementation notes, and launch into the recommended solution.
+Select a control from the list to view its details page. A graph indicates the test status of the improvement actions within the control. A table below the graph lists the improvement actions for that control. Select an improvement action from the list to drill into the improvement action's details page, from where you can manage implementation and testing. Get details about [working with improvement actions](compliance-manager-improvement-actions.md).
-### Your improvement actions tab
+#### Your improvement actions tab
-The tab for your improvement actions lists all the controls in the assessment that are managed by your organization. The status bar details the aggregated test status of your improvement actions in the assessment so you can quickly gauge what has been tested and what still needs to be done. Beneath the bar is the full list of improvement actions and key details, including: test status, the number of potential and earned points, associated regulations and standards, applicable solution, action type, and control family. Learn more about [how actions contribute to your compliance score](compliance-score-calculation.md#action-types-and-points).
+The **Improvement actions** tab on the assessment details page lists all your improvement actions for the control. The status bar chart details the aggregated test status of your improvement actions in the assessment so you can quickly gauge what has been tested and what still needs to be done. Hover over or select a test status label to highlight only that status on the bar.
-Select an improvement action to view its details page, and select the **Launch now** link to open the solution to take action.
+Beneath the bar, a table lists all the actions and key details, including: service, test status, the number of potential and earned points, associated regulations and standards, applicable solution, action type, and control family.
-### Microsoft actions tab
+Filter by **Service** to view actions related to a service and their progress. From the table, select an improvement action to go to its details page, from where you can manage implementation and testing.
+Get details about [working with improvement actions](compliance-manager-improvement-actions.md).
-The Microsoft actions tab appears for assessments based on templates that support Microsoft products. It lists all the actions in the assessment that are managed by Microsoft. The list shows key action details, including: test status, points that contribute to your overall compliance score, associated regulations and standards, applicable solution, action type, and control family. Select an improvement action to view its details page.
+#### Microsoft actions tab
-Learn more about [how controls and improvement actions are tracked and scored.](compliance-score-calculation.md)
+The Microsoft actions tab appears for assessments based on templates that support Microsoft products. It lists all the actions in the assessment that are managed by Microsoft. The list shows key action details, including: service, test status, points that contribute to your overall compliance score, associated regulations and standards, applicable solution, action type, and control family. Select an improvement action to view its details page.
## Grant user access to individual assessments When you assign users a Compliance Manager role in the Microsoft Purview compliance portal, they can view or edit data within all assessments by default (review the [Compliance Manager role types](compliance-manager-setup.md#role-types)). You can restrict user access to only certain assessments by managing user roles from within an assessment or assessment template. Restricting access in this way can help ensure that users who play a role in overseeing compliance with particular regulations or standards have access only to the data and information they need to perform their duties.
-External users who need access for auditing or other purposes can also be assigned a role for viewing assessments and editing test data. You'll provide access to external individual by assigning them an Azure Active Directory (AD) role. Learn more about [assigning Azure AD roles](compliance-manager-setup.md#setting-permissions-in-azure-ad).
+External users who need access for auditing or other purposes can also be assigned a role for viewing assessments and editing test data. You provide access to external individual by assigning them an Azure Active Directory (AD) role. Learn more about [assigning Azure AD roles](compliance-manager-setup.md#setting-permissions-in-azure-ad).
#### Steps for granting access
Follow the steps to grant user access to an assessment.
> [!NOTE] > If you assign a role to someone who already has an existing role, the new role assignment you choose will override their existing role. In this case, you'll see a confirmation box asking you to confirm the change in role.
-1. The flyout pane will close and you'll arrive back at your assessment details page. A confirmation message at the top will confirm the new role assignment for that assessment.
+1. The flyout pane closes and you arrive back at your assessment details page. A confirmation message at the top confirms the new role assignment for that assessment.
#### Steps for removing access
Learn how to get a broad [view of all users with access to assessments](complian
- A user can have one role that applies to an assessment, while also holding another role that applies broadly to overall Compliance Manager access.
- - For example, if you've assigned a user a **Compliance Manager Reader** role in Microsoft Purview compliance portal **Permissions,** you can also assign that user a **Compliance Manager Assessor** role for a specific assessment. In effect, the user will hold the two roles at the same time, but their ability to edit data will be limited to the assessment to which they've been assigned the **Assessor** role.
- - Removing an assessment-based role won't remove the user's overall Compliance Manager role if they have one. If you want to change a user's overall role, you'll have to change it from the **Permissions** page in the Microsoft Purview compliance portal.
+ - For example, if you've assigned a user a **Compliance Manager Reader** role in Microsoft Purview compliance portal **Permissions,** you can also assign that user a **Compliance Manager Assessor** role for a specific assessment. In effect, the user holds the two roles at the same time, but their ability to edit data will be limited to the assessment to which they've been assigned the **Assessor** role.
+ - Removing an assessment-based role won't remove the user's overall Compliance Manager role if they have one. If you want to change a user's overall role, you have to change it from the **Permissions** page in the Microsoft Purview compliance portal.
- For an individual assessment, one user can only hold one assessment-based role at a time. - For example, if a user holds a reader role for a GDPR assessment and you want to change them to a contributor role, you'll first need to remove their reader role, and then re-assign them the reader role.
Learn how to get a broad [view of all users with access to assessments](complian
## Accept updates to assessments
-When an update is available for an assessment, you'll see a notification and have the option to accept the update or defer it for a later time.
-
-Updates are available for assessments based on Microsoft templates, such as those designed for use with Microsoft 365. If your organization is using universal templates for assessing other products, inheritance may not be supported. For more information, see [Extend assessment templates](compliance-manager-templates-extend.md).
+When an update is available for an assessment, you'll see a notification and have the option to accept the update or defer it for a later time. Updates are available for assessments based on the regulatory templates provided in Compliance Manager. If your organization is using universal templates for assessing other products, inheritance may not be supported.
### What causes an update
The assessment details page may also list improvement actions that have a **Pend
#### Review update to accept or defer
-After selecting **Review update** from the assessment details page, a flyout pane appears on the right side of your screen. The flyout pane provides the key details below about the pending update:
+When you select **Review update** from the assessment details page, a flyout pane appears on the right side of your screen. The flyout pane provides the key details below about the pending update:
- The template title - Source of the update (Microsoft, your organization, or a specific user)
To accept the update and make the changes to your assessment, select **Accept up
If you select **Cancel**, the update won't be applied to the assessment. However, you'll continue to see the **Pending update** notification until you accept the update.
-**Why we recommend accepting updates**
-
-Accepting updates helps ensure you have the most updated guidance on using solutions and taking appropriate improvement actions to help you meet the requirements of the certification at hand.
-
-**Why you might want to defer an update**
+- **Why we recommend accepting updates**: Accepting updates helps ensure you have the most updated guidance on using solutions and taking appropriate improvement actions to help you meet the requirements of the certification at hand.
-If you're in the middle of completing an assessment, you may want to ensure you've finished work on it before you accept an update to the assessment that could disrupt control mapping. You can defer the update for a later time by selecting **Cancel** on the review update flyout pane.
+- **Why you might want to defer an update**: If you're in the middle of completing an assessment, you may want to ensure you've finished work on it before you accept an update to the assessment that could disrupt control mapping. You can defer the update for a later time by selecting **Cancel** on the review update flyout pane.
## Export an assessment report
compliance Compliance Manager Cloud Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-cloud-settings.md
+
+ Title: "Configure cloud settings for use with Microsoft Purview Compliance Manager"
+f1.keywords:
+- NOCSH
+++ Last updated : 05/04/2023
+audience: Admin
++
+ms.localizationpriority: medium
+
+- purview-compliance
+- m365solution-compliancemanager
+- m365initiative-compliance
+- tier1
+search.appverid:
+- MOE150
+- MET150
+description: "Set up your Azure and other non-Microsoft services for using Microsoft Purview Compliance Manager to assess compliance across multiple cloud services."
++
+# Configure cloud settings for use with Compliance Manager
++
+## Setting up for multicloud support
+
+Compliance Manager integrates with [Microsoft Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) to provide multicloud support. Organizations must have at least one subscription within Microsoft Azure and then enable Defender for Cloud so that Compliance Manager can receive the necessary signals to monitor your cloud services. Once you have Defender for Cloud, you need to assign the relevant industry and regulatory standards to your subscriptions.
+
+Depending on what your organization has already set up, jump to the section below that aligns to your situation in order to get started:
+
+- **You don't have Azure**: [Activate Azure and create a subscription](#activate-azure-and-create-a-subscription)
+- **You have Azure but don't have Defender for Cloud**: [Enable Defender for Cloud on your Azure subscription](#enable-defender-for-cloud)
+- **You have Defender for Cloud but haven't assigned standards**: [Assign standards to your cloud service subscriptions](#add-standards-to-your-subscriptions)
+
+##### Standards supported by Compliance Manager and Defender for Cloud
+
+The standards or regulations listed below are supported across Defender for Cloud and Compliance Manager. Each standard is available to support Microsoft 365 in addition to the other cloud services listed in parentheses.
+
+> [!TIP]
+> Defender for Cloud refers to ΓÇ£standards,ΓÇ¥ while Compliance Manager uses ΓÇ£regulationsΓÇ¥ to refer to the same thing.
+
+- AWS Foundational Security Best Practices
+- CIS 1.1.0 (GCP)
+- CIS Microsoft Azure Foundations Benchmark v1.1.0 (Azure)
+- CIS 1.2.0 (AWS, GCP)
+- CIS Microsoft Azure Foundations Benchmark v1.3.0 (Azure)
+- CIS Microsoft Azure Foundations Benchmark v1.4.0 (Azure)
+- FedRAMP High (Azure)
+- FedRAMP Moderate (Azure)
+- ISO 27001 (Azure, GCP)
+- NIST SP 800-171 Rev.2 (Azure)
+- NIST SP 800-53 Rev.4 (Azure)
+- NIST SP 800 53 Rev.5 (Azure, AWS, GCP)
+- PCI DSS 3.2.1 (AWS, GCP)
+- PSC DSS v4 (Azure)
+- SOC 2 Type 2 (Azure)
+- SWIFT CSP-CDCF v2022 (Azure)
+
+## Activate Azure and create a subscription
+
+Setting up a subscription within Microsoft Azure is a prerequisite for getting started with Defender for Cloud. If you donΓÇÖt have a subscription, you can [sign up for a free account](https://azure.microsoft.com/pricing/free-trial/).
+
+## Enable Defender for Cloud
+
+Visit [Quickstart: Set up Microsoft Defender for Cloud](/azure/defender-for-cloud/get-started). Follow the steps to enable Defender for Cloud on your Azure subscription and become familiar with the Defender for Cloud Overview page. Once you've enabled Defender for Cloud, follow the additional steps below to make sure you're set up for Compliance Manager integration.
+
+Most setup functions require the user to hold the [Owner role in Azure](/azure/role-based-access-control/built-in-roles#owner). Get more details about [User roles and permissions for Defender for Cloud](/azure/defender-for-cloud/permissions).
+
+#### Confirm access to Defender for Cloud Regulatory compliance
+
+1. Go to [Microsoft Defender for Cloud | Regulatory compliance](https://portal.azure.com/#view/Microsoft_Azure_Security/SecurityMenuBlade/~/22).
+
+1. Validate that you see a dashboard like this:
+ ![Compliance Manager MDC dashboard.](../medic-dashboard.png "Defender for Cloud dashboard")
+
+1. If you donΓÇÖt see the dashboard above and instead see a notice about insufficient licensing, follow the prompts to activate an applicable Defender for Cloud plan. We recommend enabling one of these two plans: **Foundational CSPM** or **Defender CSPM**, which are currently free to use and provide sufficient functionality ([learn more about these plans](/azure/defender-for-cloud/concept-cloud-security-posture-management)). You can manually select the plans by following the steps below:
++
+ 1. In Defender for Cloud, select **Environment settings** on the left navigation.
+ 1. Select **Azure** from your list of environments. Expand the item underneath **Azure** to view the subscription, then select the subscription. You'll arrive at the **Defender plans** page.
+ 1. In the **Plan** column, find the rows for **Foundational CSPM** and **Defender CSPM**. In the **Status** row, select the **On** button for both plans.
+
+#### View available environments
+
+1. In Defender for Cloud, select **Environment settings** on the left navigation.
+
+1. View the available environments and subscriptions currently visible to MDC for your tenant. You may need to expand your management groups to view subscriptions, which you can do by selecting **Expand all** below the search bar. In addition to your Azure subscriptions, you'll also see any Google Cloud Platform (GCP) projects or Amazon Web Services (AWS) accounts connected to Defender for Cloud.
+
+1. If you don't see an expected subscription and have already confirmed your Defender for Cloud licensing in the previous steps, check your current directory and subscription filters in your Azure [Portal settings](https://portal.azure.com/#settings/directory). In this view, you can adjust any subscription filters or switch to a different directory if one is available, and then return to the **Environment settings** view to check the results.
+
+1. If you don't see an expected AWS or GCP environment, account, or project, proceed to the next step to set up the necessary connectors.
+
+#### Connect to your Amazon Web Services or Google Cloud Provider accounts (optional)
+
+Follow these instructions if you have an Amazon Web Services (AWS) account or Google Cloud Platform (GCP) project that you want Compliance Manager to assess compliance posture, and you donΓÇÖt already see those accounts or projects in your Azure Environment settings. When you complete this process, you can begin assigning standards to your connected AWS or GCP subscriptions within about an hour, though full data can take up to 24 hours to appear.
+
+1. In Defender for Cloud, select **Environment settings** on the left navigation.
+
+1. Select **Add environment** and choose either **Amazon Web Services** or **Google Cloud Platform**.
+ ![Compliance Manager MDC environments.](../medic-environments.png "Defender for Cloud environment settings page")
+
+1. Follow the wizard steps to complete the account setup. Connecting to the accounts requires admin permissions in the AWS or GCP accounts being used, and some configuration steps within AWS or GCP. These steps are detailed in the wizard.
+ 1. For a simple setup option, consider starting with just one account such as GCP. In the first step of **Account details**, at **Onboard**, select **Single account**. This option requires the least amount of configuration effort.
+
+## Add standards to your subscriptions
+
+Check the [list of standards supported by Defender for Cloud and Compliance Manager](#standards-supported-by-compliance-manager-and-defender-for-cloud) to ensure your desired standard is supported. Then follow the steps below.
+
+1. In Defender for Cloud, select **Environment settings** on the left navigation.
+
+1. Your available environments and subscriptions will be listed on the page. You may need to expand your management groups to view subscriptions, which you can do by selecting **Expand all** below the search bar. Find the subscription to which you want to add a standard.
+
+1. On the row for the subscription, select the ellipses on the far right and select **Edit settings**.
+ ![Compliance Manager MDC subscription settings.](../medic-subcription-settings.png "Defender for Cloud edit subscription settings")
+
+1. On the left navigation, under **Policy settings**, select **Security policy**.
+
+1. Browse the list of available standards under **Industry & regulatory standards**. You can view more standards by selecting the **Add more standards** button at the bottom of the list. Assign at least one of the supported standards listed below to your subscription by selecting **Enable** on the standard's row.
+
+## Resources
+
+- [Quickstart: Set up Microsoft Defender for Cloud](/azure/defender-for-cloud/get-started)
+- [User roles and permissions for Defender for Cloud](/azure/defender-for-cloud/permissions)
compliance Compliance Manager Glossary https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-glossary.md
+
+ Title: "Glossary of terms for Microsoft Purview Compliance Manager"
+f1.keywords:
+- NOCSH
+++ Last updated : 05/04/2023
+audience: Admin
++
+ms.localizationpriority: medium
+
+- purview-compliance
+- m365solution-compliancemanager
+- m365initiative-compliance
+- tier1
+search.appverid:
+- MOE150
+- MET150
+description: "Get definitions of key terms used in Microsoft Purview Compliance Manager."
++
+# Compliance Manager glossary
+
+This glossary provides a brief description of important terms and concepts in the context of Microsoft Purview Compliance Manager. This glossary can help you learn and use the solution tools and features quickly and effectively.
+
+| Term | Description |
+| :- | :- |
+| **Assessment**| A grouping of controls from a specific regulation, standard, or policy. Completing the actions within an assessment helps you meet the requirements of a standard, regulation, or law. |
+| **Control**| Generally, a specific measure or action that an organization implements to mitigate or manage risks associated with a particular requirement or objective of a regulation, standard, or policy. As used in Compliance
+| **Improvement action**| A compliance activity with recommended implementation instructions, intended to help towards completion of a control. |
+| **License** | In the context of Compliance Manager regulations: A single Compliance Manager license allows you to create an unlimited number of assessments for multiple versions of a regulation. |
+| **Regulation**| A rule or requirement imposed by a governing authority, such as a government agency, to achieve a specific purpose. Also commonly understood as a standard or framework. Compliance Manager supports several industry regulations, providing over 360 regulatory templates for building assessments. |
+| **Service**| A data source, such as Microsoft Azure or Amazon Web Services (AWS); or more broadly, the digital entity thatΓÇÖs being assessed and that benefits from the actions taken. For an assessment, you designate the service that it should evaluate. Completing an improvement action in the assessment will benefit the service. |
+| **Solution**| A feature or capability used to complete an improvement action. For example, a Microsoft product, such as Microsoft Data Loss Prevention, or a setting in a service like Azure or AWS. |
+| **Subscription**| A type of account to create, assess, and manage a service such as Azure, Google Cloud Platform, or Amazon Web Services. Examples: an Azure account for development and testing purposes, an Azure account for production, etc. |
+| **Virtual resources**| A cloud computing-based resource that is managed virtually, such as VMs and virtual storage disks. |
compliance Compliance Manager Improvement Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-improvement-actions.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 05/04/2023 audience: Admin
search.appverid: - MOE150 - MET150
-description: "Learn how to implement and test controls by working with improvement actions in Microsoft Purview Compliance Manager. Assign work, store documentation, and export reports."
+description: "Learn how to implement and test controls by working with improvement actions in Microsoft Purview Compliance Manager. Automate testing, store documentation, and export reports."
# Working with improvement actions in Compliance Manager
-**In this article:** This article explains how to **manage your compliance workflow** with improvement actions. Learn how to **assign improvement actions** for implementation and testing, **manage updates**, and export **reports**.
+**In this article:** This article explains how to **manage your compliance workflow** with improvement actions. Learn how to **assign improvement actions** for implementation and testing, set action **testing source**, **accept updates**, and export **reports**.
[!INCLUDE [purview-preview](../includes/purview-preview.md)]
-## Manage compliance workflows with improvement actions
+## Overview
-Improvement actions centralize your compliance activities. Each improvement action gives detailed implementation guidance to help you align with data protection regulations and standards. Actions can be assigned to users in your organization to perform implementation and testing work. You can also store documentation, notes, and record status updates within the action.
+Improvement actions help centralize your compliance activities. Each improvement action recommends an action to take, with detailed guidance intended to help you align with data protection regulations and standards. Improvement actions can be assigned to users in your organization to perform implementation and testing work. You can also store documentation, add notes, and record status updates within the action. Many improvement actions come with automatic testing and monitoring.
-All of your improvement actions are listed on the improvement actions page. Learn more about [viewing your improvement actions](compliance-manager-setup.md#improvement-actions-page).
+## Automated testing and monitoring
-## Improvement actions details page
+While some improvement actions must be manually tested by your organization, many actions can be automatically tested and monitored for you. Compliance Manager automatically identifies settings in your Microsoft 365 environment and your multicloud environment that help determine when certain configurations meet improvement action implementation requirements. Compliance Manager utilizes three types of automation, explained below.
-Each improvement action has a details page showing its implementation and testing status; related assessments, controls, and certifications; and recommended implementation guidance. [Technical actions](compliance-score-calculation.md#technical-and-non-technical-actions) include a **Launch now** link that takes you to the appropriate solution for implementation. You can attach implementation and testing evidence directly into an improvement actionΓÇÖs details page.
+#### Built-in automation
-To view an improvement actionΓÇÖs details page:
+Compliance Manager has built-in functionality to receive signals from other Microsoft solutions and non-Microsoft services. Compliance Manager detects signals from other Microsoft Purview solutions that your organization may subscribe to, including Data Lifecycle Management, Information Protection, Data Loss Prevention, Communication Compliance, and Insider Risk Management. Compliance Manager also detects signals from Microsoft Priva (this capability is in preview). The automation applies specifically to the solution and isnΓÇÖt scoped to cloud services. Learn more about [automatic testing settings](compliance-manager-setup.md#testing-source-for-automated-testing).
-1. In Compliance Manager, go to the **Improvement actions** page.
-1. From the list of improvement actions, select the name of the improvement action you want to view. The details page for the action will open.
+#### Microsoft Secure Score automation
-Each improvement action details page has the following sections:
+Compliance Manager detects signals from complementary improvement actions that are monitored by Microsoft Secure Score. Through these signals, Compliance Manager can automatically test certain improvement actions in order to provide continuous control assessment. When an improvement action is successfully tested and implemented, you receive the maximum possible points for that action, which gets credited to your overall compliance score.
-- The **Overview** section on the left side of the page: Contains a **Summary** of basic information such as the implementation and test status, points achieved, and associated assessments; and a **Testing source** section for viewing and changing [how the action is tested](#update-testing-source).
+#### Microsoft Defender for Cloud automation
-- **Implementation** tab: Contains implementation status, date, notes, detailed instructions, and for [technical actions](compliance-score-calculation.md#technical-and-non-technical-actions), a **Launch now** link taking you to the appropriate solution for implementation.
+Integration with Defender for Cloud allows Compliance Manager to facilitate improvement actions and provide continuous monitoring across multiple Microsoft and non-Microsoft cloud services, such as Microsoft Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP). The cloud infrastructure of this monitoring means that action status can be evaluated and graded at the subscription level of the intended service. You can see specific implementation and testing results for each improvement action within each subscription of your service. The overall score you receive for the improvement action is an aggregate of the individual scores of each subscription within that service. Learn more about [multicloud support](compliance-manager-multicloud.md) and [scoring](compliance-score-calculation.md).
-- **Testing** tab: Contains testing status, date, notes, and a link to download a testing history report.
+#### Data connectors (coming soon)
-- **Related controls** tab: Lists the controls associated with the improvement action. Select a control name to view its description.
+A selection of data connectors built specifically for Compliance Manager to support other non-Microsoft services such as Salesforce and Zoom are rolling out in the near future. Check back with this page for updates.
-- **Evidence** tab: Location where you can upload and view files and links related to implementation and testing work.
+## Improvement actions details page
+
+All of the improvement actions managed by your organization are listed on the **Improvement actions** tab. Each improvement action provides detailed implementation guidance and a link to launch you into the appropriate solution or service.
+
+Select an improvement action from the list to view its details page. You can also select an assessment, then go to the **Your improvement actions** tab and select an action from the list. Each improvement actionΓÇÖs details page contains the sections below:
+
+- **Overview**: Contains a **Summary** of basic information such as the implementation and test status, points achieved, and associated assessments; and a **Testing source** section for viewing and changing [how the action is tested](#testing-source).
+
+- **Implementation** tab: Contains implementation status, date, notes, detailed instructions, and for [technical actions](compliance-score-calculation.md#technical-and-non-technical-actions), a **Launch now** link taking you to the appropriate solution or service for implementation.
+
+- **Testing** tab: Contains testing status, date, notes, and a link to download a testing history report.
-> [!TIP]
-> Learn more about the different [types of improvement actions and how points are awarded](compliance-score-calculation.md#action-types-and-points) and factored into your compliance score.
+- **Related controls** tab: Lists the controls associated with the improvement action, including the control ID and the associated regulation. Select a control name to view a flyout pane with a detailed description.
-## Assign improvement actions
+- **Evidence** tab: Location where you can upload and view files and links related to implementation and testing work.
-To begin implementation work on an improvement action, you can do the work yourself or assign it to another user. The assigned person could be:
+## Implementation and testing
-- A business policy owner-- An IT implementer-- Another employee with responsibility to perform the task
+### Assign improvement actions
-Once you identify the appropriate assignee, be sure they hold a sufficient [Compliance Manager role](compliance-manager-setup.md#set-user-permissions-and-assign-roles) to perform the work. Then follow the steps below to assign the improvement action:
+To begin implementation work on an improvement action, you can do the work yourself or assign it to another user. The assigned person could be a business policy owner, an IT implementer, or another employee with responsibility to perform the task. Once you identify the appropriate assignee, be sure they hold a sufficient [Compliance Manager role](compliance-manager-setup.md#set-user-permissions-and-assign-roles) to perform the work. Then follow the steps below to assign the improvement action:
1. From the improvement actions details page, select **Assign action** on the left of the screen.
Once you identify the appropriate assignee, be sure they hold a sufficient [Comp
> [!NOTE] > US Government Community (GCC) High and Department of Defense (DoD) customers won't receive an email when improvement actions are assigned to them.
-The assigned user can then perform the recommended actions.
-
-#### Assign multiple improvement actions to a single user
+##### Assign multiple improvement actions to a single user
You can assign multiple improvement actions to one user by following these steps: 1. Go to your Improvement actions page.
-2. Select the area to the left of the improvement action's name. A round check icon will appear indicating you've selected that action. Check all the actions you want to assign.
+2. Select the area to the left of the improvement action's name. A round check icon appears, indicating you've selected that action. Check all the actions you want to assign.
3. Select the **Assign to user** link at the top of the improvement actions table. 4. A pop-up window appears. In the **Assign to** field, start typing the name of the person you want to assign the actions to. You can also select from the list of suggested people. 5. After you populate the **Assign to** field with the assignee's name, select **Assign**.
-6. You'll then see your Improvement actions page with the new assignee listed for the actions you just assigned.
+6. You'll then see your **Improvement actions** page with the new assignee listed for the actions you assigned.
-## Change implementation details
+### Implementation work
-You can record the implementation status and date for each improvement action and add notes for internal reference. These fields can be edited by any user with editing permissions, not just by the assigned person.
+Implementation guidance will vary depending on whether you go to Microsoft Defender for Cloud to perform the work to complete the action. Learn more about [multicloud support](compliance-manager-multicloud.md).
-To edit an improvement actionΓÇÖs status, select **Edit implementation details** on the details page. Below are the available fields and status options:
+##### Actions for services supported by Defender for Cloud
+
+Improvement actions that pertain to cloud services such as Microsoft Azure, Amazon Web Services (AWS), and Google Cloud Platform (GCP) are implemented and monitored using Compliance ManagerΓÇÖs integration with Defender for Cloud. The action description on the **Implementation** tab will indicate that implementation occurs through Defender for Cloud, with a link taking you there to perform the work.
+
+These infrastructure cloud actions can be of two types:
+
+- Technical actions, which are monitored and tested by Defender for Cloud automatically; and
+- Non-technical actions, which pertain to Defender for Cloud but require manual testing.
+
+The **Implementation** tab shows a list of all related subscriptions, indicating subscription type, the number of virtual resources completed, points achieved, and the assessments in which the action appears. Select a subscription from the list to view more details in a flyout pane.
+
+To begin implementation, first locate the actionΓÇÖs **Testing source** to determine if the action is automatic or manual. Then review the subscriptions listed for the action. Each subscription will have its own test status.
+
+**For manual actions**:
+
+- Review the **How to implement** guidance and perform the necessary steps. This may involve non-technical work that takes place offline.
+- Then attest to the completion of this work in Compliance Manager and/or Defender for Cloud by completing the implementation and testing status fields.
+ > [!NOTE]
+ > Manual actions donΓÇÖt synchronize status between Compliance Manager and Defender for Cloud. You can update the status in either location, however the statuses won't synch.
+- Each subscription will need to have its status updated. Each subscription will contain a single virtual resource, which represents the subscription itself.
-- **Implementation status**
- - **Not implemented**: action not yet implemented
- - **Partially implemented**: for automatically tested actions, the action is partially implemented (neither passes nor fails) and receives a partial score
- - **Implemented**: action implemented
- - **Alternative implementation**: select this option if you used other third-party tools or took other actions not included in Microsoft recommendations
- - **Planned**: action is planned for implementation
- - **Out of scope**: action isnΓÇÖt relevant to your organization and doesnΓÇÖt contribute to your score
-- **Implementation date**: available to select when implementation status is "implemented" or "alternative implementation"-- **Implementation notes**: text field for notes about your implementation.
+**For automatic actions**:
-There's no character limit in the notes fields. We recommend keeping notes brief so that you can easily view and edit them from the improvement actions details page.
+- For each subscription listed on the **Implementation** tab, view the **Virtual resources completed** column.
+- If a subscription shows that there are virtual resources that are not complete, select the subscription and on the flyout pane, select the **Virtual resources** tab.
+- Inspect the status of each resource to determine which require ones require remediation.
+- For the resources needing remediation, review the **How to implement guidance** on the actionΓÇÖs **Implementation** tab. Then select the Defender for Cloud link to make the necessary changes in Defender for Cloud.
+
+Updates to the improvement actionΓÇÖs status will show within 24 hours.
+
+##### Actions not implemented through Defender for Cloud
+
+The implementation guidance on the **Implementation** tab provides instructions and a link into the related solution. You can record the implementation status and date for each improvement action and add notes for internal reference. These fields can be edited by any user with editing permissions, not just by the assigned person.
+
+To edit an improvement actionΓÇÖs status, select **Edit implementation details** on the details page. Below are the available fields and status options:
+
+- **Implementation status**: Select one:
+ - **Not implemented**
+ - **Implemented**
+ - **Alternative implementation**: Select this option if you used other non-Microsoft tools or took other actions not included in Microsoft recommendations.
+ - **Planned**
+ - **Out of scope**: Not relevant to your organization and doesnΓÇÖt contribute to your score.
+- **Implementation date**: Available to select when implementation status is "implemented" or "alternative implementation."
+- **Implementation notes**: No character limit. We recommend keeping notes brief so that you can easily view and edit them from the improvement actions details page.
Common actions synchronize across groups. When two different assessments in the same group share improvement actions that are managed by you, any updates you make to an action's implementation details or status will automatically synchronize to the same action in any other assessment in the group. This synchronization allows you to implement one improvement action and meet several requirements across multiple regulations.
-## Change test status
+### Testing work
+
+From the **Testing** tab, you can view the testing status of your improvement action, the testing date, and any notes. A user with editing permissions can select **Edit testing details** to edit content on the **Testing** tab.
+
+##### Actions for Defender for Cloud-supported services
-In the **Testing** section, you can view the testing status of your improvement action, the testing date, and any notes. A user with editing permissions can select **Edit testing details** to edit content on the **Testing** tab.
+The **Testing** tab on these actions displays a list of each subscription and its testing details. Select a subscription to view its testing details flyout pane. If the action is manually tested, you can edit test status, test date, and notes. You canΓÇÖt edit test status and notes for automatically tested actions.
#### Testing status fields
-**Test status**
-
-You can edit test status when an improvement action's implementation status is "implemented" or "alternative implementation."
+You can edit test status when an improvement action's implementation status is "implemented" or "alternative implementation. Below are the test status for manually tested actions:
-Test statuses for [manually tested actions](#manual-testing-source):
- **None**: no work has started on the action - **Not assessed**: action hasn't been tested - **Passed**: implementation has been verified by an assessor
- - **Failed low risk**: testing failed, low risk
- - **Failed medium risk**: testing failed, medium risk
- - **Failed high risk**: testing failed, high risk
+ - **Failed low risk**
+ - **Failed medium risk**
+ - **Failed high risk**
- **Out of scope**: the action is out of scope for the assessment and doesnΓÇÖt contribute to your score
- - **In progress**: testing in progress
- - **Remediated**: tbd
+ - **In progress**
-[Automatically tested actions](#automatic-testing-source) may also show one of the following states in the **Test status** column on the **Improvement actions** page:
+Automatically tested actions may also show one of the following states in the **Test status** column on the **Improvement actions** page:
- **To be detected**: awaiting signals that indicate test status - **Could not be detected**: couldn't detect a test status; will be automatically checked again - **Partially tested**: action has been partially tested; neither passes nor fails
Test statuses for [manually tested actions](#manual-testing-source):
> [!NOTE] > The test status and testing notes for automatically tested improvement actions can't be edited manually. Compliance Manager updates these fields for you.
-**Test date**
-
-Toggle through the calendar pop-up to select the testing date.
-
-**Testing notes** and **Additional notes**
-
-Enter notes for your own internal reference in these free text fields.
-
-**Testing history**
-
-The testing history provides a downloaded report of all test status changes for the improvement action.
- #### Exporting testing history
-You can export a report that will show you a history of all changes in test status for an improvement action. These reports are especially helpful for monitoring progress on [actions that are automatically tested](#automatic-testing-source), since such actions are regularly or frequently updated based on your tenant's data.
+You can export a report that will show you a history of all changes in test status for an improvement action. These reports are especially helpful for monitoring progress on [actions that are automatically tested](#testing-source), since such actions are regularly or frequently updated based on your tenant's data.
On an improvement action's details page, select the **Testing** tab. Under **Testing history**, select the **Export testing history** button. The report will download as an Excel file.
-## Update testing source
+## Testing source
+
+Compliance Manager provides options for how to test improvement actions. In the **Overview** section of each improvement action, the **Testing Source** area has a drop-down menu from which you can choose how you want the action to be tested: **Manual**, **Automatic**, and **Parent**.
-Compliance Manager provides options for how to test improvement actions. In the **Overview** section of each improvement action, the **Testing Source** area has a drop-down menu from which you can choose how you want the action to be tested: **Manual**, **Automatic**, and **Parent**. Learn details about each testing method below.
+> [!NOTE]
+> Testing source canΓÇÖt be changed on actions for services supported by Defender for Cloud. If you donΓÇÖt agree with an automated testing result, you can go to the related assessment in Defender for Cloud to alter the testing logic and scope.
-#### Manual testing source
+#### Manual
Improvement actions set for manual testing are actions which you manually test and implement. You set the necessary implementation and test status states, and upload any evidence files on the **Documents** tab. For some actions, this is the only available method for testing improvement actions.
-#### Automatic testing source
+#### Automatic
Certain improvement actions can be automatically tested by Compliance Manager. [Get details](compliance-manager-setup.md#testing-source-for-automated-testing) on which improvement actions can and can't be tested automatically. For those improvement actions that can be automatically tested, you'll see the **Automatic** option for testing source. Compliance Manager will detect signals from other compliance solutions you've set up in your Microsoft 365 environment, as well as any complementary actions that Microsoft Secure Score also monitors. The **Testing logic** field on the **Testing** tab will show what kind of policy or configuration is required in another solution in order for the action to pass and earn points toward your compliance score.
-When signals indicate that an improvement action has been successfully implemented, you'll automatically receive the points eligible for that action, which will factor into scores for any related controls and assessments. Learn more about how [continuous assessment affects your compliance score](compliance-score-calculation.md#how-compliance-manager-continuously-assesses-controls).
+When signals indicate that an improvement action has been successfully implemented, you'll automatically receive the points eligible for that action, which will factor into scores for any related controls and assessments. Learn more about [scoring](compliance-score-calculation.md).
Automatic testing is on by default for all eligible improvement actions. You can adjust these settings to automatically test only certain improvement actions, or you can turn off automatic testing for all actions. Learn more about how automated testing works and how to adjust your settings at [Set up automated testing](compliance-manager-setup.md#manage-automated-testing-settings). When automated testing is turned on, the actionΓÇÖs test date wonΓÇÖt be updated, but its test status will update. When new assessments are created, scores automatically include Microsoft control scores and Secure Score integration.
-#### Parent testing source
+#### Parent
When you select **Parent** as the testing source for an improvement action, you'll choose another action to which your action will be linked. Your action in effect becomes the "child" to the action that you designate as the "parent." When you designate a parent for an improvement action, that action inherits the implementation and testing details of the parent action. Anytime the parent action's status changes, the child's status will inherit those changes. The child action will also accept all evidence in its **Documents** tab belonging to the parent action, which could override any data that previously existed in the child action's **Documents**.
To set up a parent testing source, follow the steps below:
You'll come back to your action's details page. Under **Testing Source** on the **Overview** section, the new action you designated as the parent is listed under **Parent action**.
-## Related controls
-
-The **Related controls** tab displays the controls associated with the improvement action. The table on this page lists each associated control, the control ID, and the regulation related to the control. To view a description of the control, select the control's name and a flyout pane appears with the description.
-
-## Perform work and store evidence
+## Storing evidence
You can upload evidence related to implementation and testing work, in the form of files or links, directly to the **Evidence** tab. This environment is a secure, centralized repository to help you demonstrate satisfaction of controls to meet compliance standards and regulations. Any user with read-only access can read content in this section. Only users with editing rights can upload, download, and delete evidence.
Users will need a **Compliance Manager Assessor** role in order to edit improvem
When an update is available for an improvement action, youΓÇÖll see a notification next to its name. You can either accept the update or defer it for a later time.
-#### What causes an update
+##### What causes an update
An update occurs when there are changes related to scoring, automation, or scope. Changes may involve new guidance for improvement actions based on regulatory changes, or could be because of product changes. Only the improvement actions managed by your organizations receive update notifications.
-#### Where youΓÇÖll see assessment update notifications
+##### Where youΓÇÖll see assessment update notifications
When an improvement action is updated, youΓÇÖll see a **Pending update** label next to its name on the improvement actions page, and on the details page of its related assessments. Go to the improvement actionΓÇÖs details page, and select the **Review update** button in the top banner to review details about the changes and accept or defer the update.
-#### Review update to accept or defer
+##### Review update to accept or defer
-After selecting **Review update** from the improvement action details page, a flyout pane appears on the right side of your screen. The flyout pane provides key details about the update, such as the assessments impacted and changes in score and scope.
+When you select **Review update** from the improvement action details page, a flyout pane appears on the right side of your screen. The flyout pane provides key details about the update, such as the assessments impacted and changes in score and scope.
Select **Accept update** to accept all the changes to the improvement action. **Accepted changes are permanent**.
Select **Accept update** to accept all the changes to the improvement action. **
If you select **Cancel**, the update wonΓÇÖt be applied to the improvement action. However, youΓÇÖll continue to see the **Pending update** notification until you accept the update.
-**Why we recommend accepting updates**
-
-Accepting updates helps ensure you have the most updated guidance on using solutions and taking appropriate improvement actions to help you meet the requirements of the certification at hand.
-
-**Why you might want to defer an update**
+- **Why we recommend accepting updates**: Accepting updates helps ensure you have the most updated guidance on using solutions and taking appropriate improvement actions to help you meet the requirements of the certification at hand.
-If youΓÇÖre in the middle of completing an assessment that includes the improvement action, you may want to ensure youΓÇÖve finished work on it before you accept the update. You can defer the update for a later time by selecting **Cancel** on the review update flyout pane.
+- **Why you might want to defer an update**: If youΓÇÖre in the middle of completing an assessment that includes the improvement action, you may want to ensure youΓÇÖve finished work on it before you accept the update. You can defer the update for a later time by selecting **Cancel** on the review update flyout pane.
-#### Accept all updates at once
+##### Accept all updates at once
If you have multiple updates and want to accept them all at one time, select the **Accept all updates** link at the top of your improvement actions table. A flyout pane will appear which lists the number of actions to be updated. Select the **Accept updates** button to apply all updates.
You can set up alerts to notify you immediately when certain changes to improvem
Select **Export** in the upper left corner of your screen to download an Excel worksheet containing all your improvement actions and the filter categories shown on the improvement actions page.
-The exported Excel file is also what you use to update multiple improvement actions at once. Get details about how to edit the export file to [update multiple improvement actions](compliance-manager-update-actions.md).
+The exported Excel file is also what you use to update multiple improvement actions at once. Get details about how to edit the export file to [update multiple improvement actions](compliance-manager-update-actions.md).
compliance Compliance Manager Multicloud https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-multicloud.md
+
+ Title: "Multicloud support in Microsoft Purview Compliance Manager"
+f1.keywords:
+- NOCSH
+++ Last updated : 05/04/2023
+audience: Admin
++
+ms.localizationpriority: medium
+
+- purview-compliance
+- m365solution-compliancemanager
+- m365initiative-compliance
+- tier1
+search.appverid:
+- MOE150
+- MET150
+description: "Learn how Microsoft Purview Compliance Manager provides multicloud support so you can track and manage compliance for your organization's cloud services."
++
+# Multicloud support in Compliance Manager
+
+**In this article:** Learn how Compliance Manager helps you automatically assess and manage compliance across your multicloud environment.
++
+## Overview
+
+Compliance Manager now integrates with [Microsoft Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction), which allows you to assess your compliance posture across Microsoft 365, Microsoft Azure, Google Cloud Platform (GCP), and Amazon Web Services (AWS) with resource-level testing and cloud-specific guidance. This new integration provides customers with a single interface in Compliance Manager to help make it easier to manage compliance across the organizationΓÇÖs digital estate.
+
+This integration allows Compliance Manger to track configurations in your organizationΓÇÖs Microsoft Azure environment and detect signals from other services like GCP and AWS, so that you can assess your progress in meeting controls for the regulations you need to comply with. Compliance Manager provides guidance for implementing improvement actions in non-Microsoft services for meeting controls.
+
+The integration with Defender for Cloud surfaces in two contexts within Compliance
+
+1. [Assessments](compliance-manager-assessments.md): When you create an assessment in Compliance Manager, youΓÇÖll select a supported regulation and then choose one or more services to assess. Compliance Manger then provides automatic monitoring of configurations in your selected services to determine whether controls are passing or failing.
+
+1. [Improvement actions](compliance-manager-improvement-actions.md): Using signals from Defender for Cloud, Compliance Manager automatically detects the test status and test result of improvement actions that pertain to Azure and to your non-Microsoft services. With these signals, Compliance Manager automatically tracks the status of actions and resource-level testing details from cloud services like AWS and GCP.
+
+## Supported services
+
+The services listed below can be assessed by Compliance
+- Microsoft 365
+- Microsoft Azure cloud services
+- Google Cloud Platform
+- Amazon Web Services
+
+In addition, Compliance Manager provides a [universal version of regulatory templates](compliance-manager-templates.md#regulations-overview) that allows you to track compliance with any unsupported service through manual implementation and testing.
+
+WeΓÇÖll soon roll out a selection of data connectors built specifically for Compliance Manager that can support other non-Microsoft services such as Salesforce and Zoom.
+
+## Service subscriptions
+
+When creating assessments, you can select a subscription if the service you choose for the assessment is monitored by Defender for Cloud. Your choice of subscription will affect the evaluation of improvement actions for that service. Learn more about [monitoring assessment progress by service](compliance-manager-assessments.md#assessment-progress-by-service).
+
+If you choose subscriptions that are in scope within Defender for Cloud for a matching regulation, automated test results are pulled from Defender for Cloud and shown in the assessment.
+
+## Supported regulations
+
+View the [list of regulations supported by both Compliance Manager and Defender for Cloud](compliance-manager-cloud-settings.md#standards-supported-by-compliance-manager-and-defender-for-cloud).
+
+## Known issues
+
+In cases where an infrastructure cloud action in Compliance Manager receives an automated test result from Defender for Cloud, and the corresponding assessment in Defender for Cloud doesn't have any resources listed or all associated resources are listed as **Not applicable**, Compliance Manager will show the test status of this action as **Failed High Risk**. This is a known issue and will be resolved soon.
+
+## Get started
+
+There are setup steps required before you can start building assessments for your cloud services. Visit [Configure cloud settings](compliance-manager-cloud-settings.md) to get started.
+
+## Resources
+
+- [Quickstart: Set up Microsoft Defender for Cloud](/azure/defender-for-cloud/get-started)
compliance Compliance Manager Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-setup.md
f1.keywords:
Previously updated : 01/25/2023 Last updated : 05/04/2023 audience: Admin
The direct link to access Compliance Manager is [https://compliance.microsoft.co
Compliance Manager uses a role-based access control (RBAC) permission model. Only users who are assigned a role may access Compliance Manager, and the actions allowed by each user are restricted by [role type](#role-types). Our RBAC model also allows you to grant user access to individual assessments. See [role-based access to assessments](#role-based-access-to-assessments) below to learn more. - The person holding the global admin role for your organization can set user permissions for Compliance Manager. Permissions can be set in either of the following places: - The Microsoft Purview compliance portal ([instructions](#setting-permissions-in-the-microsoft-purview-compliance-portal))
A user can only hold one role at a time. Any change in a user's role will overri
| **Read but not edit data**| Compliance Manager Reader | Azure AD Global reader, Security reader | | **Edit data - for example, can create an assessment and edit improvement action data**| Compliance Manager Contribution | Compliance Administrator | | **Edit improvement action testing notes**| Compliance Manager Assessor | Compliance Administrator |
-| **Manage assessments, templates, and tenant data; assign improvement actions**| Compliance Manager Administration | Compliance Administrator, Compliance Data Administrator, Security Administrator |
+| **Manage assessments, regulatory templates, and tenant data; assign improvement actions**| Compliance Manager Administration | Compliance Administrator, Compliance Data Administrator, Security Administrator |
### Role-based access to assessments
To grant users access to an assessment, open the assessment's details page and s
## Start a premium assessments trial
-The Compliance Manager premium assessments trial is a great way to quickly set up assessments that are most relevant to your organization. Our library of over 300 templates correspond to governmental regulations and industry standards around the world.
+The Compliance Manager premium assessments trial is a great way to quickly set up assessments that are most relevant to your organization. Our library of over 360 regulatory templates correspond to governmental regulations and industry standards around the world.
Learn more about the [premium assessments trial](compliance-easy-trials-compliance-manager-assessments.md).
-You can start your trial directly from Compliance Manager and set up recommended assessments by following these steps:
-
-1. On the Compliance Manager **Overview** page, select **Start trial**. You'll enter a trial activation wizard which will ask questions to help us recommend assessments for your organization.
-
-2. On the **Activate trial** page, select **Next** to begin your free 90 day premium assessments trial and continue with creating assessments.
-
-3. Select one or more industries that identify your organization, then select **Next**.
-
-4. Select one or more regions for your organization's location, then select **Next**.
-
-5. On the **Choose assessments** screen, select the dropdown arrow next to **Recommended templates** to see the list of assessments we think apply to your organization. Check the boxes next to the templates you want to use for creating assessments, then select **Next**.
-
-6. Review your final selections and select **Add Recommended Assessments** to create your new assessments.
-
-Learn more about getting started with assessments by visiting the [Assessments page](#assessments-page) section below.
- ## Compliance Manager settings You can find settings for specific Compliance Manager functions by selecting **Compliance Manager settings** in the upper-right of the screen. The types of settings include:
Compliance Manager settings can only be accessed by users who hold a global admi
## Testing source for automated testing
-Compliance Manager detects signals from other Microsoft Purview solutions that your organization may subscribe to, including data lifecycle management, information protection, Microsoft Purview Data Loss Prevention, communication compliance, and insider risk management. Compliance Manager also detects signals from Microsoft Priva (this capability is in preview; [learn more](/privacy/priv#how-compliance-manager-continuously-assesses-controls).
+Compliance Manager detects a variety of signals to provide automated testing and monitoring of improvement actions. This automation derives from three primary sources: built-in, Microsoft Secure Score, and Microsoft Defender for Cloud ([get details about automated testing sources](compliance-manager-improvement-actions.md#automated-testing-and-monitoring)). Compliance Manager also detects signals from Microsoft Priva (this capability is in preview; [learn more](/privacy/priva/priva-overview#how-priva-works-with-microsoft-purview-risk-and-compliance-solutions)). When an improvement action is successfully tested and implemented, you receive the maximum possible points for that action, which gets credited to your overall compliance score.
#### Initial settings
While automated testing helps maximize efficiency in your compliance activities,
#### How to tell which actions are tested automatically
-On your **Improvement actions** page, find the **Testing source** column. If the value is listed as **Automatic**, then the action is automatically tested by Compliance Manager. If the value is **Manual**, then the action is tested by your organization. If the value is **Parent**, then the action inherits the testing status of another action to which it's linked. Get details about [improvement action testing source](compliance-manager-improvement-actions.md#update-testing-source).
-
-Note that improvement actions in templates that aren't scoped to Microsoft 365, such as templates for Microsoft Azure or Microsoft Dynamics, aren't currently eligible for automatic testing.
+On your **Improvement actions** page, find the **Testing source** column. If the value is listed as **Automatic**, then the action is automatically tested by Compliance Manager. If the value is **Manual**, then the action is tested by your organization. If the value is **Parent**, then the action inherits the testing status of another action to which it's linked. Get details about [improvement action testing source](compliance-manager-improvement-actions.md#testing-source).
#### When actions are added or updated
To remove filters:
- At the **Applied filters** heading above your compliance score, select the **X** next to the individual filter you want to remove; or - Select **Filter** on the upper-right side of your dashboard, then on the **Filters** flyout pane, select **Clear filters**.
-## Improvement actions page
+### Improvement actions page
[Improvement actions](compliance-manager-improvement-actions.md) are actions managed by your organization. Working with improvement actions helps to centralize your compliance activities and align with data protection regulations and standards. Each improvement action gives detailed implementation guidance and a link to launch you into the appropriate solution. Improvement actions can be assigned to users in your organization to perform implementation and testing work. You can also store documentation, notes, and record status updates within the improvement action.
-### View your improvement actions
+#### View your improvement actions
The Compliance Manager dashboard shows your key improvement actions. To view all of your improvement actions, select the **Improvement actions** tab on your dashboard, which brings you to your improvement actions page. You can also select **View all improvement actions** underneath the list of key improvement actions on your dashboard to get to your improvement actions page.
The improvement actions page shows the following data points for each improvemen
Learn [how to assign and perform work on improvement actions](compliance-manager-improvement-actions.md).
-## Solutions page
-
-The solutions page shows the share of earned and potential points as organized by solution. Viewing your remaining points and improvement actions from this view helps you understand which solutions need more immediate attention.
-
-Find the solutions page by selecting the **Solutions** tab on your Compliance Manager dashboard. You can also select **View all solutions** underneath **Solutions that affect your score** in the upper-right section of your dashboard.
+### Solutions page
-### Filtering your solutions view
+The **Solutions** page shows the share of earned and potential points as organized by solution. Viewing your remaining points and improvement actions from this view helps you understand which solutions need more immediate attention.
-To filter your view of solutions:
+Find the solutions page by selecting the **Solutions** tab on your Compliance Manager dashboard. You can also select **View all solutions** underneath **Solutions that affect your score** in the upper-right section of your dashboard. To filter your view of solutions:
1. Select **Filter** at the top-left corner of your assessments list. 2. On the **Filters** flyout pane, place a check next to the desired criteria (regulations, solutions, action types, groups, categories).
To filter your view of solutions:
You can also modify your view to see assessments by group, product, or regulation by selecting the type of grouping from the **Group** drop-down menu above your assessments list.
-### Taking action from the solution page
+#### Taking action from the solution page
-The solutions page displays your organizationΓÇÖs solutions that are connected to improvement actions. The table lists each solutionΓÇÖs contribution to your overall score, the points achieved and possible within that solution, and the remaining number of improvement actions grouped in that solution that can increase your score.
+The **Solutions** page displays your organizationΓÇÖs solutions that are connected to improvement actions. The table lists each solutionΓÇÖs contribution to your overall score, the points achieved and possible within that solution, and the remaining number of improvement actions grouped in that solution that can increase your score.
There are two ways you can take action from this screen:
There are two ways you can take action from this screen:
2. On the row of your intended solution, under the **Open solution** column, select **Open**. YouΓÇÖll arrive at the solution's location in the Microsoft Purview compliance portal, Microsoft 365 Defender portal, or its admin center, where you can take the recommended action.
-## Assessments page
+### Assessments page
-The assessments page lists all the [assessments](compliance-manager-assessments.md) you set up for your organization. Your compliance score denominator is determined by all your tracked assessments. As you add more assessments, you'll see more improvement actions listed on your improvement actions page, and your compliance score denominator increases.
+The **Assessments** page lists all the [assessments](compliance-manager-assessments.md) you set up for your organization. Your compliance score denominator is determined by all your tracked assessments. As you add more assessments, you'll see more improvement actions listed on your improvement actions page, and your compliance score denominator increases.
-The **activated templates** counter near the top of the page shows the number of active assessment templates currently in use out of the total number of templates available for your organization to use. See [Template availability and licensing](compliance-manager-templates.md#template-availability-and-licensing) for more information.
+The **Activated/Regulation** counter near the top of the page shows the number of regulations currently in use out of the total number available for your organization to use. Learn more about [active regulations](compliance-manager-templates.md#regulation-availability-and-licensing).
The assessments page summarizes key information about each assessment:
The assessments page summarizes key information about each assessment:
- **Product**: associated product, such as Microsoft 365 or another product defined for assessment - **Regulation**: the regulatory standard, policy, or law that applies to the assessment
-### Filtering your assessments view
- To filter your view of assessments: 1. Select **Filter** at the top-left corner of your assessments list.
To filter your view of assessments:
You can also modify your view to see assessments by group, product, or regulation by selecting the type of grouping from the **Group** drop-down menu above your assessments list.
-### Default assessment
-
-By default, you'll see the [Data Protection Baseline](compliance-manager-assessments.md#data-protection-baseline-default-assessment) assessment on the assessments page. Compliance Manager also provides several pre-built [templates](compliance-manager-templates-list.md) for building assessments.
-
-## Assessment templates page
-
-A template is a framework for creating an assessment in Compliance Manager. The assessment templates page displays a list of templates and key details. The list includes templates provided by Compliance Manager as well as any templates your organization has modified or created.
-
-The **Activated/Licensed templates** counter near the top of the page shows the number of active assessment templates currently in use out of the total number of templates available for your organization to use. See [Template availability and licensing](compliance-manager-templates.md#template-availability-and-licensing) for more information.
-
-Select a template from its row to bring up its details page, which contains a description of the template and further information about certification, scope, and controls details. From this page you can select the appropriate buttons to create an assessment, export the template data to Excel, or modify the template.
+### Regulations page
-**Learn more:** [Read how to work with assessment templates](compliance-manager-templates.md).
+A regulatory template is a framework for creating an assessment in Compliance Manager. The **Regulations** page displays a list of regulatory templates and key details. The **Activated/Regulation** counter near the top of the page shows the number of active regulations currently in use out of the total number available for your organization to use. See [Regulation availability and licensing](compliance-manager-templates.md#regulation-availability-and-licensing) for more information.
## Next step
compliance Compliance Manager Templates List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates-list.md
Title: "Microsoft Purview Compliance Manager templates list"
+ Title: "Microsoft Purview Compliance Manager regulations list"
f1.keywords: - NOCSH Previously updated : 04/13/2023 Last updated : 05/04/2023 audience: Admin
search.appverid: - MOE150 - MET150
-description: "Microsoft Purview Compliance Manager provides templates for building assessments that align to national, regional, and industry regulations, standards, and laws."
+description: "Find the list of regulatory templates provided in Microsoft Purview Compliance Manager for creating assessments."
-# Compliance Manager templates list
+# Compliance Manager regulations list
-**In this article:** View the comprehensive list of **templates** available for creating assessments in Compliance Manager.
+**In this article:** View the comprehensive list of **regulations** available to build assessments in Compliance Manager.
> [!IMPORTANT]
-> The assessment templates that are included by default for your organization depend on your licensing agreement. [Review licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
+> The regulations that are available for your organization's use by default depend on your licensing agreement. [Review licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
[!INCLUDE [purview-preview](../includes/purview-preview.md)] ## Overview
-[Microsoft Purview Compliance Manager](compliance-manager.md) provides a comprehensive set of templates for creating assessments. These templates can help your organization comply with national, regional, and industry-specific requirements governing the collection and use of data.
+Compliance Manager provides a comprehensive set of regulatory templates for creating assessments. These **regulations**, as they're referred to in Compliance Manager, can help your organization comply with national, regional, and industry-specific requirements governing the collection and use of data. Regulations are added to Compliance Manager as new laws and regulations are enacted. Compliance Manager also updates its regulations when the underlying laws or regulations change. Learn more about how to [review and accept updates](compliance-manager-assessments.md#accept-updates-to-assessments).
-Templates are added to Compliance Manager as new laws and regulations are enacted. Compliance Manager also updates its templates when the underlying laws or regulations change. Learn more about how to [review and accept updates](compliance-manager-assessments.md#accept-updates-to-assessments).
+## List of regulations and where to find them
-## List of templates and where to find them
+Below is the complete list of regulations in Compliance Manager. In Compliance Manager, go to the **Regulations** tab, and select a regulation's name to view its description, properties, controls, and associated improvement actions. Jump to a section below to view templates by area or industry:
-Below is the complete list of templates in Compliance Manager. Template names match the associated regulation or certification. Find all templates in Compliance Manager on the **Assessment templates** tab. Select a template name to view the template's description, properties, controls, and associated improvement actions.
-
-Each template (except for the [Microsoft Data Protection Baseline](compliance-manager-assessments.md#data-protection-baseline-default-assessment) default template) is available in at least one version designed for use with a specific product, such as Microsoft 365, along with a universal version that you can use to assess other products of your choice. Templates that correspond to a regulation which has multiple levels or versions are treated as a single template.
-
-Jump to a section below to view templates by area or industry:
- [Global](#global) - [Industry](#industry) - [US Government](#us-government)
Jump to a section below to view templates by area or industry:
- [North America](#north-america) - [South America](#south-america)
-## Included templates
+## Included regulations
-Some assessment templates are included in Compliance Manager by default, depending on subscription level:
+Some regulations are included in Compliance Manager by default, depending on subscription level:
-- **Customers at all subscription levels**: The [Microsoft Data Protection Baseline](compliance-manager-assessments.md#data-protection-baseline-default-assessment) template is included for all organizations as part of their subscription.-- **Customers at the A5/E5/G5 subscription levels**: In addition to the Microsoft Data Protection baseline, you can choose any three premium templates to use for free.-- **US Government Community (GCC) Moderate, GCC High, and Department of Defense (DoD) customers**: The Cybersecurity Maturity Model Certification (CMMC) template, levels 1 through 5, is included in addition to the Microsoft Data Protection Baseline template.
+- **Customers at all subscription levels**: The [Microsoft Data Protection Baseline](compliance-manager-assessments.md#data-protection-baseline-default-assessment) is included for all organizations as part of their subscription.
+- **Customers at the A5/E5/G5 subscription levels**: In addition to the Microsoft Data Protection baseline, you can choose any three premium regulations to use for free.
+- **US Government Community (GCC) Moderate, GCC High, and Department of Defense (DoD) customers**: Cybersecurity Maturity Model Certification (CMMC), levels 1 through 5, is included in addition to the Microsoft Data Protection Baseline.
-#### Preview templates
+#### Preview regulations
-The templates listed below are available in preview. Creating assessments from these templates won't count toward your total of licensed templates used.
+The regulations listed below are available in preview. Creating assessments from these regulations won't count toward your total of licensed regulations used.
- ISO 27001:2013 for Azure (Preview) - ISO 27001:2013 for Dynamics 365 (Preview)
The templates listed below are available in preview. Creating assessments from t
- ISO 27018:2019 for Azure (Preview) - ISO 27018:2019 for Dynamics 365 (Preview)
-## Premium templates
+## Premium regulations
-The templates listed below may be purchased by your organization. Certain licensing agreements allow for the use of three premium templates for free. Review [licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
+The regulatory templates listed below may be purchased by your organization. Certain licensing agreements allow for the use of three premium regulations for free. Review [licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
### Global
compliance Compliance Manager Templates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-templates.md
Title: "Learn about assessment templates in Microsoft Purview Compliance Manager"
+ Title: "Learn about regulations in Microsoft Purview Compliance Manager"
f1.keywords: - NOCSH Previously updated : 04/21/2023 Last updated : 05/04/2023 audience: Admin
search.appverid: - MOE150 - MET150
-description: "Understand how to use and manage templates for building assessments in Microsoft Purview Compliance Manager. Create and modify templates using a formatted Excel file."
+description: "Understand how to use and manage regulatory templates for building assessments in Microsoft Purview Compliance Manager."
-# Learn about assessment templates in Compliance Manager
+# Learn about regulations in Compliance Manager
-**In this article:** Understand **how templates work** and **how to manage them** from your assessment templates page.
> [!IMPORTANT]
-> The assessment templates that are included by default for your organization depend on your licensing agreement. [Review licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
+> The regulations that are available for your organization's use by default depend on your licensing agreement. [Review licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
[!INCLUDE [purview-preview](../includes/purview-preview.md)]
-## Templates overview
+## Regulations overview
-A template is a framework of controls for creating an assessment in Compliance Manager. Our comprehensive set of templates can help your organization comply with national, regional, and industry-specific requirements governing the collection and use of data. We refer to templates by the same name as their underlying certification or regulation, such as the EU GDPR template and the ISO/IEC 27701:2019 template.
+The **Regulations** tab displays the list of regulations and certifications for which Compliance Manager provides control-mapping templates. When you build an assessment, you choose the underlying regulation by selecting from among our [set of regulatory templates](compliance-manager-templates-list.md), then select the services you want to assess for that regulation. Setting up Compliance Manager for multicloud support provides you with greater automation in testing and monitoring of controls.
-## Template versions: Microsoft and universal
+Each regulatory template also comes in a universal version, which provides general control mapping that can broadly apply to services. Universal templates provide the most general type of implementation guidance and require manual implementation and testing by the organization. Note that US Government Community (GCC) Moderate, GCC High, and Department of Defense (DoD) customers can't currently use universal templates.
-Compliance Manger can be used to assess different types of products. All templates, except the [Microsoft Data Protection Baseline](compliance-manager-assessments.md#data-protection-baseline-default-assessment) default template, come in two versions:
+## Regulation availability and licensing
-1. A version that applies to a pre-defined product, such as Microsoft 365, and
-2. A universal version that can be tailored to suit other products.
+The [Microsoft data protection baseline](compliance-manager-assessments.md#data-protection-baseline-default-assessment) regulatory template is available for all organizations. The regulations designated as **premium** require purchase of a license to use them. Once you purchase a license for a regulation, you can create as many assessments for that regulation as you wish. Depending on your [licensing agreement](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager), your organization may be able to use up to three additional **premium** regulatory templates for free. When you begin creating assessments, Compliance Manager tracks how many templates are active so you can monitor your usage. To learn more, see [Active and inactive regulations](#active-and-inactive-regulations).
-Assessments from universal templates are more generalized but offer expanded versatility, since they can help you easily track your organization's compliance across multiple products.
+### Purchasing premium regulations
-Note that US Government Community (GCC) Moderate, GCC High, and Department of Defense (DoD) customers cannot currently use universal templates.
+Licenses for premium regulatory templates can be obtained in various ways, depending on your Compliance Manager licensing agreement. Once your purchase has been finalized, the templates should become available in your tenant within 48 hours. Licenses for [activated regulations](#active-and-inactive-regulations) are good for one year.
-## Template availability and licensing
+- **Commercial and GCC Moderate**: Purchase licenses in the admin center ([learn more about subscriptions, licenses, and billing](/microsoft-365/commerce/)). Select the quantity of licenses you wish to purchase and your payment plan.
+ - [Commercial](https://admin.microsoft.com/Adminportal/Home?#/catalog/offer-details/compliance-manager-premium-assessment-add-on/46E9BF2A-3C8D-4A69-A7E7-3DA04687636D)
+ - [GCC Moderate](https://admin.microsoft.com/Adminportal/Home?#/catalog/offer-details/compliance-manager-premium-assessment-add-on/3129986d-5f4b-413b-a34b-b706db5a7669)
+ - You may also acquire licenses through your participation in the [Cloud Solution Provider program](https://partner.microsoft.com/membership/cloud-solution-provider) or [volume licensing](https://www.microsoft.com/licensing/licensing-programs/licensing-programs).
+- **GCC High and DOD accounts**: Purchase through [volume licensing](https://www.microsoft.com/licensing/licensing-programs/licensing-programs).
-There are two categories of templates in Compliance
+##### Staring a premium trial
-1. **Included templates** are granted by your Compliance Manager license and cover key regulations and requirements. To learn more about what templates are available under your licensing agreement, see [licensing details](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
-2. **Premium templates** to cover additional needs and scenarios can be obtained by purchasing template licenses.
-
-When you begin creating assessments, Compliance Manager will track how many templates are active so you can monitor your usage. To learn more, see [Active and inactive templates](compliance-manager-templates.md#active-and-inactive-templates).
-
-View the [full list of templates](compliance-manager-templates-list.md) available in Compliance Manager.
-
-### Purchase premium template licenses
-
-Template licenses can be obtained by one or more of these methods, depending on your Compliance Manager licensing agreement. Once your purchase has been finalized, the templates should become available in your tenant within 48 hours.
-
-**Commercial and GCC Moderate**
-
-Commercial and GCC Moderate accounts can purchase template licenses in the admin center ([learn more about subscriptions, licenses, and billing](/microsoft-365/commerce/)). Select the quantity of licenses you wish to purchase and your payment plan.
-
-Purchase links:
--- [Commercial](https://admin.microsoft.com/Adminportal/Home?#/catalog/offer-details/compliance-manager-premium-assessment-add-on/46E9BF2A-3C8D-4A69-A7E7-3DA04687636D)-- [GCC Moderate](https://admin.microsoft.com/Adminportal/Home?#/catalog/offer-details/compliance-manager-premium-assessment-add-on/3129986d-5f4b-413b-a34b-b706db5a7669)-
-You may also acquire licenses through your participation in the [Cloud Solution Provider program](https://partner.microsoft.com/membership/cloud-solution-provider) or [volume licensing](https://www.microsoft.com/licensing/licensing-programs/licensing-programs).
-
-**GCC High and DOD accounts**
-
-GCC High and DOD accounts must purchase template licenses through [volume licensing](https://www.microsoft.com/licensing/licensing-programs/licensing-programs).
-
-### Try out premium templates
-
-To try out premium templates before you make a purchase, you may also acquire trial versions of the licenses. Trial licenses are good for up to 25 templates for 90 days. Once you obtain your trial license, the templates should become available in your tenant within 48 hours.
-
-If your organization has a commercial license for Compliance Manager, you can learn how to start your trial at [About the free trial for Microsoft Purview Compliance Manager premium assessments](compliance-easy-trials-compliance-manager-assessments.md).
-
-If your organization is under a GCC or DOD license, choose the appropriate trial link for your organization:
+You can try out premium regulation templates by acquiring trial versions of the licenses. Trial licenses are good for up to 25 templates for 90 days. Once you obtain your trial license, the templates should become available in your tenant within 48 hours. If your organization has a commercial license for Compliance Manager, you can learn how to start your trial at [About the free trial for Microsoft Purview Compliance Manager premium assessments](compliance-easy-trials-compliance-manager-assessments.md). If your organization is under a GCC or DOD license, choose the appropriate trial link for your organization:
- [GCC Moderate](https://admin.microsoft.com/Adminportal/Home?#/catalog/offer-details/compliance-manager-premium-assessment-add-on/87ed2908-0a8d-430a-9635-558ed42b581f) - [GCC High](https://portal.office365.us/SubscriptionDetails?OfferId=e14362d7-2c11-4a43-9c92-59f1b499b96a) - [DOD](https://portal.apps.mil/Commerce/Trial.aspx?OfferId=17e28290-7de6-41a9-af30-f6497396ab2e)
-#### Active and inactive templates
-
-Templates will display an activation status as either active or inactive:
--- A template is considered **active** once you create an assessment from that template.-- A template is considered **inactive** if your organization isn't using it for an assessment.-
-If you link any assessments to a purchased premium template, that template will be active for one year. Your purchase will automatically renew unless you cancel.
-
-#### Activated templates counter
+## Active and inactive regulations
-Your **Assessment templates** page has an **Activated/Licensed templates** counter near the top. The counter displays the number of templates in use out of the number you're eligible to use according to your licensing agreement.
+Regulations display a status as either active or inactive:
-For example, if your counter shows 2/5, this means your organization has activated 2 templates out of the 5 that are available to use. If your counter shows 5/2, this indicates that your organization exceeds its limits and needs to purchase 3 of the premium templates in use.
+- **Active** indicates use in at least one assessment.
+- **Inactive** indicates it's not being used for an assessment.
-Templates for a pre-defined product, such as Microsoft 365, have joint licensing with the universal versions of the same template. This enables you to use the same underlying regulation across more than one product. Using either or both versions of the same template will only count as one activated template.
+When you use a premium regulation to create an assessment, that regulation's availability status changes to **Active** and the purchased license is active for one year. Your purchase will automatically renew unless you cancel.
-Similarly, templates that belong to the same regulation family are also counted as one template. The regulation family is shown in the **Overarching regulation** column on the **Assessment templates** page. When you purchase a template license for a regulation and activate the template, it counts as one activated template even if you create assessments for different levels or versions of that regulation. For example, if you use a template for CMMC Level 1 and a template for CMMC Level 2, your activated templates counter increases by only one.
+### Activated regulations counter
-For further details, see [Compliance Manager licensing guidance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-compliance-manager).
+The **Activated/Regulation** counter near the top of the **Regulations** page represents the number of regulatory templates in use out of the number you're eligible to use according to your licensing agreement and any purchased licenses. For example, if your counter shows 2/5, this means your organization has activated 2 regulations out of the 5 that are available to use. If your counter shows 5/2, this indicates that your organization exceeds its limits and needs to purchase 3 of the premium regulations in use.
-## View and manage templates
+Select **View details** the counter to view a detailed list of all regulations in use and their corresponding assessments.
-The assessment templates page in Compliance Manager displays a list of templates and key details about them. The list includes templates provided by Compliance Manager as well as any templates your organization has modified or created. You can apply filters to find a template based on certification, product scope, country, industry, who created it, and whether the template is enabled for assessment creation.
+## Regulations details page
-Select a template from its row to bring up its details page. This page contains a description of the template and further information about certification, scope, and controls details. From this page you can select the appropriate buttons to create an assessment, export the template data to Excel, or modify the template.
+Select a regulation from the list on the **Regulations** page to bring up its details page. This page contains a description of the regulation and details about applicable services, the date it was last updated, and tabs for viewing controls and improvement actions.
compliance Compliance Manager Update Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-update-actions.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 05/01/2023 audience: Admin
Compliance Manager enables organizations to bring their existing compliance acti
This upload process also gives new and existing Compliance Manager users greater flexibility and ability to update improvement actions on a larger scale. For example, you can: -- [Add test results and evidence](compliance-manager-improvement-actions.md#perform-work-and-store-evidence) to multiple improvement actions that were tested in a system other than Compliance Manager.
+- [Add test results and evidence](compliance-manager-improvement-actions.md#storing-evidence) to multiple improvement actions that were tested in a system other than Compliance Manager.
- [Assign improvement actions](compliance-manager-improvement-actions.md#assign-improvement-actions) to various users based on the actions' score potential.-- Update the [implementation status](compliance-manager-improvement-actions.md#change-implementation-details) or [testing status](compliance-manager-improvement-actions.md#change-test-status) of multiple improvement actions all at one time.-- Change improvement actions' [testing source](compliance-manager-improvement-actions.md#update-testing-source) from automatic to manual implementation and testing.-- [Parent the testing source](compliance-manager-improvement-actions.md#parent-testing-source) of multiple actions at one time, so that those actions inherit the implementation and testing status of another action.
+- Update the implementation status or testing status of multiple improvement actions all at one time.
+- Change improvement actions' [testing source](compliance-manager-improvement-actions.md#testing-source) from automatic to manual implementation and testing.
+- [Parent the testing source](compliance-manager-improvement-actions.md#parent) of multiple actions at one time, so that those actions inherit the implementation and testing status of another action.
## Getting started
To migrate existing data into Compliance Manager or to perform a bulk update of
To begin the process of migrating data or updating actions, [follow the steps outlined below](#steps-for-updating-actions). > [!IMPORTANT]
-> - Only the improvement actions managed by your organization, not Microsoft managed actions, can be updated by this process. (Learn more about [types of improvement actions](compliance-score-calculation.md#action-types-and-points).)
+> - Only the improvement actions managed by your organization, not Microsoft managed actions, can be updated by this process. (Learn more about [types of improvement actions](compliance-score-calculation.md#action-types-and-scoring).)
> - Improvement actions must already be associated to an assessment before you can update them through this process. (Learn more about [building and managing assessments](compliance-manager-assessments.md).) ## Migrating your existing work into Compliance Manager
compliance Compliance Manager Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-whats-new.md
f1.keywords:
Previously updated : 01/25/2023 Last updated : 05/04/2023 audience: Admin
description: "Find out whatΓÇÖs new in Compliance Manger and whatΓÇÖs to come. R
[!INCLUDE [purview-preview](../includes/purview-preview.md)]
+## May 2023
+
+Compliance Manager now integrates with Microsoft Defender for Cloud so you can assess your compliance posture across Microsoft 365, Microsoft Azure, Google Cloud Platform (GCP), and Amazon Web Services (AWS) with resource-level testing and cloud-specific guidance. This new integration provides customers with a single interface in Compliance Manager to help make it easier to manage compliance across the organizationΓÇÖs digital estate. Learn more about [multicloud support in Compliance Manager](compliance-manager-multicloud.md).
+ ## January 2023 In preview: Compliance Manager has new improvement actions that correspond to actions taken in Microsoft Priva to bolster your organization's compliance with data privacy regulations. Learn more about [Priva](/privacy/priv#testing-source-for-automated-testing) in Compliance Manager. - ## December 2022 Assessment templates that belong to the same regulation family now count as one template. This change means that when you purchase a premium template license for a regulation, the license will apply for all levels and versions of that regulation. Review the [list of templates](compliance-manager-templates-list.md) and a summary of [template licensing changes starting December 2022](compliance-manager-faq.yml#what-changed-with-template-licensing-in-december-2022-).
-Also new in December: Improvement actions now provide greater visibility into related controls and assessments so you can better understand the impact of completing an action. Each improvement action details page has a new [**Related controls** tab](compliance-manager-improvement-actions.md#related-controls) that lists all the controls associated to the action, with a link to each control's description. In the **Summary** section, the number underneath **Assessments** is now linked. When you select the number, you'll see a flyout pane listing all the assessments related to that action.
+Also new in December: Improvement actions now provide greater visibility into related controls and assessments so you can better understand the impact of completing an action. Each improvement action details page has a new [**Related controls** tab](compliance-manager-improvement-actions.md#improvement-actions-details-page) that lists all the controls associated to the action, with a link to each control's description. In the **Summary** section, the number underneath **Assessments** is now linked. When you select the number, you'll see a flyout pane listing all the assessments related to that action.
## November 2022
Compliance Manager is now available to US Government DoD customers, in addition
### Active and inactive templates
-Each assessment page and assessment template page has an activated templates counter. This counter shows how many eligible templates you're using according to your licensing agreement. View [Template availability and licensing](compliance-manager-templates.md#template-availability-and-licensing) to learn more.
+Each assessment page and assessment template page has an activated templates counter. This counter shows how many eligible templates you're using according to your licensing agreement. View [Template availability and licensing](compliance-manager-templates.md#regulation-availability-and-licensing) to learn more.
compliance Compliance Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager.md
f1.keywords:
Previously updated : 04/21/2023 Last updated : 5/04/2023 audience: Admin
search.appverid: - MOE150 - MET150
-description: "Microsoft Purview Compliance Manager helps organizations manage their regulatory requirements with greater ease. Multicloud assessments, control mapping, and continuous control assessment help you stay on track and address risks."
+description: "Microsoft Purview Compliance Manager helps organizations automatically assess and manage compliance across their multicloud environment."
# Microsoft Purview Compliance Manager
description: "Microsoft Purview Compliance Manager helps organizations manage th
## What is Compliance Manager?
-[Microsoft Purview Compliance Manager](https://compliance.microsoft.com/compliancemanager) is a feature in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a> that helps you manage your organizationΓÇÖs multicloud compliance requirements with greater ease and convenience. Compliance Manager can help you throughout your compliance journey, from taking inventory of your data protection risks to managing the complexities of implementing controls, staying current with regulations and certifications, and reporting to auditors.
+[Microsoft Purview Compliance Manager](https://compliance.microsoft.com/compliancemanager) is a solution in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a> that helps you automatically assess and manage compliance across your multicloud environment. Compliance Manager can help you throughout your compliance journey, from taking inventory of your data protection risks to managing the complexities of implementing controls, staying current with regulations and certifications, and reporting to auditors.
Watch the video below to learn how Compliance Manager can help simplify how your organization manages compliance: <br>
The Compliance Manager overview page shows your current compliance score, helps
## Understanding your compliance score
-Compliance Manager awards you points for completing improvement actions taken to comply with a regulation, standard, or policy, and combines those points into an overall compliance score. Each action has a different impact on your score depending on the potential risks involved. Your compliance score can help prioritize which action to focus on to improve your overall compliance posture.
-
-Compliance Manager gives you an initial score based on the Microsoft 365 data protection baseline. This baseline is a set of controls that includes key regulations and standards for data protection and general data governance.
+Compliance Manager awards you points for completing improvement actions taken to comply with a regulation, standard, or policy, and combines those points into an overall compliance score. Each action has a different impact on your score depending on the potential risks involved. Your compliance score can help prioritize which action to focus on to improve your overall compliance posture. Compliance Manager gives you an initial score based on the Microsoft 365 data protection baseline. This baseline is a set of controls that includes key regulations and standards for data protection and general data governance.
##### Learn more
Compliance Manager gives you an initial score based on the Microsoft 365 data pr
[Learn how to work with improvement actions](compliance-manager-improvement-actions.md).
-## Key elements: controls, assessments, templates, improvement actions
+## Key elements: controls, assessments, regulations, improvement actions
-Compliance Manager uses several data elements to help you manage your compliance activities. As you use Compliance Manager to assign, test, and monitor compliance activities, itΓÇÖs helpful to have a basic understanding of the key elements: controls, assessments, templates, and improvement actions.
+Compliance Manager uses several data elements to help you manage your compliance activities. As you use Compliance Manager to assign, test, and monitor compliance activities, itΓÇÖs helpful to have a basic understanding of the key elements: controls, assessments, regulations, and improvement actions.
-### Controls
+Be sure to check out the [Compliance Manager glossary of terms](compliance-manager-glossary.md).
-A control is a requirement of a regulation, standard, or policy. It defines how you assess and manage system configuration, organizational process, and people responsible for meeting a specific requirement of a regulation, standard, or policy.
+##### Controls
-Compliance Manager tracks the following types of controls:
+A control is a requirement of a regulation, standard, or policy. It defines how you assess and manage system configuration, organizational process, and people responsible for meeting a specific requirement of a regulation, standard, or policy. Compliance Manager tracks the following types of controls:
1. **Microsoft managed controls**: controls for Microsoft cloud services, which Microsoft is responsible for implementing 2. **Your controls**: sometimes referred to as customer managed controls, these are controls implemented and managed by your organization 3. **Shared controls**: these are controls that both your organization and Microsoft share responsibility for implementing
-##### Learn more
-
-[Monitor progress of your controls](compliance-manager-assessments.md#monitor-assessment-progress-and-controls).
-
-[Learn how Compliance Manager continuously assesses controls](compliance-score-calculation.md#how-compliance-manager-continuously-assesses-controls).
+Learn more about [monitoring control progress](compliance-manager-assessments.md#monitor-assessment-progress-and-controls).
-### Assessments
+##### Assessments
-An assessment is grouping of controls from a specific regulation, standard, or policy. Completing the actions within an assessment help you meet the requirements of a standard, regulation, or law. For example, you may have an assessment that, when you complete all actions within it, helps to bring your Microsoft 365 settings in line with ISO 27001 requirements.
-
-Assessments have several components:
+An assessment is grouping of controls from a specific regulation, standard, or policy. Completing the actions within an assessment help you meet the requirements of a standard, regulation, or law. For example, you may have an assessment that, when you complete all actions within it, helps to bring your Microsoft 365 settings in line with ISO 27001 requirements. Assessments have several components:
- **In-scope services**: the specific set of Microsoft services applicable to the assessment - **Microsoft managed controls**: controls for Microsoft cloud services, which Microsoft implements on your behalf
Assessments have several components:
- **Shared controls**: these are controls that both your organization and Microsoft share responsibility for implementing - **Assessment score**: shows your progress in achieving total possible points from actions within the assessment that are managed by your organization and by Microsoft
-When creating assessments, youΓÇÖll assign them to a group. You can configure groups in whatever way is most logical for your organization. For example, you may group assessments by audit year, region, solution, teams within your organization, or some other way. Once you create groups, you can [filter your Compliance Manager dashboard](compliance-manager-setup.md#filtering-your-dashboard-view) to view your score by one or more groups.
-
-##### Learn more
-
-[Build and manage assessments in Compliance Manager](compliance-manager-assessments.md).
+Learn more about [creating and managing assessments](compliance-manager-assessments.md).
-### Templates
+##### Regulations
-Compliance Manager provides over 350 templates to help you quickly create assessments.
+Compliance Manager provides over 360 regulatory templates to help you quickly create assessments. Learn more about working with [regulations in Compliance Manager](compliance-manager-templates.md) and view the full [list of regulations](compliance-manager-templates-list.md).
-[View the list of assessment templates provided by Compliance Manager](compliance-manager-templates-list.md).
+##### Improvement actions
-[Learn more about assessment templates](compliance-manager-templates.md).
-
-### Improvement actions
-
-Improvement actions help centralize your compliance activities. Each improvement action provides recommended guidance thatΓÇÖs intended to help you align with data protection regulations and standards. Improvement actions can be assigned to users in your organization to perform implementation and testing work. You can also store documentation, notes, and record status updates within the improvement action.
-
-##### Learn more
-
-[Use improvement actions to manage your compliance workflow](compliance-manager-improvement-actions.md).
-
-[Learn how actions impact your compliance score](compliance-score-calculation.md#action-types-and-points).
+Improvement actions help centralize your compliance activities. Each improvement action provides recommended guidance thatΓÇÖs intended to help you align with data protection regulations and standards. Improvement actions can be assigned to users in your organization to perform implementation and testing work. You can also store documentation, notes, and record status updates within the improvement action. Learn more about [working with improvement actions](compliance-manager-improvement-actions.md).
## Supported languages
Compliance Manager is available in the following languages:
## Next steps: set up and customize
-Learn how to sign in, assign permissions and roles, configure settings, and personalize your dashboard view at [Get started with Compliance Manager](compliance-manager-setup.md).
-
-Then start customizing Compliance Manager to help you comply with industry standards that matter most to your organization by [setting up assessments](compliance-manager-assessments.md).
+- [Sign in, assign permissions and roles, configure settings, and personalize your dashboard view](compliance-manager-setup.md).
+- [Learn about and set up for multicloud support](compliance-manager-multicloud.md).
+- [Create assessments to help you comply with industry standards that matter most to your organization](compliance-manager-assessments.md).
-To help you comply with data privacy regulations, weΓÇÖve designed a workflow to guide you through an end-to-end process to plan and implement capabilities across Microsoft 365, including using Compliance Manager. For more information, see [Deploy information protection for data privacy regulations with Microsoft 365](../solutions/information-protection-deploy.md) (aka.ms/m365dataprivacy).
+To help you comply with data privacy regulations, weΓÇÖve designed a workflow to guide you through an end-to-end process to plan and implement capabilities across Microsoft 365, including using Compliance Manager. For more information, see [Deploy information protection for data privacy regulations with Microsoft 365](../solutions/information-protection-deploy.md).
compliance Compliance Score Calculation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-score-calculation.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 05/04/2023 audience: Admin
[!INCLUDE [purview-preview](../includes/purview-preview.md)]
-## How to read your compliance score
+## Understanding your compliance score
The Compliance Manager dashboard displays your overall compliance score. This score measures your progress in completing recommended improvement actions within controls. Your score can help you understand your current compliance posture. It can also help you prioritize actions based on their potential to reduce risk. A score value is assigned at these levels:
-1. **Improvement action**: Each action has a different impact on your score depending on the potential risk involved. See [Action types and points](#action-types-and-points) below for details.
+1. **Improvement action**: Each action has a different impact on your score depending on the potential risk involved. See [Action types and points](#action-types-and-scoring) below for details.
2. **Assessment**: This score is calculated using improvement action scores. Each Microsoft action and each improvement action managed by your organization is counted once, regardless of how often it's referenced in a control.
-The overall compliance score is calculated using action scores, where each Microsoft action is counted once, each technical action you manage is counted once, and each non-technical action you manage is counted once per group. This logic is designed to provide the most accurate accounting of how actions are implemented and tested in your organization. You may notice that this can cause your overall compliance score to differ from the average of your assessment scores. Read more below about [how actions are scored](#action-types-and-points).
+The overall compliance score is calculated using action scores, where each Microsoft action is counted once, each technical action you manage is counted once, and each non-technical action you manage is counted once per group. This logic is designed to provide the most accurate accounting of how actions are implemented and tested in your organization. You may notice that this can cause your overall compliance score to differ from the average of your assessment scores. Read more below about [how actions are scored](#action-types-and-scoring).
-## Initial score based on Microsoft 365 data protection baseline
+#### Initial score based on Microsoft 365 data protection baseline
Compliance Manager gives you an initial score based on the Microsoft 365 data protection baseline. This baseline is a set of controls that includes key regulations and standards for data protection and general data governance. This baseline draws elements primarily from NIST CSF (National Institute of Standards and Technology Cybersecurity Framework) and ISO (International Organization for Standardization), as well as from FedRAMP (Federal Risk and Authorization Management Program) and GDPR (General Data Protection Regulation of the European Union).
-Your initial score is calculated according to the default Data Protection Baseline assessment provided to all organizations. Upon your first visit, Compliance Manager is already collecting signals from your Microsoft 365 solutions. YouΓÇÖll see at a glance how your organization is performing relative to key data protection standards and regulations, and see suggested improvement actions to take.
+Your initial score is calculated according to the default Data Protection Baseline assessment provided to all organizations. Upon your first visit, Compliance Manager is already collecting signals from your Microsoft 365 solutions. You see at a glance how your organization is performing relative to key data protection standards and regulations, and see suggested improvement actions to take.
Because every organization has specific needs, Compliance Manager relies on you to set up and manage assessments to help minimize and mitigate risk as comprehensively as possible.
-## How Compliance Manager continuously assesses controls
+## Action types and scoring
-Compliance Manager automatically identifies settings in your Microsoft 365 environment that help determine when certain configurations meet improvement action implementation requirements. Compliance Manager detects signals from other compliance solutions you may have deployed, including data lifecycle management, information protection, communication compliance, and insider risk management, and also leverages Microsoft Secure Score monitoring of complementary improvement actions.
+Compliance Manager tracks two types of actions:
-Your action status is updated on your dashboard within 24 hours of a change being made. Once you follow a recommendation to implement a control, youΓÇÖll typically see the control status updated the next day.
+1. **Your improvement actions**: Managed by your organization
+2. **Microsoft actions**: Managed by Microsoft
-For example, if you turn on multi-factor authentication (MFA) in the Azure AD portal, Compliance Manager detects the setting and reflects it in the control access solution details. Conversely, if you didnΓÇÖt turn on MFA, Compliance Manager flags that as a recommended action for you to take.
+Both types of actions have points that count toward your overall score when completed. Your action status is updated on your dashboard within 24 hours of a change being made. Once you follow a recommendation to implement a control, youΓÇÖll typically see the control status updated the next day.
-Learn more about [Secure Score and how it works](../security/defender/microsoft-secure-score.md).
-
-## Action types and points
+Points are awarded per action per assessment. For example, if an action is worth 10 points but it appears in two assessments, the action is worth 20 points overall for your tenant.
-Compliance Manager tracks two types of actions:
+### Actions for services supported by Microsoft Defender for Cloud
-1. **Your improvement actions**: Managed by your organization
-2. **Microsoft actions**: Managed by Microsoft
+An improvement actionΓÇÖs overall score is based on the average of scores received by its subscriptions. Each subscription is scored based on the status of the relevant virtual resources.
-Both types of actions have points that count toward your overall score when completed.
+For example, consider an action with two subscriptions, A and B. Subscription A has 0 out of 1 resources completed, and subscription B has 1 out of 2 resources completed. The subscription scores are: A is 0%, B is 50%. The two subscription scores are averaged to get the overall action score of 25%.
### Technical and non-technical actions
Actions are grouped by whether they are technical or non-technical in nature. Th
- **Technical actions** are implemented by interacting with the technology of a solution (for example, changing a configuration). The points for technical actions are granted once per action, regardless of how many groups it belongs to. -- **Non-technical actions** are managed by your organization and implemented in ways other than working with the technology of a solution. There are two types of non-technical actions: **documentation** and **operational**. The points for these actions are applied to your compliance score at a group level. This means that if an action exists in multiple groups, you will receive the action's point value each time you implement it within a group.
+- **Non-technical actions** are managed by your organization and implemented in ways other than working with the technology of a solution. There are two types of non-technical actions: **documentation** and **operational**. The points for these actions are applied to your compliance score at a group level. This means that if an action exists in multiple groups, you receive the action's point value each time you implement it within a group.
**Example of how technical and non-technical actions are scored:**
compliance Data Classification Activity Explorer Available Events https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-activity-explorer-available-events.md
This event is generated each time a DLP policy is matched on a document or an em
|SharePoint Online|Yes | |OneDrive |Yes| |Teams |Yes |
-|Windows 10 devices |Yes |
+|Windows 10, Windows 11, and macOS devices |Yes |
|MAC |No | |On-premises |No| |Microsoft Defender for Cloud Apps |No |
-The events for Windows 10 Devices (Endpoint DLP) are:
+The Endpoint DLP events for devices running Windows 10, Windows 11, and any of the three most recently release major versions of mac OS are:
- File deleted - File created
compliance Data Classification Activity Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-activity-explorer.md
f1.keywords:
Previously updated : 10/02/2019 Last updated : 05/14/2023 audience: Admin
There are over 30 different filters available for use, some are:
- DLP policy - [!INCLUDE [purview-preview](../includes/purview-preview.md)] ## Prerequisites
There are roles and role groups that you can use to fine-tune your access contro
## Activity types
-Activity explorer gathers information from the audit logs of multiple sources of activities.
+Activity explorer gathers information from the audit logs of multiple sources of activities.
-Some examples of the **Sensitivity label activities** and **Retention labeling activities** from applications native to Microsoft Office, the Azure Information Protection (AIP) unified labeling client and scanner, SharePoint Online, Exchange Online (sensitivity labels only), and OneDrive include:
+Some examples of the **Sensitivity label activities** and **Retention labeling activities** from applications native to Microsoft Office, the Azure Information Protection (AIP) unified labeling client and scanner, SharePoint, Exchange (sensitivity labels only), and OneDrive include:
- Label applied - Label changed (upgraded, downgraded, or removed) - Autolabeling simulation - File read - Labeling activity particular to **Azure Information Protection (AIP) scanner and AIP clients** that comes into Activity explorer includes: - Protection applied
Labeling activity particular to **Azure Information Protection (AIP) scanner and
For more detailed information on what labeling activity makes it into Activity explorer, see [Labeling events available in Activity explorer](data-classification-activity-explorer-available-events.md).
-In addition, using **Endpoint data loss prevention (DLP)**, Activity explorer gathers **DLP policy matches** events from Exchange Online, SharePoint Online, OneDrive, Teams Chat and Channel (preview), on-premises SharePoint folders and libraries, on-premises file shares, and Windows 10 devices. Some example events gathered from Windows 10 devices include the following actions taken on files:
+In addition, using **Endpoint data loss prevention (DLP)**, Activity explorer gathers **DLP policy matches** events from Exchange, SharePoint, OneDrive, Teams Chat and Channel, on-premises SharePoint folders and libraries, on-premises file shares, and devices running Windows 10, Windows 11, and any of the three most recent major macOS versions. Some example events gathered from Windows 10 devices include the following actions taken on files:
- Deletion - Creation
In addition, using **Endpoint data loss prevention (DLP)**, Activity explorer ga
Understanding the actions that are taken on content with sensitivity labels helps you determine whether the controls that you have in place, such as [Microsoft Purview Data Loss Prevention](dlp-learn-about-dlp.md) policies, are effective. If not, or if you discover something unexpectedΓÇösuch as a large number of items that are labeled `highly confidential` and are downgraded to `general`ΓÇöyou can manage your policies and take new actions to restrict the undesired behavior. > [!NOTE]
-> Activity explorer doesn't currently monitor retention activities for Exchange Online.
+> Activity explorer doesn't currently monitor retention activities for Exchange.
## See also
compliance Data Classification Increase Accuracy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-increase-accuracy.md
This article shows you how to confirm whether items matched by a classifier are
The **Match**, **Not a match** experience is available in: -- Content Explorer - for SharePoint Online sites, OneDrive for Business sites-- Sensitive Information Type Matched Items page - for SharePoint Online sites, OneDrive for Business sites-- Trainable Classifier Matched Items page - for SharePoint Online sites, OneDrive for Business sites-- Microsoft Purview Data Loss Prevention (DLP) Alerts page - for SharePoint Online sites, OneDrive for Business sites, and emails in Exchange Online-- Microsoft Threat Protection (MTP) Alerts page - for SharePoint Online sites, OneDrive for Business sites, and emails in Exchange Online
+- Content Explorer - for SharePoint sites, OneDrive sites
+- Sensitive Information Type Matched Items page - for SharePoint sites, OneDrive sites
+- Trainable Classifier Matched Items page - for SharePoint sites, OneDrive sites
+- Microsoft Purview Data Loss Prevention (DLP) Alerts page - for SharePoint sites, OneDrive, and emails in Exchange
+- Microsoft Threat Protection (MTP) Alerts page - for SharePoint sites, OneDrive sites, and emails in Exchange
[!INCLUDE [purview-preview](../includes/purview-preview.md)]
The **Match**, **Not a match** experience is available in:
## Licensing and Subscriptions
-For information on the relevant licensing and subscriptions see the [licensing requirements for Data classification analytics: Overview Content & Activity Explorer](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#information-protection-data-classification-analytics-overview-content--activity-explorer).
+For information on the relevant licensing and subscriptions,7 -
+b
-## Known limitations
+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
+ see the [licensing requirements for Data classification analytics: Overview Content & Activity Explorer](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#information-protection-data-classification-analytics-overview-content--activity-explorer).
+
+## Known limitations for this preview
- The contextual summary only shows a limited number of matches in any given item, not all matches.-- The contextual summary and feedback experience is only available for items created or updated after the feedback experience was enabled for the tenant. The contextual summary and feedback experience may not be available for items that were classified before the feature was enabled.
+- The contextual summary and feedback experience is only available for items created or updated after the feedback experience was enabled for the tenant. Items that were classified before the feature was enabled may not have the contextual summary and feedback experience available.
## How to evaluate match accuracy and provide feedback
This example shows you how to use the **Contextual Summary** tab to give feedbac
1. Select the SIT. 1. Select the location and make sure that there's a non-zero value in the **Files** column. (The only supported locations are SharePoint and OneDrive.) 1. Open the folder and then select a document.
-1. Select the link in the **Sensitive info type** column for the document to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels).
+1. Select the link in the **Sensitive info type** column for the document to see which SITs the item matched and the [confidence level](sensitive-information-type-learn-about.md#more-on-confidence-levels).
1. Choose **Close** 1. Open a document and select the **Contextual Summary** tab. 1. Review the item and confirm whether or not it's a match.
You can access the same feedback mechanisms in the **Sensitive Info types** page
1. Open the SIT. This brings up **Overview** tab. Here you can see the count of the number of items that match, a count of the number of items that aren't a match, and the number of items with feedback. 1. Select the **Matched items** tab. 1. Open the folder and select a document. Only SharePoint, OneDrive are supported locations here. Make sure that there's a non-zero value in the **Files** column.
-1. Select the link in the **Sensitive info type** column for an item to see which SITs the item matched and the [confidence level](/microsoft-365/compliance/sensitive-information-type-learn-about.md#more-on-confidence-levels).
+1. Select the link in the **Sensitive info type** column for an item to see which SITs the item matched and the [confidence level](sensitive-information-type-learn-about.md#more-on-confidence-levels).
1. Choose **Close**. 1. Open a document and then select the **Contextual Summary** tab. 1. Review the item and confirm whether it's a match.
compliance Device Onboarding Offboarding Macos Intune Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/device-onboarding-offboarding-macos-intune-mde.md
Title: Onboard and offboard macOS devices into Compliance solutions using Microsoft Intune for Microsoft Defender for Endpoint customers f1.keywords: NOCSH--++ Last updated 04/24/2023 audience: ITPro
compliance Device Onboarding Offboarding Macos Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/device-onboarding-offboarding-macos-intune.md
Title: Onboard and offboard macOS devices into Microsoft Purview solutions using Microsoft Intune f1.keywords: NOCSH--++ Last updated 04/24/2023 audience: ITPro
You can use Microsoft Intune to onboard macOS devices into Microsoft Purview sol
- Make sure your [macOS devices are onboarded into Intune](https://learn.microsoft.co/mem/intune/fundamentals/deployment-guide-platform-macos) and are enrolled in the [Company Portal app](https://learn.microsoft.co/mem/intune/user-help/enroll-your-device-in-intune-macos-cp). - Make sure you have access to the [Microsoft Intune admin center](https://endpoint.microsoft.com/#home).-- Create the user groups that you are going to assign the configuration updates to.-- OPTIONAL: Install the v95+ Edge browser on your macOS devices to have native Endpoint DLP support on Microsoft Edge.
+- Create the user groups that you're going to assign the configuration updates to.
+- OPTIONAL: Install the v95+ Microsoft Edge browser on your macOS devices to have native Endpoint DLP support on Microsoft Edge.
+ > [!NOTE] > The three most recent major releases of macOS are supported.
Microsoft Endpoint data lost protection is installed as a component of Microsoft
4. Open **Properties** and then **Assignments**. 5. Remove the group from the assignment. This will uninstall the *wdav.pkg.intunemac* package and offboard the macOS device from Compliance solutions.+
compliance Device Onboarding Offboarding Macos Jamfpro Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/device-onboarding-offboarding-macos-jamfpro-mde.md
Title: Onboard and offboard macOS devices into Compliance solutions using JAMF Pro for Microsoft Defender for Endpoint customers f1.keywords: NOCSH--++ Last updated 04/24/2023 audience: ITPro
To grant accessibility access to DLP, upload the `accessibility.mobileconfig` fi
1. Open **System Preferences** > **Profiles**.
-1. The following profiles are now listed::
+1. The following profiles are now listed:
- Accessibility - Full Disk Access - Kernel Extension Profile
compliance Device Onboarding Offboarding Macos Jamfpro https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/device-onboarding-offboarding-macos-jamfpro.md
Title: Onboard and offboard macOS devices into Microsoft Purview solutions using JAMF Pro f1.keywords: NOCSH--++ Last updated 04/24/2023 audience: ITPro
Download the following files.
8. For the **Action** choose **Install**.
-9. Choose the **Scope** tab and then target computers before choosing choose **Save**.
+9. Choose the **Scope** tab and then target computers before choosing **Save**.
10. On the **General** page, enter a name for the new policy.
Download the following files.
1. If you are not using MDE, uninstall the application. See the **Package Deployment** section in the [JAMF Pro documentation](https://www.jamf.com/resources/product-documentation/jamf-pro-administrators-guide/).
-2. Restart the macOS device. (Some applications may lose printing functionality until they're restarted.)
+2. Restart the macOS device. (Some applications may lose printing functionality until they're restarted.)
compliance Ediscovery Create And Manage Cases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-create-and-manage-cases.md
To get you started using eDiscovery (Premium), here's a basic workflow that alig
Here are some things that happen (or that you can do) when you add custodians to a case: - Data in the custodian's Exchange mailbox, OneDrive account, and any Microsoft Teams or Yammer groups that the custodian is a member of can be "marked" as custodial data in the case.
- - Custodian data is reindexed (by a process called *Advanced indexing*). This helps optimize searching for it in the next step.
- - You can place a hold on custodian data. A hold preserves data that may be relevant to the case during the investigation.
+ - Custodian (and non-custodial) data is reindexed (by a process called *Advanced indexing*). This helps optimize searching for it in the next step.
+ - You can place a hold on custodian (and non-custodial) data. This preserves data that may be relevant to the case during the investigation.
- You can associate other data sources with a custodian (for example, you can associate a SharePoint site or Microsoft 365 Group with a custodian) so this data can be reindexed, placed on hold, and searched, just like the data in the custodian's mailbox or OneDrive account. - You can use the [communications workflow](managing-custodian-communications.md) in eDiscovery (Premium) to send a legal hold notification to custodians.
compliance Ediscovery Decryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-decryption.md
The following table describes the decryption supported by eDiscovery (Standard)
| Encrypted email | Search | Yes | Yes | | Encrypted email | Decryption to .pst | No | Yes | | Encrypted email | Decryption to file | Yes | Yes |
-| Encrypted mail and attachment | Search | No | Yes (with advanced indexing)<sup>1</sup> |
+| Encrypted mail and attachment | Search | No | Yes (with Advanced indexing)<sup>1</sup> |
| Encrypted mail and attachment | Decryption to .pst | No | Yes | | Encrypted mail and attachment | Decryption to file | No | Yes | | File in SharePoint with MIP label | Search | No | Yes |
Keep the following things in mind when exporting encrypted email messages and at
## Notes
-<sup>1</sup> Encrypted files located on a local computer and copied to an email message aren't decrypted and indexed for eDiscovery. For eDiscovery (Premium), encrypted email and attachments in recipient mailbox needs to be advanced indexed to be decrypted. For more information about advanced indexing, see [Advanced indexing of custodian data](ediscovery-indexing-custodian-data.md).
+<sup>1</sup> Encrypted files located on a local computer and copied to an email message aren't decrypted and indexed for eDiscovery. For eDiscovery (Premium), encrypted email and attachments in recipient mailbox needs to be advanced indexed to be decrypted. For more information about Advanced indexing, see [Advanced indexing of custodian data](ediscovery-indexing-custodian-data.md).
<sup>2</sup> Only items labeled in SharePoint (or uploaded to SharePoint after integration with sensitivity labels are enabled) and that have labels with admin-defined permissions and no expiration are decrypted. All other encrypted files in SharePoint aren't decrypted. For more information, see [Enable sensitivity labels for Office files in SharePoint and OneDrive](/microsoft-365/compliance/sensitivity-labels-sharepoint-onedrive-files).
compliance Ediscovery Indexing Custodian Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-indexing-custodian-data.md
Title: "Advanced indexing of custodian data"
-description: "When a custodian is added to an eDiscovery (Premium) case, any content that was deemed as partially indexed is reprocessed to make it fully searchable."
+ Title: "Advanced indexing of custodian and non-custodial data sources"
+description: "When a custodian or non-custodial data source is added to an eDiscovery (Premium) case, any content that was deemed as partially indexed is reprocessed to make it fully searchable."
f1.keywords: - NOCSH Previously updated : 02/22/2023 Last updated : 04/07/2023 audience: Admin
search.appverid:
- MET150
-# Advanced indexing of custodian data
+# Advanced indexing of custodian and non-custodial data sources
-When a custodian is added to an eDiscovery (Premium) case, any content that was deemed as partially indexed or had indexing errors is reindexed. This reindexing process is called *Advanced indexing*. There are many reasons that content is partially indexed or has indexing errors. This includes image files or the presence of images in a file, unsupported file types, or file sized indexing limits. For SharePoint files, Advanced indexing only runs on items marked as partially indexed or items with indexing errors. In Exchange, email messages with image attachments aren't marked as partially indexed or with indexing errors. This means that those files won't be reindexed by the Advanced indexing process.
+When a custodian or non-custodial data source is added to an eDiscovery (Premium) case, any content that was deemed as partially indexed or had indexing errors is reindexed. The reindexing process is called *Advanced indexing*. There are many reasons that content is partially indexed or has indexing errors. This includes image files or the presence of images in a file, unsupported file types, or file sized indexing limits.
+
+For SharePoint files, Advanced indexing only runs on items marked as partially indexed or items with indexing errors. In Exchange, email messages with image attachments aren't marked as partially indexed or with indexing errors. This means that those files won't be reindexed by the Advanced indexing process.
To learn more about processing support and partially indexed items, see:
This view also includes the number of items that require remediation and anothe
- [Error remediation when processing data](ediscovery-error-remediation-when-processing-data.md) - [Single item error remediation](ediscovery-single-item-error-remediation.md)
-## Updating the Advanced index for custodians
+## Updating the Advanced index
-When a custodian is added to an eDiscovery (Premium) case, all partially indexed items are reprocessed. However, as time passes, more partially indexed items may be added to a user's mailbox or OneDrive account. If necessary, you can update the index for specific custodian. For more information, see [Manage custodians in an eDiscovery (Premium) case](ediscovery-manage-new-custodians.md#reindex-custodian-data). You can also update the index for all custodians in a case by selecting the **Update index** on the **Processing** tab.
+When a custodian or non-custodial data source is added to an eDiscovery (Premium) case, all partially indexed items are reprocessed. However, as time passes, more partially indexed items may be added to a user's mailbox or OneDrive account. If necessary, you can update the index for specific custodian or non-custodial data source. For more information, see [Manage custodians in an eDiscovery (Premium) case](ediscovery-manage-new-custodians.md#reindex-custodian-data). You can also update the index for all custodians and non-custodial data sources in a case by selecting the **Update index** on the **Processing** tab.
> [!NOTE]
-> Updating custodian indexes is a long running process. It's recommended that you don't update indexes more than once a day in a case.
+> Updating custodian and non-custodial indexes is a long running process. It's recommended that you don't update indexes more than once a day in a case.
compliance Ediscovery Manage New Custodians https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-manage-new-custodians.md
To update the data sources that are associated with a custodian:
## Reindex custodian data
-In most eDiscovery workflows for legal investigations, a subset of a custodian's data is searched after the custodian is added to a legal case. Because of very large file sizes or possible data corruption, some items in the data sources associated with a custodian may be partially indexed. Using the [advanced indexing](ediscovery-indexing-custodian-data.md) capability in the eDiscovery (Premium), most partially indexed items can be automatically remediated by reindexing these items on demand.
+In most eDiscovery workflows for legal investigations, a subset of a custodian's data is searched after the custodian is added to a legal case. Because of very large file sizes or possible data corruption, some items in the data sources associated with a custodian may be partially indexed. Using the [Advanced indexing](ediscovery-indexing-custodian-data.md) capability in the eDiscovery (Premium), most partially indexed items can be automatically remediated by reindexing these items on demand.
-When a custodian is added to a case, the data located in the data sources associated with the custodian is automatically reindexed (by the advanced indexing process). This means you can leave the data in-place instead of having to download and remediate it and then search it offline). However, during the lifecycle of a legal case new data sources might be associated with a custodian. In this case, you can reindex the custodian's data by rerunning the advanced indexing process to remediate any partially indexed items and update the index for the custodian's data.
+When a custodian is added to a case, the data located in the data sources associated with the custodian is automatically reindexed (by the Advanced indexing process). This means you can leave the data in-place instead of having to download and remediate it and then search it offline). However, during the lifecycle of a legal case new data sources might be associated with a custodian. In this case, you can reindex the custodian's data by rerunning the Advanced indexing process to remediate any partially indexed items and update the index for the custodian's data.
To trigger the reindexing process to address partially indexed items:
compliance Ediscovery Premium Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-premium-limits.md
The following table lists the indexing limits in eDiscovery (Premium).
|Maximum size of a single file.|150 MB<sup>3</sup>| |Maximum depth of embedded items in a document.|25<sup>3</sup>| |Maximum size of files processed by Optical Character Recognition (OCR).|24 MB<sup>3</sup> |
-|Maximum advanced indexing throughput | 2 GB per hour |
+|Maximum Advanced indexing throughput | 2 GB per hour |
## Jobs limits
compliance Ediscovery Processing Data For Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-processing-data-for-case.md
When you add custodians and non-custodian data sources to a case on the **Sources** tab, all partially indexed items from Microsoft 365 are processed to make them fully searchable. Likewise, when content is added to a review set from both Microsoft 365 and non-Microsoft 365 data sources, this content is also processed.
-The **Processing** tab in eDiscovery (Premium) provides insight into the status of advanced indexing for different processing scenarios.
+The **Processing** tab in eDiscovery (Premium) provides insight into the status of Advanced indexing for different processing scenarios.
For more information, see the following articles:
compliance Ediscovery Query Builder https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-query-builder.md
When you create or edit an eDiscovery search for a collection in eDiscovery (Pre
## Using the query builder
-After you've selected **Use new query builder***, you're ready to get started. To create a query and custom filtering for your search, you'll use the following controls:
+After you've selected **Use new query builder**, you're ready to get started. To create a query and custom filtering for your search, use the following controls:
- **AND/OR**: These conditional logical operators allow you to select the query condition that applies to specific filters and filter subgroups. These operators allow you to use multiple filters or subgroups connected to a single filter in your query. - **Select a filter**: Allows you to select filters for the specific data sources and location content selected for the collection. - **Add filter**: Allows you to add multiple filters to your query. Is available after you've defined at least one query filter. - **Select an operator**: Depending on the selected filter, the operators compatible for the filter are available to select. For example, if the *Date* filter is selected, the available operators are *Before*, *After*, and *Between*. If the *Size (in bytes)* filter is selected, the available operators are *Greater than*, *Greater or equal*, *Less than*, *Less or equal*, *Between*, and *Equal*.-- **Value**: Depending on the selected filter, the values compatible for the filter are available. Additionally, some filters support multiple values and some filters support one specific value. For example, if the *Date* filter is selected, you'll select date values. If the *Size (in bytes)* filter is selected, you'll select a value for bytes.
+- **Value**: Depending on the selected filter, the values compatible for the filter are available. Additionally, some filters support multiple values and some filters support one specific value. For example, if the *Date* filter is selected, select date values. If the *Size (in bytes)* filter is selected, select a value for bytes.
- **Add subgroup**: After you've defined a filter, you can add a subgroup to refine the results returned by the filter. You can also add a subgroup to a subgroup for multi-layered query refinement. - **Remove a filter condition**: To remove an individual filter or subgroup, select the remove icon to the right of each filter line or subgroup. - **Clear all**: To clear the entire query of all filters and subgroups, select **Clear all**.
compliance Information Barriers Onedrive https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/information-barriers-onedrive.md
Allow an incompatible segment user access to a OneDrive. For example, you want t
To update a OneDrive site IB mode to *Owner Moderated*, run the following PowerShell command: ```powershell
-Set-SPOSite -Identity <siteurl> InformationBarriersMode OwnerModerated
+Set-SPOSite -Identity <siteurl> -InformationBarriersMode OwnerModerated
``` Owner Moderated IB mode canΓÇÖt be set on a site with segments. Remove the segments before setting the IB mode as Owner Moderated. Access to an Owner Moderated site is allowed for users who have site access permissions. Sharing of an Owner Moderated OneDrive and its contents is only allowed by the site owner per their IB policy.
Allow unsegmented users to access OneDrive associated with segments. For example
To update a OneDrive site IB Mode to Mixed, run the following PowerShell command: ```powershell
-Set-SPOSite -Identity <siteurl> InformationBarriersMode Mixed
+Set-SPOSite -Identity <siteurl> -InformationBarriersMode Mixed
``` Mixed IB mode can't be set on a site without segments. Add segments before setting the IB mode as Mixed.
compliance Insider Risk Management Activities https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-activities.md
Depending on the number and type of active insider risk management policies in y
To filter alerts on the **Alerts dashboard**, select the **Filter** control. You can filter alerts by one or more attributes: - **Status**: Select one or more status values to filter the alert list. The options are *Confirmed*, *Dismissed*, *Needs review*, and *Resolved*.-- **Severity**: Select one or more alert risk severity levels to filter the alert list The options are *High*, *Medium*, and *Low*.
+- **Severity**: Select one or more alert risk severity levels to filter the alert list. The options are *High*, *Medium*, and *Low*.
- **Time detected**: Select the start and end dates for when the alert was created. This filter searches for alerts between UTC 00:00 on the start date and UTC 00:00 on the end date. To filter alerts for a specific day, enter the date for the day in the **Start date** field and the date of the following day in the **End date** field. - **Policy**: Select one or more policies to filter the alerts generated by the selected policies. - **Risk factors**: Select one or more risk factors to filter the alert list. The options are *Cumulative exfiltration activities*, *Activities include priority content*, *Sequence activities*, *Activities include unallowed domains*, *Member of a priority user group*, and *Potential high impact user*.
compliance Insider Risk Management Forensic Evidence Manage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-forensic-evidence-manage.md
Contact Microsoft Support if the recommended actions don't resolve issues with t
When forensic evidence is configured, you can opt in to purchase the forensic evidence add-on for Insider Risk Management for your captured clips. The add-on is available for organizations with any of the following licenses: Microsoft 365 E5, Microsoft 365 E5 Compliance, or Microsoft 365 E5 Insider Risk Management.
-You can purchase the add-on in units of 100 GB per month. The purchased capacity is metered based on forensic evidence ingested at the tenant level for users included in forensic evidence policies. 100 GB is roughly equal to around 1,100 hours of forensic evidence captures per tenant, at a video resolution of 1080p. You can [download the capacity calculator](https://aka.ms/ForensicEvidenceCapacityCalculator) to help estimate the number of GBs needed per month.
+Organizations can purchase the add-on in units of 100 GB per month. Purchased capacity applies to the ingestion of forensic evidence beginning on the date of purchase and resets on the first of the month. Unused capacity does not carry over. We recommend you purchase the license at the beginning of the month to maximize the value of the license. 100 GB is roughly equal to around 1,100 hours of forensic evidence captures per tenant, at a video resolution of 1080p. You can [download the capacity calculator](https://aka.ms/ForensicEvidenceCapacityCalculator) to help estimate the number of GBs needed per month.
-Each add-on license is valid for one month (30 days) from the date of purchase. You can purchase multiple licenses at the same time, but each forensic evidence add-on license is valid for just one month from the date of purchase. The unused capacity is forfeited when the license expires.
-
-The 100 GB is calculated based on the volume of forensic evidence ingested from endpoints. Once the forensic evidence is ingested, it will be retained for 120 days. You can export forensic evidence if needed after the 120-day retention period.
+Once the forensic evidence is ingested, it will be retained for 120 days. You can export forensic evidence if needed after the 120-day retention period.
### Payment plans There are two payment plans available when purchasing the add-on through the Microsoft 365 admin center: -- **Pay yearly (available in all channels).** The annual commitment option allows you to buy the number of licenses you specify each month for 12 months. ItΓÇÖs suitable for customers who want to ensure they have capacity available each month to ingest forensic evidence without interruption. This payment plan will automatically replenish the number of licenses purchased each month. The license is still valid for one month from the date of purchase, and the unused capacity will be forfeited when the license expires. Customers can choose to be billed one time or split the bill into 12 monthly payments. -- **Pay monthly (only available in web direct).** If you don't want to make an annual commitment, you can buy the number of licenses needed each month. The license is valid for one month from the date of purchase and the unused capacity will be forfeited when the license expires.
+- **Pay yearly (available in all channels).** The annual commitment option allows you to buy the number of licenses you specify each month for 12 months. ItΓÇÖs suitable for customers who want to ensure they have capacity available each month to ingest forensic evidence without interruption. This payment plan will automatically replenish the number of licenses purchased each month. Purchased capacity applies to the ingestion of forensic evidence beginning on the date of purchase and resets on the first of the month. Unused capacity does not carry over. Customers can choose to be billed one time or split the bill into 12 monthly payments.
+- **Pay monthly (only available in web direct).** If you don't want to make an annual commitment, you can buy the number of licenses needed each month. Purchased capacity applies to the ingestion of forensic evidence beginning on the date of purchase and resets on the first of the month. Unused capacity does not carry over.
### Can I try the forensic capability before purchasing it?
If you use up the 20 GB of trial capacity and don't subsequently purchase the fo
After purchasing capacity (or signing up for the 20-GB trial license), you can use the **Capacity** page to analyze how much capacity that you have used and the amount of capacity remaining. You can also analyze the amount of capacity you're using each month by selecting from the **Capacity usage in GB** list or by selecting **View all capacity usage**.
-![Insider risk management forensic evidence Capacity page.](../media/insider-risk-management-capacity-billing.png)
+![Insider risk management forensic evidence Capacity page.](../media/insider-risk-management-capacity-billing.png)
+
+> [!NOTE]
+> The commerce platform has [a legacy billing platform and a modern billing platform](https://partner.microsoft.com/partnership/new-commerce). Insider risk management billing is designed to work with the modern billing platform. Purchased capacity is enforced on the ingestion of forensic evidence on a monthly basis, starting on the date of purchase and resetting the first of every month. Any purchased capacity can be fully used in that month and will be reset on the first of the next month. You can continue to [use the capacity until the date the license expires](https://partner.microsoft.com/partnership/new-commerce).
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
Before you get started and create insider risk management policies, it's importa
Protecting the privacy of users that have policy matches is important and can help promote objectivity in data investigation and analysis reviews for insider risk alerts. For users with an insider risk policy match, you can choose one of the following settings: -- **Show anonymized versions of usernames**: Names of users are anonymized to prevent admins, data investigators, and reviewers from seeing who is associated with policy alerts. For example, a user 'Grace Taylor' would appear with a randomized pseudonym such as 'AnonIS8-988' in all areas of the insider risk management experience. Choosing this setting anonymizes all users with current and past policy matches and applies to all policies. User profile information in the insider risk alert and case details won't be available when this option is chosen. However, usernames are displayed when adding new users to existing policies or when assigning users to new policies. If you choose to turn off this setting, usernames will be displayed for all users that have current or past policy matches.
+- **Show anonymized versions of usernames**: Names of users are anonymized to prevent admins, data investigators, and reviewers from seeing who is associated with policy alerts. For example, a user 'Grace Taylor' would appear with a randomized pseudonym such as 'AnonIS8-988' in all areas of the insider risk management experience. Choosing this setting anonymizes all users with current and past policy matches and applies to all policies. User profile information in the insider risk alert and case details won't be available when this option is chosen. However, usernames are displayed when adding new users to existing policies or when assigning users to new policies. If you choose to turn off this setting, usernames are displayed for all users that have current or past policy matches.
> [!IMPORTANT] > To maintain referential integrity for users who have insider risk alerts or cases in Microsoft 365 or other systems, anonymization of usernames isn't preserved for exported alerts when using the exporting API or when exporting to [Microsoft Purview eDiscovery solutions](/microsoft-365/compliance/ediscovery). Exported alerts will display usernames for each alert in this case. If you're exporting to .csv files from alerts or cases, anonymization *is* preserved.
Insider risk policy templates define the type of risk activities that you want t
Signals are collected and alerts are triggered by policies when users perform activities related to indicators. Insider risk management uses different types of events and indicators to collect signals and create alerts: - **Triggering events**: Events that determine if a user is active in an insider risk management policy. If a user is added to an insider risk management policy doesn't have a triggering event, the user isn't evaluated by the policy as a potential risk. For example, User A is added to a policy created from the *Data theft by departing users* policy template and the policy and Microsoft 365 HR connector are properly configured. Until User A has a termination date reported by the HR connector, User A isn't evaluated by this insider risk management policy for potential risk. Another example of a triggering event is if a user has a *High* severity DLP policy alert when using *Data leaks* policies.-- **Global settings indicators**: Indicators enabled in global settings for insider risk management define both the indicators available for configuration in policies and the types of events signals collected by insider risk management. For example, if a user copies data to personal cloud storage services or portable storage devices and these indicators are selected only in global settings, the user's potentially risky activity will be available for review in the Activity explorer. However, if this user wasn't defined in an insider risk management policy, the user isn't evaluated by the policy as a potential risk and therefore won't be assigned a risk score or generate an alert.
+- **Global settings indicators**: Indicators enabled in global settings for insider risk management define both the indicators available for configuration in policies and the types of events signals collected by insider risk management. For example, if a user copies data to personal cloud storage services or portable storage devices and these indicators are selected only in global settings, the user's potentially risky activity is available for review in the Activity explorer. However, if this user wasn't defined in an insider risk management policy, the user isn't evaluated by the policy as a potential risk and therefore won't be assigned a risk score or generate an alert.
- **Policy indicators**: Indicators included in insider risk management policies are used to determine a risk score for an in-scope user. Policy indicators are enabled from indicators defined in global settings and are only activated after a triggering event occurs for a user. Some examples of policy indicators are when a user copies data to personal cloud storage services or portable storage devices, if a user account is removed from Azure Active Directory, or if a user shares internal files and folders with unauthorized external parties. Certain policy indicators and sequences may also be used for customizing triggering events for specific policy templates. When configured in the policy wizard for the *General data leaks* or *Data leaks by priority users* templates, these indicators or sequences allow you more flexibility and customization for your policies and when users are in-scope for a policy. Also, you can define risk management activity thresholds for these triggering indicators for more fine-grained control in a policy.
Policy indicators are segmented into the following areas. You can choose the ind
- **Physical access indicators**: These include policy indicators for physical access to sensitive assets. For example, attempted access to a restricted area in your physical badging system logs can be shared with insider risk management policies. To receive these types of alerts in insider risk management, you must have priority physical assets enabled in insider risk management and the [Physical badging data connector](import-physical-badging-data.md) configured. To learn more about configuring physical access, see the [Priority physical access section](#priority-physical-assets-preview) in this article. - **Microsoft Defender for Cloud Apps indicators**: These include policy indicators from shared alerts from Defender for Cloud Apps. Automatically enabled anomaly detection in Defender for Cloud Apps immediately starts detecting and collating results, targeting numerous behavioral anomalies across your users and the machines and devices connected to your network. To include these activities in insider risk management policy alerts, select one or more indicators in this section. To learn more about Defender for Cloud Apps analytics and anomaly detection, see [Get behavioral analytics and anomaly detection](/cloud-app-security/anomaly-detection-policy). - **Risky browsing indicators (preview)**: These include policy indicators for user browsing activity related to websites that are considered malicious or risky and pose potential insider risk that may lead to a security or compliance incident. Risky browsing activity refers to users who visit potentially risky websites, such as those associated with malware, pornography, violence, and other unallowed activities. To include these risk management activities in policy alerts, select one or more indicators in this section. To learn about configuring browser exfiltration signals, see [Insider risk management browser signal detection](insider-risk-management-browser-support.md).-- **Cumulative exfiltration detection (preview)**: Detects when a user's exfiltration activities across all exfiltration channels over the last 30 days exceeds organization or peer group norms. For example, if a user is in a sales role and communicates regularly with customers and partners outside of the organization, their external email activity will likely be much higher than the organization's average. However, the user's activity may not be unusual compared to the user's teammates, or others with similar job titles. A risk score is assigned if the user's cumulative exfiltration activity is unusual and exceeds organization or peer group norms.
+- **Cumulative exfiltration detection (preview)**: Detects when a user's exfiltration activities across all exfiltration channels over the last 30 days exceeds organization or peer group norms. For example, if a user is in a sales role and communicates regularly with customers and partners outside of the organization, their external email activity will likely be higher than the organization's average. However, the user's activity may not be unusual compared to the user's teammates, or others with similar job titles. A risk score is assigned if the user's cumulative exfiltration activity is unusual and exceeds organization or peer group norms.
> [!NOTE] > Peer groups are defined based on organization hierarchy, access to shared SharePoint resources, and job titles in Azure AD. If you enable cumulative exfiltration detection, your organization is agreeing to sharing Azure AD data with the compliance portal, including organization hierarchy and job titles. If your organization does not use Azure AD to maintain this information, then detection may be less accurate. - **Risk score boosters**: These include raising the risk score for activity for the following reasons:
In this deployment scenario, you'll enable devices that haven't been onboarded y
> [!NOTE] > While it usually takes about 60 seconds for device onboarding to be enabled, please allow up to 30 minutes before engaging with Microsoft support.
-3. Choose **Device management** to open the **Devices** list. The list will be empty until you onboard devices.
+3. Choose **Device management** to open the **Devices** list. The list is empty until you onboard devices.
4. Choose **Onboarding** to begin the onboarding process. 5. Choose the way you want to deploy to these more devices from the **Deployment method** list and then **download package**. 6. Follow the appropriate procedures in [Onboarding tools and methods for Windows machines](/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints). This link takes you to a landing page where you can access Microsoft Defender for Endpoint procedures that match the deployment package you selected in step 5:
Once done and endpoint is onboarded, it should be visible in the devices list an
#### Step 3: If you have devices onboarded into Microsoft Defender for Endpoint <a name="OnboardStep3"> </a>
-If Microsoft Defender for Endpoint is already deployed and there are endpoints reporting in, all these endpoints will appear in the managed devices list. You can continue to onboard new devices into insider risk management to expand coverage by using the [Step 2: Onboarding devices](insider-risk-management-settings.md#OnboardStep2) section.
+If Microsoft Defender for Endpoint is already deployed and there are endpoints reporting in, all these endpoints appear in the managed devices list. You can continue to onboard new devices into insider risk management to expand coverage by using the [Step 2: Onboarding devices](insider-risk-management-settings.md#OnboardStep2) section.
1. Open the [Microsoft Purview compliance portal](https://compliance.microsoft.com). 2. Open the compliance portal settings page and choose **Enable device monitoring**.
Policy timeframes allow you to define past and future review periods that are tr
- **Past activity detection**: Available for all policy templates, the *Past activity detection* is the defined number of days that the window activates **before** a triggering event. For activities in the audit log, the window activates for 0 to 90 days before a triggering event occurs for any user assigned to the policy. For example, you've configured an insider risk management policy and set the *Past activity detection* to 90 days. Several months have passed since you configured the policy, and a triggering event occurs for one of the users included in the policy. The triggering event activates the *Past activity detection* and the policy gathers historic activities for that user for 90 days prior to the triggering event. > [!NOTE]
- > For email activities, the past activity detection period is 10 days.
+ > For email activities, the past activity detection period is 10 days.
![Insider risk management timeframe settings.](../media/insider-risk-settings-timeframes.png)
Policy timeframes allow you to define past and future review periods that are tr
Intelligent detection settings help refine how the detections of risky activities are processed for alerts. In certain circumstances, you may need to define file types to ignore, or you want to enforce a detection level for daily events to boost risk scores for users. Use these settings to control file type exclusions, boosting risk score for potentially risky activity, and file volume limits.
+### Ignore email signature attachments (preview)
+
+One of the main sources of 'noise' in insider risk management policies is images in email signatures, which are often detected as attachments in emails. This can lead to false positives of users sending potentially confidential files via email. If the *Sending email with attachments to recipients outside the organization* indicator is selected, the attachment is scored like any other email attachment sent outside the organization, even if the only thing in the attachment is the email signature. You can exclude email signature attachments from being scored in this situation by turning on the **Ignore email signature attachments** setting.
+
+Turning on this setting significantly eliminates noise from email signature attachments, but won't completely eliminate all noise. This is because only the email signature attachment of *the email sender* (the person who initiates the email or replies to the email) is excluded from scoring. A signature attachment for anyone on the To, CC, or BCC line will still be scored. Also, if someone changes their email signature, the new signature has to be profiled, which can cause alert noise for a short period of time.
+
+> [!NOTE]
+> The **Ignore email signature attachments** setting is off by default.
+ ### File activity detection To exclude specific file types from all insider risk management policy matching, enter file type extensions separated by commas. For example, to exclude certain types of music files from policy matches you may enter *aac,mp3,wav,wma* in the **File type exclusions** field. Files with these extensions will be ignored by all insider risk management policies.
Use Add domain to define a domain for each of the domain settings. Additionally,
For each of the following domain settings, you can enter up to 500 domains: -- **Unallowed domains:** By specifying unallowed domains, risk management activity that takes place with these domains will have *higher* risk scores. Some examples are activities involving sharing content with someone (such as sending email to someone with a gmail.com address) and when users download content to a device from one of these unallowed domains.
+- **Unallowed domains:** By specifying unallowed domains, risk management activity that takes place with these domains have *higher* risk scores. Some examples are activities involving sharing content with someone (such as sending email to someone with a gmail.com address) and when users download content to a device from one of these unallowed domains.
- **Allowed domains:** Certain risk management activity related to allowed domains will be ignored by your policies and won't generate alerts. These activities include: - Email sent to external domains
The wildcards in these paths denote that all folder levels between the \Users an
### Sensitive info type exclusions (preview)
-[Sensitive info types](sensitive-information-type-learn-about.md) excluded in settings map to indicators and triggers involving file-related activities for Endpoint, SharePoint, Teams, OneDrive, and Exchange. These excluded types will be treated as non-sensitive info types. For those files that contain any sensitive info types identified here, they'll be risk scored but not shown as activities involving content related to sensitive info types. For a complete list, see [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md).
+[Sensitive info types](sensitive-information-type-learn-about.md) excluded in settings map to indicators and triggers involving file-related activities for Endpoint, SharePoint, Teams, OneDrive, and Exchange. These excluded types are treated as non-sensitive info types. For those files that contain any sensitive info types identified here, they'll be risk scored but not shown as activities involving content related to sensitive info types. For a complete list, see [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md).
You can select the sensitive info types to be excluded from the list of all available (out-of-box and custom) types available in the tenant. You can choose up to 500 sensitive info types to be excluded.
The following fields and values are exported for insider risk management alerts
The following fields and values are exported for insider risk management alerts for the [Office 365 Management Activity API common schema](/office/office-365-management-api/office-365-management-activity-api-schema#common-schema). - UserId-- Id
+- ID
- RecordType - CreationTime - Operation
Users in your organization may have different levels of risk depending on their
Instead of being open to review by all analysts and investigators, priority users groups may also need to restrict review activities to specific users or insider risk role groups. You can choose to assign individual users and role groups to review users, alerts, cases, and reports for each priority user group. Priority user groups can have review permissions assigned to the built-in *Insider Risk Management*, *Insider Risk Management Analysts*, and *Insider Risk Management Investigators* role groups, one or more of these role groups, or to a custom selection of users.
-For example, you need to protect against data leaks for a highly confidential project where users have access to sensitive information. You choose to create *Confidential Project* *Users* priority user group for users in your organization that work on this project. Also, this priority user group shouldn't have users, alerts, cases, and reports associated with group visible to all the default insider risk management admins, analysts, and investigators. In **Settings**, you create the *Confidential Project Users* priority users group and assign two users as reviewer that can view data related to the groups. Use the policy wizard and the *Data leaks by priority users* policy template to create a new policy and assign the *Confidential Project Users* priority users group to the policy. Activities examined by the policy for members of the *Confidential Project Users* priority user group are more sensitive to risk and activities by these users will be more likely to generate an alert and have alerts with higher severity levels.
+For example, you need to protect against data leaks for a highly confidential project where users have access to sensitive information. You choose to create *Confidential Project* *Users* priority user group for users in your organization that work on this project. Also, this priority user group shouldn't have users, alerts, cases, and reports associated with group visible to all the default insider risk management admins, analysts, and investigators. In **Settings**, you create the *Confidential Project Users* priority users group and assign two users as reviewer that can view data related to the groups. Use the policy wizard and the *Data leaks by priority users* policy template to create a new policy and assign the *Confidential Project Users* priority users group to the policy. Activities examined by the policy for members of the *Confidential Project Users* priority user group are more sensitive to risk and activities by these users are more likely to generate an alert and have alerts with higher severity levels.
### Create a priority user group
Complete the following steps to create a Power Automate flow from a recommended
4. By default, the recommended flows are pre-configured with the recommended insider risk management and Microsoft 365 service data fields required to complete the assigned task for the flow. If needed, customize the flow components by using the **Show advanced options** control and configuring the available properties for the flow component. 5. If needed, add any other steps to the flow by selecting the **New step** button. In most cases, this shouldn't be needed for the recommended default templates. 6. Select **Save draft** to save the flow for further configuration or select **Save** to complete the configuration for the flow.
-7. Select **Close** to return to the **Power Automate flow** page. The new template will be listed as a flow on the **My flows** tabs and is automatically available from the **Automate** dropdown control when working with insider risk management cases for the user creating the flow.
+7. Select **Close** to return to the **Power Automate flow** page. The new template is listed as a flow on the **My flows** tabs and is automatically available from the **Automate** dropdown control when working with insider risk management cases for the user creating the flow.
> [!IMPORTANT] > If other users in your organization need access to the flow, the flow must be shared.
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
f1.keywords:
Previously updated : 04/22/2023 Last updated : 05/01/2023 audience: Admin
Because of the impact of scoping labels to just files or emails, some existing l
Before you can scope a label to just files or emails, you must first remove it if it's configured as one of these default labels, and remove it from any auto-labeling policies.
-**Limitation for this preview:**
+**Limitations:**
+
+- Currently, if you use any label policy settings with a sensitivity label that's scoped to just **Files** or scoped to just **Emails**, the same policy must also include at least one label with both scope options.
- If the label is configured as the default label in one or more label policies, and Outlook isn't configured with its own default label in the same policy, you can't remove the scope for **Email**. As a workaround, first remove this label as the default label. You'll then be able to remove the email scope. Finally, reselect the now modified label as the default label for documents.
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
f1.keywords:
Previously updated : 05/02/2023 Last updated : 05/03/2023 audience: Admin
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
- **General availability (GA)**: [Simulation mode](apply-retention-labels-automatically.md#learn-about-simulation-mode) for auto-apply retention label policies is now generally available.
+### Insider risk management
+
+- Updates for forensic evidence policy enforcement SLA: [Get started with insider risk management forensic evidence](insider-risk-management-forensic-evidence-configure.md#next-steps).
+ ## April 2023 ### Communication compliance
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
### Compliance Manager -- Assessment templates that belong to the same regulation family now count as one template. The [definition of **included templates**](compliance-manager-templates-list.md#included-templates) has been updated to align with [template licensing changes starting December 2022](compliance-manager-faq.yml#what-changed-with-template-licensing-in-december-2022-).-- Improvement actions now provide greater visibility into related controls and assessments. Improvement action details pages have a new [**Related controls** tab](compliance-manager-improvement-actions.md#related-controls), and the **Summary** section has a clickable **Assessments** number that, when selected, lists all the assessments related to that action.
+- Assessment templates that belong to the same regulation family now count as one template. The [definition of **included templates**](compliance-manager-templates-list.md#included-regulations) has been updated to align with [template licensing changes starting December 2022](compliance-manager-faq.yml#what-changed-with-template-licensing-in-december-2022-).
+- Improvement actions now provide greater visibility into related controls and assessments. Improvement action details pages have a new [**Related controls** tab](compliance-manager-improvement-actions.md#improvement-actions-details-page), and the **Summary** section has a clickable **Assessments** number that, when selected, lists all the assessments related to that action.
### Data lifecycle management and records management
enterprise Cross Tenant Onedrive Migration Faqs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-onedrive-migration-faqs.md
description: "OneDrive Cross-tenant migration feature FAQs"
**Answer:** Yes, all Users/Groups that are identified for migration should be pre-created on the target tenant and appropriate licenses assigned prior to staring any migrations. Also: - OneDrive site creation should be restricted in the target tenant to prevent users creating OneDrive sites.-- If a OneDrive site already exists for the user on the target tenant the migration will fail.
+- If a OneDrive site already exists for the user on the target tenant the migration fails.
- You can't overwrite an existing site. - OneDrive sites should NOT be created Prior OR during a migration.
description: "OneDrive Cross-tenant migration feature FAQs"
**Answer:** During the migration, the userΓÇÖs OneDrive is set to Read-only in Source. **Question**: Can my OneDrive accounts be in **Read-only** mode prior to starting any cross-tenant migrations?</br>
-**Answer:** No, before starting any migrations, ensure that your source OneDrive accounts are NOT set to Read-only. Otherwise, the migration will fail.
+**Answer:** No, before starting any migrations, ensure that your source OneDrive accounts are NOT set to Read-only. Otherwise, the migration fails.
**Question**: Can anyone access their OneDrive account while the migration process is running?</br> **Answer:** No. During the migration, the userΓÇÖs OneDrive is set to Read-Only in source.
description: "OneDrive Cross-tenant migration feature FAQs"
**Question:** What is the current size limit for each OneDrive migration?</br> **Answer:** Each individual OneDrive site/account being migrated must have no more than 2 TB of storage, or 1 million items.
-We hope to increase those limits in the future to ensure larger OneDrive accounts can be migrated via the process. **IMPORTANT** If you attempt to migrate any OneDrive site that exceeds the 2GB quota, the transfer will fail.
+We hope to increase those limits in the future to ensure larger OneDrive accounts can be migrated via the process. **IMPORTANT** If you attempt to migrate any OneDrive site that exceeds the 2GB quota, the transfer fails.
**Question:** How long does the migration take?</br>
-Like most migrations it's difficult to assign an exact length of time for how long a migration might take. So many factors play into this, such as number of users/sites, number of files/folders, when you're running your migrations, etc. However, you will find our process is substantially faster than existing third party migration tools. Bulk migrations will complete much faster than using standard migration tools.
+Like most migrations it's difficult to assign an exact length of time for how long a migration might take. So many factors play into this, such as number of users/sites, number of files/folders, when you're running your migrations, etc. However, you'll find our process is substantially faster than existing third party migration tools. Bulk migrations complete faster than using standard migration tools.
**Question:** Are OneDrive accounts with Legal hold supported for migrations?</br> OneDrive accounts currently under a Hold policy will be blocked from migration. To migrate these OneDrive accounts, remove the hold policy, migrate, then reapply the hold as needed on the target tenant.
OneDrive accounts currently under a Hold policy will be blocked from migration.
**Answer:** Users with permissions to OneDrive content will continue to have access to their content upon completion on the new target tenant. if those users/groups were included as part of the Identity Map and mapped accordingly. **Question:** What do I need to do to sync my content via OneDrive Sync Client? </br>
-**Answer:** After the migration is complete, the user needs to sign in to their OneDrive Sync client using their new identity and to the new OneDrive location. Once this is done, files and folders will begin resyncing to the device.
+**Answer:** After the migration is complete, the user needs to sign in to their OneDrive Sync client using their new identity and to the new OneDrive location. Once this is done, files and folders begin resyncing to the device.
**Question:** What happens to sharing links? </br> **Answer:** After completing a userΓÇÖs OneDrive cross-tenant migration, existing shared links for files that were migrated will automatically redirect to the new target location.
OneDrive accounts currently under a Hold policy will be blocked from migration.
**Answer:** As part of the migration process, Admins must pre-create the appropriate users on the destination tenant, including guest/external users, and provide the tool with an "Identity Map". The identify map tells us how to adjust file/site ownership and permissions. **Question:** Will the shared file map to new internal users?</br>
-**Answer:** See the question above. The identity map will inform how files are shared. The previous answer highlights how to apply this.
+**Answer:** See the question above. The identity map informs how files are shared. The previous answer highlights how to apply this.
**Question:** If a file is shared in a Teams chat, will those files still be accessible after migration?</br>
-**Answer:** See the question above. The identity map will inform how files are shared. If a user clicks on the link, it will attempt to redirect to the new location. The file will be accessible as long as the user has permissions to access the file on the destination.
+**Answer:** See the question above. The identity map informs how files are shared. If a user selects the link, it attempts to redirect to the new location. The file is accessible as long as the user has permissions to access the file on the destination.
enterprise Cross Tenant Sharepoint Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/cross-tenant-sharepoint-migration.md
Up to 4,000 SharePoint accounts can be scheduled for migration in advance at a g
The **Cross-Tenant User Content Migration** feature and licenses are currently only available to Enterprise Agreement customers.
-If you are an Enterprise Agreement customer who will be purchasing Cross-Tenant User Content Migration licenses, and you would like to evaluate Cross-Tenant SharePoint migration to improve your migration experience, then please email CTMSPreview@service.microsoft.com and provide some basic information about the migration you are performing.
+If you are an Enterprise Agreement customer who will be purchasing Cross-Tenant User Content Migration licenses, and you would like to evaluate Cross-Tenant SharePoint migration to improve your migration experience, sign-up at:
+
+- **https://aka.ms/ODSPSecurityPreviews**
+
+Make sure to include all of the requested information, and indicate your interest in "**SharePoint cross-tenant data migration (Mergers and Acquisition scenario)**".
++
+For more information on licensing:
+
+- Contact your Microsoft account team
+- [**Learn more at Cross-Tenant User Content Migration Licensing**](/microsoft-365/enterprise/cross-tenant-mailbox-migration).
-The team will respond to you within a couple business days with some additional questions. For more information on licensing, please see [Cross-Tenant User Content Migration Licensing](/microsoft-365/enterprise/cross-tenant-mailbox-migration) and contact your Microsoft account team.
## Prerequisites and settings
frontline Flw Onboarding Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-onboarding-wizard.md
- Title: Use the Frontline Worker onboarding wizard to get your frontline workforce up and running------
-description: Learn how to use the Frontline Worker onboarding wizard to quickly deploy an experience in Teams that's tailored to frontline workers and managers in your organization.
-
- - M365-collaboration
- - m365-frontline
- - highpri
- - tier2
-appliesto:
- - Microsoft Teams
- - Microsoft 365 for frontline workers
Previously updated : 04/24/2023--
-# Use the Frontline Worker onboarding wizard to get your frontline workforce up and running
-
->[!IMPORTANT]
->The Frontline Worker onboarding wizard is no longer available starting April 24, 2023.
-
-## Overview
-
-The Frontline Worker onboarding wizard in the Microsoft 365 admin center simplifies onboarding frontline workers to your organization. The wizard lets you quickly deploy an experience in Microsoft Teams that's tailored to your frontline workforce. Using the wizard, you can easily kick off your pilot deployment of Teams for the frontline workers in your organization.
-
-The wizard sets up a team for your frontline workers and assigns licenses and [policy packages](/microsoftteams/policy-packages-flw?bc=/microsoft-365/frontline/breadcrumb/toc.json&toc=/microsoft-365/frontline/toc.json) to each team member. You can create your team from scratch or from a [team template](/microsoftteams/get-started-with-teams-templates-in-the-admin-console), and then you add users and assign roles. The role determines the policy package that the wizard assigns to each user.
-
-Currently, the wizard supports adding 100 users each time you run it. We're working on increasing the number of users per run soon. Check back here for the latest updates.
-
-The wizard is available to all organizations that have at least one [F license](https://www.microsoft.com/microsoft-365/enterprise/frontline). You can run the wizard as many times as you need to roll out Teams to your frontline workforce in different locations or sites across your organization.
-
-Check out this short video for an overview of how to run the wizard to onboard your frontline workforce.
-
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWN6oh]
-
-> [!NOTE]
-> The wizard doesn't support [sensitivity labels](/microsoftteams/sensitivity-labels) yet. If your organization requires sensitivity labels to create a team, you won't see the wizard in the Microsoft 365 admin center.
-
-## Run the wizard
-
-1. In the left navigation of the [Microsoft 365 admin center](https://admin.microsoft.com/), choose **Setup**. Go to the **Apps and email** section, and then under **Get your frontline workforce up and running**, select **Video**. Here, you can learn more about the capabilities that Microsoft 365 for frontline workers offers.
-
- :::image type="content" source="media/flw-onboarding-wizard-get-started.png" alt-text="Screenshot of the details page for the Frontline Worker onboarding experience in the Microsoft 365 admin center" lightbox="media/flw-onboarding-wizard-get-started.png":::
-
-2. When you're ready, select **Get started** to run the wizard.
-
-3. Enter a name for your team, add one or more team owners, and select a privacy setting. Then, choose whether to create your team from scratch or from a team template. Team templates come with predefined channels and tabs, which optimize the team for a particular business need or project.
-
- :::image type="content" source="media/flw-onboarding-wizard-set-up-team.png" alt-text="Screenshot of the Set up a team page of the wizard" lightbox="media/flw-onboarding-wizard-set-up-team.png":::
-
-4. Add users to the team. You can also add groups. If you add groups, keep in mind that licenses and policy packages are directly assigned to each user in the group, not the group itself.
-
- :::image type="content" source="media/flw-onboarding-wizard-add-users.png" alt-text="Screenshot of the Add users page of the wizard where you add users and groups to your team" lightbox="media/flw-onboarding-wizard-add-users.png":::
-
-5. Assign one of the following roles to each team member: Frontline Worker, Frontline Manager, None.
-
- :::image type="content" source="media/flw-onboarding-wizard-assign-roles.png" alt-text="Screenshot of the Assign job roles page of the wizard where you assign roles, locations, and licenses to team members" lightbox="media/flw-onboarding-wizard-assign-roles.png":::
-
- By assigning a Frontline Worker or Frontline Manager role, that user will receive a policy package. The policy package will create an experience in Teams that's tailored to their role. This experience includes pre-pinned apps and policies for healthy frontline worker and manager communication and collaboration.
-
- Next, select a location and assign a Microsoft 365 F license to each team member. If you donΓÇÖt have enough licenses, you can select **Buy more licenses** to purchase more licenses.
-
-6. Choose who receives the status email after the wizard is completed. The email contains success and failure information about the actions performed by the wizard&mdash;creating the team, adding team members, and assigning a license and policy package to each team member. Use this information to troubleshoot any errors that may occur.
-
- :::image type="content" source="media/flw-onboarding-wizard-email-recipients.png" alt-text="Screenshot of the Add status email recipients page of the wizard" lightbox="media/flw-onboarding-wizard-email-recipients.png":::
-
-7. Review your selections, and then select **Confirm**.
-
- :::image type="content" source="media/flw-onboarding-wizard-review-team.png" alt-text="Screenshot of the Review team page of the wizard where you review your team settings" lightbox="media/flw-onboarding-wizard-review-team.png":::
-
- The wizard creates your team and assigns licenses and policy packages to team members. It may take a few minutes to complete, after which the recipients you chose receive a status email.
-
-8. You're on your way but you're not done yet! Next, check out the [What to do after running the wizard](#what-to-do-after-running-the-wizard) section of this article.
-
-## What to do after running the wizard
-
-After you run the wizard, it's important to:
--- Let your frontline workers and managers know that they're assigned Teams licenses.-- If your organization uses shared devices, make sure Teams is installed on those devices. Users that you added to the team will receive a welcome email that prompts them to open Teams.-- If your organization uses a "bring your own device" (BYOD) model, let each user you added to the team know that they have to download and install Teams to their devices. They'll also receive a welcome email that prompts them to download Teams.-
- > [!NOTE]
- > Keep in mind that users who have F1 licenses won't receive a welcome email because the F1 license doesn't include email access.
-
-When the frontline employee opens Teams for the first time, they'll receive a tailored first run experience, which includes chats and channels, calling, and task management all within Teams.
-
-## Related articles
--- [Policy packages for frontline managers and workers](/microsoftteams/policy-packages-flw?bc=/microsoft-365/frontline/breadcrumb/toc.json&toc=/microsoft-365/frontline/toc.json)-- [Manage policy packages in Teams](/microsoftteams/manage-policy-packages)-- [Use team templates in the Teams admin center](/microsoftteams/get-started-with-teams-templates-in-the-admin-console)
frontline Flw Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-overview.md
Safeguard your business with best-in-class security and compliance features. Mic
|Capability |License availability | |--||
-|[Frontline worker onboarding wizard](flw-onboarding-wizard.md) |Enterprise, F1, F3 |
|[Deploy Teams at scale for frontline workers](deploy-teams-at-scale.md) |Enterprise, F1, F3 | |[Teams policy packages for frontline workers](/microsoftteams/policy-packages-flw) |Enterprise, F1, F3 |
frontline Flw Pilot https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-pilot.md
For a successful pilot for frontline workers, simplicity is key! For most organi
#### Not sure what consumer tools these users are currently using?
-<!--Included in the frontline worker ΓÇ£Pilot in a BoxΓÇ¥ are sample user surveys. Utilize the pre-pilot survey to inventory the tools, capabilities, and scenarios.-->
Use a pre-pilot survey to inventory the tools, capabilities and scenarios your users rely on today. ### Set up Microsoft 365 and Teams
Determine what devices you'll support. For example, you can use the Teams mobile
See [Set up Microsoft 365 for frontline workers](flw-setup-microsoft-365.md) for guidance on how to set up Microsoft 365, Microsoft Teams, and the other services you'll need for your pilot.
-When you have set up and configured all of the other services you need, you can set up Microsoft Teams. We recommend you use the [Frontline Worker onboarding wizard](flw-onboarding-wizard.md) to set up your pilot for Teams.
+When you have set up and configured all of the other services you need, you can set up Microsoft Teams.
#### Chat configuration options
Configure Phase 1 of the frontline Teams experience to mimic the consumer tools
||| |:::image type="content" source="media/firstline-worker-chat-with-shifts.png" alt-text="Screenshot of phone screen with Shifts added"::: |:::image type="content" source="media/firstline-worker-chat-without-shifts.png" alt-text="Screenshot of phone screen without Shifts added":::|
-#### Use the Frontline Worker onboarding wizard to kick off your pilot
-
-The Frontline Worker onboarding wizard in the Microsoft 365 admin center simplifies onboarding frontline workers to your organization. Use the wizard to kick off your pilot and quickly deploy an experience in Teams that's tailored to your frontline workforce.
-
-Check out this short video for an overview of how to run the wizard to get your frontline workforce up and running.
-
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/RWN6oh]
-
-The wizard sets up a team for your frontline workers and assigns licenses and [policy packages](/microsoftteams/policy-packages-flw?bc=/microsoft-365/frontline/breadcrumb/toc.json&toc=/microsoft-365/frontline/toc.json) to each team member. You can create your team from scratch or from a [team template](/microsoftteams/get-started-with-teams-templates-in-the-admin-console), and then you add users and assign roles. The role determines whether the wizard assigns the Frontline Manager or Frontline Worker policy package to the user.
-
-The wizard is available to all organizations that have at least one [F license](https://www.microsoft.com/microsoft-365/enterprise/frontline). You can run the wizard as many times as you need to roll out Teams to your frontline workforce in different locations or sites across your organization.
-
-For step-by-step guidance, see [Use the Frontline Worker onboarding wizard to get your frontline workforce up and running](flw-onboarding-wizard.md).
- #### Decision points - How many channels/conversation topics do you want for your pilot?
Empowering your frontline workers is more about people than technology. To under
Now that youΓÇÖve successfully completed your first pilot with an initial group of frontline workers, itΓÇÖs time to expand! ItΓÇÖs time to go back to Step 1 with one of the several expansion options below. We recommend working through this process as many times as needed to arrive at a solution, set of best practices, and training documentation for all of your frontline workers. -- Expand the number of teams. Use the Frontline Worker onboarding wizard to set up your next location or region.
+- Expand the number of teams.
- Instead of one location, can you do one region? - Would you want one team for the whole region or individual teams for each location? - Expand the features provided.
frontline Flw Setup Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-setup-microsoft-365.md
Using dynamic group backed shared mailboxes based on attributes such as Location
### Set up Microsoft Teams
-For a pilot project, you can use the Frontline worker onboarding wizard to set up a single team, configured for your frontline workers. For step-by-step guidance, see [Use the Frontline Worker onboarding wizard to get your frontline workforce up and running](flw-onboarding-wizard.md).
-
-For full deployments, follow the guidance in [Deploy Teams at scale for frontline workers](deploy-teams-at-scale.md).
+Follow the guidance in [Deploy Teams at scale for frontline workers](deploy-teams-at-scale.md).
### Set up employee experiences with Microsoft Viva
frontline Shifts Connector Blue Yonder Powershell Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-blue-yonder-powershell-setup.md
Take note of the TeamIds of the teams you want to map. The script will prompt yo
## Run the script
-Run the script:
+Run one of these two scripts, depending on whether you're creating a new team or mapping to an existing team:
-- To set up a connection and create new teams to map, [run this script](#set-up-a-connection-and-create-new-teams-to-map).-- To set up a connection and map to existing teams, [run this script](#set-up-a-connection-and-map-to-existing-teams).
+- To set up a connection while creating a new team within Microsoft Teams and mapping a Blue Yonder team to the new team, run the [new teams script](#set-up-a-connection-and-create-a-new-team).
+- To set up a connection and map to an existing team within Microsoft Teams, run the [existing teams script](#set-up-a-connection-and-map-an-existing-team).
-The script does the following actions. You'll be prompted to enter setup and configuration details.
+Follow the on-screen instructions when you run the script. The script will complete these actions:
-1. Tests and verifies the connection to Blue Yonder WFM using the Blue Yonder WFM service account credentials and service URLs that you enter.
-1. Configures the Shifts connector.
-1. Applies sync settings. These settings include the sync frequency (in minutes) and the schedule data that's synced between Blue Yonder WFM and Shifts. Schedule data is defined in the following parameters:
-
- - The **enabledConnectorScenarios** parameter defines data that's synced from Blue Yonder WFM to Shifts. Options are `Shift`, `SwapRequest`, `UserShiftPreferences`, `OpenShift`, `OpenShiftRequest`, `TimeOff`, `TimeOffRequest`.
- - The **enabledWfiScenarios** parameter defines data that's synced from Shifts to Blue Yonder WFM. Options are `SwapRequest`, `OpenShiftRequest`, `TimeOffRequest`, `UserShiftPreferences`.
+1. Test and verify the connection to Blue Yonder WFM using the Blue Yonder WFM service account credentials and service URLs that you enter.
+1. Apply sync settings. These settings include the sync frequency (in minutes) and the schedule data synced between Blue Yonder WFM and Shifts. You can enable schedule data defined by these scenarios: `Shift`, `SwapRequest`, `UserShiftPreferences`, `OpenShift`, `OpenShiftRequest`, `TimeOff`, `TimeOffRequest`.
To learn more, see [New-CsTeamsShiftsConnectionInstance](/powershell/module/teams/new-csteamsshiftsconnectioninstance). To see the list of supported sync options for each parameter, run [Get-CsTeamsShiftsConnectionConnector](/powershell/module/teams/get-csteamsshiftsconnectionconnector).
- > [!IMPORTANT]
- > The script enables sync for all these options. If you want to change sync settings, you can do so after the connection is set up. To learn more, see [Use PowerShell to manage your Shifts connection to Blue Yonder Workforce Management](shifts-connector-powershell-manage.md).
+ > [!NOTE]
+ > The script you select will enable sync for each supported sync option. If you want to change sync settings, you can do so after the connection is set up. To learn more, see [Use PowerShell to manage your Shifts connection to Blue Yonder Workforce Management](shifts-connector-powershell-manage.md).
-1. Creates the connection.
-1. Maps Blue Yonder WFM instances to teams. Mappings are based on the Blue Yonder WFM instance IDs and TeamIds that you enter or new teams you create, depending on the script that you run. If a team has an existing schedule, the script removes schedule data for the date and time range that you specify.
+1. Map Blue Yonder WFM instances to your teams within Microsoft Teams.
+ - If you select the new teams script to create new teams, mappings are based on the new teams you create.
+ - If you select the existing teams script to map existing teams, mappings are based on Blue Yonder instance IDs and TeamIds that you enter. If a team has an existing schedule, the script removes all schedule data.
-A Success message on the screen indicates that your connection is successfully set up.
+After you run the script, a **Success** message confirms if your connection is successfully set up.
## Manage your connection
You can use PowerShell to view an error report, change connection settings, disa
## Scripts
-### Set up a connection and create new teams to map
+### Set up a connection and create a new team
```powershell #Map WFM instances to teams script
-Write-Host "Map WFM sites to teams"
+Write-Output "Map WFM sites to teams"
Start-Sleep 1 #Ensure Teams module is at least version x
-Write-Host "Checking Teams module version"
+Write-Output "Checking Teams module version"
try {
- Get-InstalledModule -Name "MicrosoftTeams" -MinimumVersion 4.7.0
+ Get-InstalledModule -Name "MicrosoftTeams" -MinimumVersion 5.2.0
} catch { throw }
try {
Connect-MgGraph -Scopes "User.Read.All","Group.ReadWrite.All" #List connector types available (comment out if not implemented for preview)
-Write-Host "Listing connector types available"
+Write-Output "Listing connector types available"
$BlueYonderId = "6A51B888-FF44-4FEA-82E1-839401E9CD74" $connectors = Get-CsTeamsShiftsConnectionConnector
-write $connectors
-$blueYonder = $connectors | where {$_.Id -match $BlueYonderId}
-$enabledConnectorScenario = $blueYonder.SupportedScenario
-$wfiSupportedScenario = $blueYonder.wfiSupportedScenario
+Write-Output $connectors
#Prompt for entering of WFM username and password
-$WfmUserName = Read-Host -Prompt 'Input your WFM user name'
-$WfmPwd = Read-Host -Prompt 'Input your WFM password' -AsSecureString
+$WfmUserName = Read-Host -Prompt 'Input your Blue Yonder account username'
+$WfmPwd = Read-Host -Prompt 'Input your Blue Yonder account password' -AsSecureString
$plainPwd =[Runtime.InteropServices.Marshal]::PtrToStringAuto([Runtime.InteropServices.Marshal]::SecureStringToBSTR($WfmPwd)) #Test connection settings
-Write-Host "Testing connection settings"
-$InstanceName = Read-Host -Prompt 'Input connection instance name'
+Write-Output "Testing connection settings"
+$ConnectionName = Read-Host -Prompt 'Input connection name'
$adminApiUrl = Read-Host -Prompt 'Input admin api url' $cookieAuthUrl = Read-Host -Prompt 'Input cookie authorization url' $essApiUrl = Read-Host -Prompt 'Input ess api url' $federatedAuthUrl = Read-Host -Prompt 'Input federated authorization url' $retailWebApiUrl = Read-Host -Prompt 'Input retail web api url' $siteManagerUrl = Read-Host -Prompt 'Input site manager url'+ $testResult = Test-CsTeamsShiftsConnectionValidate `
- -Name $InstanceName `
+ -Name $ConnectionName `
-ConnectorId $BlueYonderId ` -ConnectorSpecificSettings (New-Object Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.ConnectorSpecificBlueYonderSettingsRequest ` -Property @{
$testResult = Test-CsTeamsShiftsConnectionValidate `
LoginUserName = $WfmUserName LoginPwd = $plainPwd })
-if ($testResult.Code -ne $NULL) {
- write $testResult
+if ($NULL -ne $testResult.Code) {
+ Write-Output $testResult
throw "Validation failed, conflict found" }
-Write-Host "Test complete, no conflicts found"
+Write-Output "Test complete, no conflicts found"
-#Create a connection instance (includes WFM site team ids)
-Write-Host "Creating a connection instance"
-$designatorName = Read-Host -Prompt "Input designated actor's user name"
-$domain = $designatorName.Split("@")[1]
-$designator = Get-MgUser -UserId $designatorName
-$teamsUserId = $designator.Id
-$syncFreq = Read-Host -Prompt "Input sync frequency"
-
-#Read admin email list
-[psobject[]]$AdminEmailList = @()
-while ($true){
-$AdminEmail = Read-Host -Prompt "Enter admin's email to receive error report"
-$AdminEmailList += $AdminEmail
-$title = 'Adding another email'
-$question = 'Would you like to add another admin email?'
-$choices = '&Yes', '&No'
-$decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
-if ($decision -eq 1) {
- break
-}
-}
-$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
+#Create a connection
+Write-Output "Creating a connection"
+$ConnectionResponse = New-CsTeamsShiftsConnection `
+ -Name $ConnectionName `
-ConnectorId $BlueYonderId `
- -ConnectorAdminEmail $AdminEmailList `
- -DesignatedActorId $teamsUserId `
- -EnabledConnectorScenario $enabledConnectorScenario `
- -EnabledWfiScenario $wfiSupportedScenario `
- -Name $InstanceName `
- -SyncFrequencyInMin $syncFreq `
-ConnectorSpecificSettings (New-Object Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.ConnectorSpecificBlueYonderSettingsRequest ` -Property @{ AdminApiUrl = $adminApiUrl
$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
LoginUserName = $WfmUserName LoginPwd = $plainPwd })
-$InstanceId = $InstanceResponse.id
-$Etag = $InstanceResponse.etag
-if ($InstanceId -ne $null){
- Write-Host "Success"
+
+$ConnectionId = $ConnectionResponse.Id
+if ($null -ne $ConnectionId){
+ Write-Output "Successfully created connection"
} else {
- throw "Connector instance creation failed"
+ throw "Connection creation failed"
}
-#Retrieve the list of instances
-Write-Host "Listing the WFM team sites"
-$WfmTeamIds = Get-CsTeamsShiftsConnectionWfmTeam -ConnectorInstanceId $InstanceId
-write $WfmTeamIds
-if (($WfmTeamIds -ne $NULL) -and ($WfmTeamIds.Count -gt 0)){
- [System.String]$WfmTeamId = Read-Host -Prompt "Input the ID of WFM team you want to map"
+#Create a connection instance
+Write-Output "Creating a connection instance"
+$designatedActorName = Read-Host -Prompt "Input Microsoft 365 System Account (person@contoso.com)"
+$designator = Get-MgUser -UserId $designatedActorName
+$teamsUserId = $designator.Id
+$syncFreq = Read-Host -Prompt "Input sync frequency in minutes"
+$InstanceName = Read-Host -Prompt "Input connection instance name"
+
+#Read sync scenarios for connection instance
+function GetSyncScenarioSetting {
+ param (
+ $SettingName
+ )
+ $TwoWay = New-Object System.Management.Automation.Host.ChoiceDescription '&TwoWay', 'TwoWay'
+ $Disabled = New-Object System.Management.Automation.Host.ChoiceDescription '&Disabled', 'Disabled'
+ $FromWfmToShifts = New-Object System.Management.Automation.Host.ChoiceDescription '&FromWfmToShifts', 'FromWfmToShifts'
+ $options = [System.Management.Automation.Host.ChoiceDescription[]]($TwoWay, $Disabled, $FromWfmToShifts)
+ $result = $host.ui.PromptForChoice("Set sync scenario for $SettingName", "", $options, 0)
+
+ switch ($result)
+ {
+ 0 { return "TwoWay" }
+ 1 { return "Disabled" }
+ 2 { return "FromWfmToShifts" }
+ }
}
-else {
- throw "The WfmTeamId list is null or empty"
+$SyncScenarioOfferShiftRequest = GetSyncScenarioSetting "Offer Shift Request"
+$SyncScenarioOpenShift = GetSyncScenarioSetting "Open Shift"
+$SyncScenarioOpenShiftRequest = GetSyncScenarioSetting "Open Shift Request"
+$SyncScenarioShift = GetSyncScenarioSetting "Shift"
+$SyncScenarioSwapRequest = GetSyncScenarioSetting "Swap Request"
+$SyncScenarioTimeCard = GetSyncScenarioSetting "Time Card"
+$SyncScenarioTimeOff = GetSyncScenarioSetting "Time Off"
+$SyncScenarioTimeOffRequest = GetSyncScenarioSetting "Time Off Request"
+$SyncScenarioUserShiftPreference = GetSyncScenarioSetting "User Shift Preferences"
+
+#Read admin email list
+[psobject[]]$AdminEmailList = @()
+while ($true){
+ $AdminEmail = Read-Host -Prompt "Enter admin's email to receive error report"
+ $AdminEmailList += $AdminEmail
+ $title = 'Adding another email'
+ $question = 'Would you like to add another admin email?'
+ $choices = '&Yes', '&No'
+ $decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
+ if ($decision -eq 1) {
+ break
+ }
}
+$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
+ -ConnectionId $ConnectionId `
+ -ConnectorAdminEmail $AdminEmailList `
+ -DesignatedActorId $teamsUserId `
+ -Name $InstanceName `
+ -SyncFrequencyInMin $syncFreq `
+ -SyncScenarioOfferShiftRequest $SyncScenarioOfferShiftRequest `
+ -SyncScenarioOpenShift $SyncScenarioOpenShift `
+ -SyncScenarioOpenShiftRequest $SyncScenarioOpenShiftRequest `
+ -SyncScenarioShift $SyncScenarioShift `
+ -SyncScenarioSwapRequest $SyncScenarioSwapRequest `
+ -SyncScenarioTimeCard $SyncScenarioTimeCard `
+ -SyncScenarioTimeOff $SyncScenarioTimeOff `
+ -SyncScenarioTimeOffRequest $SyncScenarioTimeOffRequest `
+ -SyncScenarioUserShiftPreference $SyncScenarioUserShiftPreference
-#Retrieve the list of WFM users and their roles
-Write-Host "Listing WFM users and roles"
-$WFMUsers = Get-CsTeamsShiftsConnectionWfmUser -ConnectorInstanceId $InstanceId -WfmTeamId $WfmTeamId
-write $WFMUsers
+$InstanceId = $InstanceResponse.id
+if ($null -ne $InstanceId){
+ Write-Output "Success"
+} else {
+ throw "Connector instance creation failed"
+}
#Keep mapping teams until user stops it
+$mappings=@()
while ($true) {
+ #Create a new Teams team with owner set to system account and name set to the site name
+ Write-Output "Creating a Teams team"
+ $teamsTeamName = Read-Host -Prompt "Input the Teams team name"
+ $Team = New-Team -DisplayName $teamsTeamName -Visibility "Public" -Owner $teamsUserId
+ Write-Output "Successfully created a team"
+ $TeamsTeamId=$Team.GroupId
+
+ #Retrieve the list of wfm locations
+ Write-Output "Listing the WFM team sites"
+ $WfmTeamIds = Get-CsTeamsShiftsConnectionWfmTeam -ConnectorInstanceId $InstanceId
+ Write-Output $WfmTeamIds
+ if (($NULL -ne $WfmTeamIds) -and ($WfmTeamIds.Count -gt 0)){
+ [System.String]$WfmTeamId = Read-Host -Prompt "Input the ID of WFM team you want to map"
+ }
+ else {
+ throw "The WfmTeamId list is null or empty"
+ }
-#Create a new Teams team with owner set to system account and name set to the site name
-Write-Host "Creating a Teams team"
-$teamsTeamName = Read-Host -Prompt "Input the Teams team name"
-$Team = New-Team -DisplayName $teamsTeamName -Visibility "Public" -Owner $teamsUserId
-Write-Host "Success"
-$TeamsTeamId=$Team.GroupId
-
-#Add users to the Team for Shifts
-Write-Host "Adding users to Teams team"
-$currentUser = Read-Host -Prompt "Input the current user's user name or ID"
-Add-TeamUser -GroupId $TeamsTeamId -User $currentUser -Role Owner
-$failedWfmUsers=@()
-foreach ($user in $WFMUsers) {
- try {
- $userEmail = $user.Name + "@" +$domain
- Add-TeamUser -GroupId $TeamsTeamId -User $userEmail
- } catch {
- $failedWfmUsers+=$user
+ #Retrieve the list of WFM users and their roles
+ Write-Output "Listing WFM users and roles"
+ $WFMUsers = Get-CsTeamsShiftsConnectionWfmUser -ConnectorInstanceId $InstanceId -WfmTeamId $WfmTeamId
+ Write-Output $WFMUsers
+
+ #Add users to the Team for Shifts
+ Write-Output "Adding users to Teams team"
+ $currentUser = Read-Host -Prompt "Input the current user's user name or AAD ID"
+ Add-TeamUser -GroupId $TeamsTeamId -User $currentUser -Role Owner
+ $failedWfmUsers=@()
+ foreach ($user in $WFMUsers) {
+ try {
+ $userEmail = $user.Name + "@" +$domain
+ Add-TeamUser -GroupId $TeamsTeamId -User $userEmail
+ } catch {
+ $failedWfmUsers+=$user
+ }
+ }
+ if($failedWfmUsers.Count -gt 0){
+ Write-Output "There are WFM users not existed in Teams tenant:"
+ Write-Output $failedWfmUsers
}
-}
-if($failedWfmUsers.Count -gt 0){
- Write-Host "There are WFM users not existed in Teams tenant:"
- write $failedWfmUsers
-}
-#Enable scheduling in the group
-$RequestBody = @{
- Enabled = $true
- TimeZone = "America/Los_Angeles"
+ #Enable scheduling in the group
+ $RequestBody = @{
+ Enabled = $true
+ TimeZone = "America/Los_Angeles"
+ }
+ $teamUpdateUrl="https://graph.microsoft.com/v1.0/teams/"+$TeamsTeamId+"/schedule"
+ Invoke-MgGraphRequest -Uri $teamUpdateUrl -Method PUT -Body $RequestBody
+
+ #Create a mapping of the new team to the instance
+ Write-Output "Create a mapping of the new team to the site"
+ $TimeZone = Read-Host -Prompt "Input the time zone of team mapping"
+ $mapping = @{
+ teamId = $TeamsTeamId
+ wfmTeamId = $WfmTeamId
+ timeZone = $TimeZone
+ }
+ $mappings += , $mapping
+
+ $title = 'Connecting another team'
+ $question = 'Would you like to connect another team?'
+ $choices = '&Yes', '&No'
+
+ $decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
+ if ($decision -eq 1) {
+ break
+ }
}
-$teamUpdateUrl="https://graph.microsoft.com/v1.0/teams/"+$TeamsTeamId+"/schedule"
-$Schedule = Invoke-MgGraphRequest -Uri $teamUpdateUrl -Method PUT -Body $RequestBody
-
-#Create a mapping of the new team to the instance
-Write-Host "Create a mapping of the new team to the site"
-$TimeZone = Read-Host -Prompt "Input the time zone of team mapping"
-$teamMappingResult = New-CsTeamsShiftsConnectionTeamMap -ConnectorInstanceId $InstanceId -TeamId $TeamsTeamId -TimeZone $TimeZone -WfmTeamId $WfmTeamId
-Write-Host "Success"
-
-$title = 'Connecting another team'
-$question = 'Would you like to connect another team?'
-$choices = '&Yes', '&No'
-
-$decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
-if ($decision -eq 1) {
- break
+$batchMappingResponse = New-CsTeamsShiftsConnectionBatchTeamMap -ConnectorInstanceId $InstanceId -TeamMapping @($mappings)
+if ($null -ne $batchMappingResponse.OperationId){
+ "The mapping has begun asynchronously. To query mapping results run Get-CsTeamsShiftsConnectionOperation with the operation Id."
}
+else {
+ throw "The mapping has failed due to validation errors."
}
+Write-Output $batchMappingResponse
+ Remove-TeamUser -GroupId $TeamsTeamId -User $currentUser -Role Owner Disconnect-MgGraph ```
-### Set up a connection and map to existing teams
+### Set up a connection and map an existing team
```powershell #Map WFM sites to existing teams script
-Write-Host "Map WFM sites to existing teams"
+Write-Output "Map WFM sites to existing teams"
Start-Sleep 1 #Ensure Teams module is at least version x
-Write-Host "Checking Teams module version"
+Write-Output "Checking Teams module version"
try {
- Get-InstalledModule -Name "MicrosoftTeams" -MinimumVersion 4.7.0
+ Get-InstalledModule -Name "MicrosoftTeams" -MinimumVersion 5.2.0
} catch { throw }
try {
Connect-MgGraph -Scopes "User.Read.All","Group.ReadWrite.All" #List connector types available (comment out if not implemented for preview)
-Write-Host "Listing connector types available"
+Write-Output "Listing connector types available"
$BlueYonderId = "6A51B888-FF44-4FEA-82E1-839401E9CD74" $connectors = Get-CsTeamsShiftsConnectionConnector
-write $connectors
-$blueYonder = $connectors | where {$_.Id -match $BlueYonderId}
-$enabledConnectorScenario = $blueYonder.SupportedScenario
-$wfiSupportedScenario = $blueYonder.wfiSupportedScenario
+Write-Output $connectors
#Prompt for entering of WFM username and password
-$WfmUserName = Read-Host -Prompt 'Input your WFM user name'
-$WfmPwd = Read-Host -Prompt 'Input your WFM password' -AsSecureString
+$WfmUserName = Read-Host -Prompt 'Input your Blue Yonder account username'
+$WfmPwd = Read-Host -Prompt 'Input your Blue Yonder account password' -AsSecureString
$plainPwd =[Runtime.InteropServices.Marshal]::PtrToStringAuto([Runtime.InteropServices.Marshal]::SecureStringToBSTR($WfmPwd)) #Test connection settings
-Write-Host "Testing connection settings"
-$InstanceName = Read-Host -Prompt 'Input connection instance name'
+Write-Output "Testing connection settings"
+$ConnectionName = Read-Host -Prompt 'Input connection name'
$adminApiUrl = Read-Host -Prompt 'Input admin api url' $cookieAuthUrl = Read-Host -Prompt 'Input cookie authorization url' $essApiUrl = Read-Host -Prompt 'Input ess api url' $federatedAuthUrl = Read-Host -Prompt 'Input federated authorization url' $retailWebApiUrl = Read-Host -Prompt 'Input retail web api url' $siteManagerUrl = Read-Host -Prompt 'Input site manager url'+ $testResult = Test-CsTeamsShiftsConnectionValidate `
- -Name $InstanceName `
+ -Name $ConnectionName `
-ConnectorId $BlueYonderId ` -ConnectorSpecificSettings (New-Object Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.ConnectorSpecificBlueYonderSettingsRequest ` -Property @{
$testResult = Test-CsTeamsShiftsConnectionValidate `
LoginUserName = $WfmUserName LoginPwd = $plainPwd })
-if ($testResult.Code -ne $NULL) {
- write $testResult
+
+if ($NULL -ne $testResult.Code) {
+ Write-Output $testResult
throw "Validation failed, conflict found" } Write-Host "Test complete, no conflicts found"
-#Create an instance (includes WFM site team ids)
-Write-Host "Creating a connection instance"
-$designatorName = Read-Host -Prompt "Input designated actor's user name"
-$domain = $designatorName.Split("@")[1]
-$designator = Get-MgUser -UserId $designatorName
-$teamsUserId = $designator.Id
-$syncFreq = Read-Host -Prompt "Input sync frequency. Value should be equal to or more than 10."
-
-#Read admin email list
-[psobject[]]$AdminEmailList = @()
-while ($true){
-$AdminEmail = Read-Host -Prompt "Enter admin's email to receive error report"
-$AdminEmailList += $AdminEmail
-$title = 'Adding another email'
-$question = 'Would you like to add another admin email?'
-$choices = '&Yes', '&No'
-$decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
-if ($decision -eq 1) {
- break
-}
-}
-
-$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
+#Create a connection
+Write-Output "Creating a connection"
+$ConnectionResponse = New-CsTeamsShiftsConnection `
+ -Name $ConnectionName `
-ConnectorId $BlueYonderId `
- -ConnectorAdminEmail $AdminEmailList `
- -DesignatedActorId $teamsUserId `
- -EnabledConnectorScenario $enabledConnectorScenario `
- -EnabledWfiScenario $wfiSupportedScenario `
- -Name $InstanceName `
- -SyncFrequencyInMin $syncFreq `
-ConnectorSpecificSettings (New-Object Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.ConnectorSpecificBlueYonderSettingsRequest ` -Property @{ AdminApiUrl = $adminApiUrl
$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
FederatedAuthUrl = $federatedAuthUrl LoginUserName = $WfmUserName LoginPwd = $plainPwd
- })
-$InstanceId = $InstanceResponse.id
-$Etag = $InstanceResponse.etag
-if ($InstanceId -ne $null){
- Write-Host "Success"
+ })
+
+$ConnectionId = $ConnectionResponse.Id
+if ($null -ne $ConnectionId){
+ Write-Output "Successfully created connection"
} else {
- throw "Connector instance creation failed"
+ throw "Connection creation failed"
}
-#Retrieve the list of instances
-Write-Host "Listing the WFM team sites"
-$WfmTeamIds = Get-CsTeamsShiftsConnectionWfmTeam -ConnectorInstanceId $InstanceId
-write $WfmTeamIds
-if (($WfmTeamIds -ne $NULL) -and ($WfmTeamIds.Count -gt 0)){
- [System.String]$WfmTeamId = Read-Host -Prompt "Input the ID of WFM team you want to map"
+#Create a connection instance
+Write-Output "Creating a connection instance"
+$designatedActorName = Read-Host -Prompt "Input Microsoft 365 System Account (person@contoso.com)"
+$designator = Get-MgUser -UserId $designatedActorName
+$teamsUserId = $designator.Id
+$syncFreq = Read-Host -Prompt "Input sync frequency in minutes"
+$InstanceName = Read-Host -Prompt "Input connection instance name"
+
+#Read sync scenarios for connection instance
+function GetSyncScenarioSetting {
+ param (
+ $SettingName
+ )
+ $TwoWay = New-Object System.Management.Automation.Host.ChoiceDescription '&TwoWay', 'TwoWay'
+ $Disabled = New-Object System.Management.Automation.Host.ChoiceDescription '&Disabled', 'Disabled'
+ $FromWfmToShifts = New-Object System.Management.Automation.Host.ChoiceDescription '&FromWfmToShifts', 'FromWfmToShifts'
+ $options = [System.Management.Automation.Host.ChoiceDescription[]]($TwoWay, $Disabled, $FromWfmToShifts)
+ $result = $host.ui.PromptForChoice("Set sync scenario for $SettingName", "", $options, 0)
+
+ switch ($result)
+ {
+ 0 { return "TwoWay" }
+ 1 { return "Disabled" }
+ 2 { return "FromWfmToShifts" }
+ }
}
-else {
- throw "The WfmTeamId list is null or empty"
+$SyncScenarioOfferShiftRequest = GetSyncScenarioSetting "Offer Shift Request"
+$SyncScenarioOpenShift = GetSyncScenarioSetting "Open Shift"
+$SyncScenarioOpenShiftRequest = GetSyncScenarioSetting "Open Shift Request"
+$SyncScenarioShift = GetSyncScenarioSetting "Shift"
+$SyncScenarioSwapRequest = GetSyncScenarioSetting "Swap Request"
+$SyncScenarioTimeCard = GetSyncScenarioSetting "Time Card"
+$SyncScenarioTimeOff = GetSyncScenarioSetting "Time Off"
+$SyncScenarioTimeOffRequest = GetSyncScenarioSetting "Time Off Request"
+$SyncScenarioUserShiftPreference = GetSyncScenarioSetting "User Shift Preferences"
+
+#Read admin email list
+[psobject[]]$AdminEmailList = @()
+while ($true){
+ $AdminEmail = Read-Host -Prompt "Enter admin's email to receive error report"
+ $AdminEmailList += $AdminEmail
+ $title = 'Adding another email'
+ $question = 'Would you like to add another admin email?'
+ $choices = '&Yes', '&No'
+ $decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
+ if ($decision -eq 1) {
+ break
+ }
}
+$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
+ -ConnectionId $ConnectionId `
+ -ConnectorAdminEmail $AdminEmailList `
+ -DesignatedActorId $teamsUserId `
+ -Name $InstanceName `
+ -SyncFrequencyInMin $syncFreq `
+ -SyncScenarioOfferShiftRequest $SyncScenarioOfferShiftRequest `
+ -SyncScenarioOpenShift $SyncScenarioOpenShift `
+ -SyncScenarioOpenShiftRequest $SyncScenarioOpenShiftRequest `
+ -SyncScenarioShift $SyncScenarioShift `
+ -SyncScenarioSwapRequest $SyncScenarioSwapRequest `
+ -SyncScenarioTimeCard $SyncScenarioTimeCard `
+ -SyncScenarioTimeOff $SyncScenarioTimeOff `
+ -SyncScenarioTimeOffRequest $SyncScenarioTimeOffRequest `
+ -SyncScenarioUserShiftPreference $SyncScenarioUserShiftPreference
-#Retrieve the list of WFM users and their roles
-Write-Host "Listing WFM users and roles"
-$WFMUsers = Get-CsTeamsShiftsConnectionWfmUser -ConnectorInstanceId $InstanceId -WfmTeamId $WfmTeamId
-write $WFMUsers
+$InstanceId = $InstanceResponse.id
+if ($null -ne $InstanceId){
+ Write-Output "Success"
+} else {
+ throw "Connector instance creation failed"
+}
#Keep mapping teams until user stops it
+$mappings=@()
while ($true) {
+ $TeamsTeamId = Read-Host -Prompt "Input the ID of the Teams team to be mapped"
+ #Clear schedule of the Teams team
+ Write-Host "Clear schedule of the existing team"
+
+ $entityTypeString = Read-Host -Prompt 'Input the entity types of clear schedule'
+ $Delimiters = ",", ".", ":", ";", " ", "`t"
+ $entityType = $entityTypeString -Split {$Delimiters -contains $_}
+ $entityType = $entityType.Trim()
+ $entityType = $entityType.Split('',[System.StringSplitOptions]::RemoveEmptyEntries)
+ Remove-CsTeamsShiftsScheduleRecord -TeamId $TeamsTeamId -ClearSchedulingGroup:$True -EntityType $entityType
+
+ #Retrieve the list of wfm locations
+ Write-Output "Listing the WFM team sites"
+ $WfmTeamIds = Get-CsTeamsShiftsConnectionWfmTeam -ConnectorInstanceId $InstanceId
+ Write-Output $WfmTeamIds
+ if (($NULL -ne $WfmTeamIds) -and ($WfmTeamIds.Count -gt 0)){
+ [System.String]$WfmTeamId = Read-Host -Prompt "Input the ID of WFM team you want to map"
+ }
+ else {
+ throw "The WfmTeamId list is null or empty"
+ }
-$TeamsTeamId = Read-Host -Prompt "Input the ID of the Teams team to be mapped"
-#Clear schedule of the Teams team
-Write-Host "Clear schedule of the existing team"
-$startTime = Read-Host -Prompt "Input the start time of clear schedule"
-$endTime = Read-Host -Prompt "Input the end time of clear schedule"
-
-$entityTypeString = Read-Host -Prompt 'Input the entity types of clear schedule'
-$Delimiters = ",", ".", ":", ";", " ", "`t"
-$entityType = $entityTypeString -Split {$Delimiters -contains $_}
-$entityType = $entityType.Trim()
-$entityType = $entityType.Split('',[System.StringSplitOptions]::RemoveEmptyEntries)
-Remove-CsTeamsShiftsScheduleRecord -TeamId $TeamsTeamId -DateRangeStartDate $startTime -DateRangeEndDate $endTime -ClearSchedulingGroup:$True -EntityType $entityType -DesignatedActorId $teamsUserId
-
-#Create a mapping of the existing team to the instance
-Write-Host "Create a mapping of the existing team to the site"
-$teamMappingResult = New-CsTeamsShiftsConnectionTeamMap -ConnectorInstanceId $InstanceId -TeamId $TeamsTeamId -TimeZone "America/Los_Angeles" -WfmTeamId $WfmTeamId
-Write-Host "Success"
--
-$title = 'Connecting another team'
-$question = 'Would you like to connect another team?'
-$choices = '&Yes', '&No'
-
-$decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
-if ($decision -eq 1) {
- break
+ #Retrieve the list of WFM users and their roles
+ Write-Output "Listing WFM users and roles"
+ $WFMUsers = Get-CsTeamsShiftsConnectionWfmUser -ConnectorInstanceId $InstanceId -WfmTeamId $WfmTeamId
+ Write-Output $WFMUsers
+
+ #Create a mapping of the existing team to the instance
+ Write-Host "Create a mapping of the existing team to the site"
+ $TimeZone = Read-Host -Prompt "Input the time zone of team mapping"
+ $mapping = @{
+ teamId = $TeamsTeamId
+ wfmTeamId = $WfmTeamId
+ timeZone = $TimeZone
+ }
+ $mappings += , $mapping
+
+ $title = 'Connecting another team'
+ $question = 'Would you like to connect another team?'
+ $choices = '&Yes', '&No'
+
+ $decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
+ if ($decision -eq 1) {
+ break
+ }
+}
+$batchMappingResponse = New-CsTeamsShiftsConnectionBatchTeamMap -ConnectorInstanceId $InstanceId -TeamMapping @($mappings)
+if ($null -ne $batchMappingResponse.OperationId){
+ "The mapping has begun asynchronously. To query mapping results run Get-CsTeamsShiftsConnectionOperation with the operation Id."
}
+else {
+ throw "The mapping has failed due to validation errors."
}
+Write-Output $batchMappingResponse
+ Disconnect-MgGraph ``` ## Shifts connector cmdlets
-For help with Shifts connector cmdlets, including the cmdlets used in the scripts, search for **CsTeamsShiftsConnection** in the [Teams PowerShell cmdlet reference](/powershell/teams/intro). Here are links to some commonly used cmdlets.
+For help with Shifts connector cmdlets, including the cmdlets used in the scripts, search for **CsTeamsShiftsConnection** in the [Teams PowerShell cmdlet reference](/powershell/teams/intro). Here are links to some commonly used cmdlets, grouped by category:
+
+Connections
+
+- [New-CsTeamsShiftsConnection](/powershell/module/teams/new-csteamsshiftsconnection)
+- [Get-CsTeamsShiftsConnection](/powershell/module/teams/get-csteamsshiftsconnection)
+- [Update-CsTeamsShiftsConnection](/powershell/module/teams/update-csteamsshiftsconnection)
+
+WFM systems credentials
+
+- [Test-CsTeamsShiftsConnectionValidate](/powershell/module/teams/test-csteamsshiftsconnectionvalidate)
+
+Sync options for supported scenarios
+
+- [Get-CsTeamsShiftsConnectionConnector](/powershell/module/teams/get-csteamsshiftsconnectionconnector)
+
+Remove schedule data
+
+- [Remove-CsTeamsShiftsScheduleRecord](/powershell/module/teams/remove-csteamsshiftsschedulerecord)
+
+Connection instances
-- [Get-CsTeamsShiftsConnectionOperation](/powershell/module/teams/get-csteamsshiftsconnectionoperation) - [New-CsTeamsShiftsConnectionInstance](/powershell/module/teams/new-csteamsshiftsconnectioninstance) - [Get-CsTeamsShiftsConnectionInstance](/powershell/module/teams/get-csteamsshiftsconnectioninstance) - [Set-CsTeamsShiftsConnectionInstance](/powershell/module/teams/set-csteamsshiftsconnectioninstance) - [Update-CsTeamsShiftsConnectionInstance](/powershell/module/teams/update-csteamsshiftsconnectioninstance) - [Remove-CsTeamsShiftsConnectionInstance](/powershell/module/teams/remove-csteamsshiftsconnectioninstance)-- [Test-CsTeamsShiftsConnectionValidate](/powershell/module/teams/test-csteamsshiftsconnectionvalidate)-- [New-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/new-csteamsshiftsconnectionteammap)-- [Get-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/get-csteamsshiftsconnectionteammap)-- [Remove-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/remove-csteamsshiftsconnectionteammap)-- [Get-CsTeamsShiftsConnectionConnector](/powershell/module/teams/get-csteamsshiftsconnectionconnector)+
+User mapping and successful syncing
+ - [Get-CsTeamsShiftsConnectionSyncResult](/powershell/module/teams/get-csteamsshiftsconnectionsyncresult) - [Get-CsTeamsShiftsConnectionWfmUser](/powershell/module/teams/get-csteamsshiftsconnectionwfmuser)-- [Get-CsTeamsShiftsConnectionWfmTeam](/powershell/module/teams/get-csteamsshiftsconnectionwfmteam)+
+Team mapping
+
+- [Get-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/get-csteamsshiftsconnectionteammap)
+- [Remove-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/remove-csteamsshiftsconnectionteammap)
+
+Operation ID
+
+- [Get-CsTeamsShiftsConnectionOperation](/powershell/module/teams/get-csteamsshiftsconnectionoperation)
+
+Error reports
+ - [Get-CsTeamsShiftsConnectionErrorReport](/powershell/module/teams/get-csteamsshiftsconnectionerrorreport)-- [Remove-CsTeamsShiftsScheduleRecord](/powershell/module/teams/remove-csteamsshiftsschedulerecord) ## Related articles
frontline Shifts Connector Ukg Powershell Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-ukg-powershell-setup.md
Use the [Microsoft Teams Shifts connector for UKG Dimensions](shifts-connectors.
In this article, we walk you through how to use PowerShell to set up and configure the connector to integrate Shifts with UKG Dimensions.
-To set up the connection, you run a PowerShell script. The script configures the connector, applies sync settings, creates the connection, and maps UKG Dimensions instances to teams. Sync settings determine the features enabled in Shifts and the schedule information that's synced between UKG Dimensions and Shifts. Mappings define the sync relationship between your UKG Dimensions instances and teams in Teams. You can map to existing teams and new teams.
+To set up the connection, you run a PowerShell script. The script configures the connector, applies sync settings, creates the connection, and maps UKG Dimensions instances to teams. Sync settings determine the features enabled in Shifts and the schedule information that's synced between UKG Dimensions and Shifts. Mappings define the sync relationship between your UKG Dimensions instances and teams in Microsoft Teams. You can map to existing teams and new teams.
We provide two scripts. You can use either script, depending on whether you want to map to existing teams or create new teams to map to.
With UKG Dimensions as the system of record, your frontline workers can efficien
## Connect to Teams
-Run the following to connect to Teams.
+Run the following to connect to Microsoft Teams.
```powershell Connect-MicrosoftTeams
Take note of the TeamIds of the teams you want to map. The script will prompt yo
## Run the script
-Run the script:
+Run one of these two scripts, depending on whether you're creating a new team or mapping to an existing team:
-- To set up a connection and create new teams to map, [run this script](#set-up-a-connection-and-create-new-teams-to-map).-- To set up a connection and map to existing teams, [run this script](#set-up-a-connection-and-map-to-existing-teams).
+- To set up a connection while creating a new team within Microsoft Teams and mapping a UKG team to the new team, run the [new teams script](#set-up-a-connection-and-create-a-new-team).
+- To set up a connection and map to an existing team within Microsoft Teams, run the [existing teams script](#set-up-a-connection-and-map-an-existing-team).
-The script does the following actions. You'll be prompted to enter setup and configuration details.
+Follow the on-screen instructions when you run the script. The script will complete these actions:
-1. Tests and verifies the connection to UKG Dimensions using the UKG Dimensions service account credentials and service URLs that you enter.
-1. Configures the Shifts connector.
-1. Applies sync settings. These settings include the sync frequency (in minutes) and the schedule data that's synced between UKG Dimensions and Shifts. Schedule data is defined in the following parameters:
-
- - The **enabledConnectorScenarios** parameter defines data that's synced from UKG Dimensions to Shifts. Options are `Shift`, `SwapRequest`, `OfferShiftRequest`, `UserShiftPreferences`, `OpenShift`, `OpenShiftRequest`, `TimeOff`, `TimeOffRequest`.
- - The **enabledWfiScenarios** parameter defines data that's synced from Shifts to UKG Dimensions. Options are `SwapRequest`, `OfferShiftRequest`, `OpenShiftRequest`, `TimeOffRequest`, `UserShiftPreferences`.
+1. Test and verify the connection to UKG Dimensions using the UKG Dimensions service account credentials and service URLs that you enter.
+1. Apply sync settings. These settings include the sync frequency (in minutes) and the schedule data synced between UKG Dimensions and Shifts. You can enable schedule data defined by these scenarios: `Shift`, `SwapRequest`, `OfferShiftRequest`, `UserShiftPreferences`, `OpenShift`, `OpenShiftRequest`, `TimeOff`, `TimeOffRequest`.
To learn more, see [New-CsTeamsShiftsConnectionInstance](/powershell/module/teams/new-csteamsshiftsconnectioninstance). To see the list of supported sync options for each parameter, run [Get-CsTeamsShiftsConnectionConnector](/powershell/module/teams/get-csteamsshiftsconnectionconnector).
- > [!IMPORTANT]
- > The script enables sync for all these options. If you want to change sync settings, you can do so after the connection is set up. To learn more, see [Use PowerShell to manage your Shifts connection to UKG Dimensions](shifts-connector-ukg-powershell-manage.md).
+> [!NOTE]
+> The script you select will enable sync for each supported sync option. If you want to change sync settings, you can do so after the connection is set up. To learn more, see [Use PowerShell to manage your Shifts connection to UKG Dimensions](shifts-connector-ukg-powershell-manage.md).
-1. Creates the connection.
-1. Maps UKG Dimensions instances to teams. Mappings are based on the UKG Dimensions instance IDs and TeamIds that you enter or new teams you create, depending on the script that you run. If a team has an existing schedule, the script removes schedule data for the date and time range that you specify.
+1. Map UKG Dimensions instances to your teams within Microsoft Teams.
+ - If you select the new teams script to create new teams, mappings are based on the new teams you create.
+ - If you select the existing teams script above to map existing teams, mappings are based on UKG Dimensions instance IDs and TeamIds that you enter. If a team has an existing schedule, the script removes all schedule data.
-A Success message on the screen indicates that your connection is successfully set up.
+After you run the script, a **Success** message confirms if your connection is successfully set up.
## Manage your connection
You can use PowerShell to view an error report, change connection settings, disa
## Scripts
-### Set up a connection and create new teams to map
+### Set up a connection and create a new team
```powershell #Map WFM instances to teams script
-Write-Host "Map WFM sites to teams"
+Write-Output "Map WFM sites to teams"
Start-Sleep 1 #Ensure Teams module is at least version x
-Write-Host "Checking Teams module version"
+Write-Output "Checking Teams module version"
try {
- Get-InstalledModule -Name "MicrosoftTeams" -MinimumVersion 4.7.0
+ Get-InstalledModule -Name "MicrosoftTeams" -MinimumVersion 5.2.0
} catch { throw }
try {
#Connect to MS Graph Connect-MgGraph -Scopes "User.Read.All","Group.ReadWrite.All"
-#List connector types available (comment out if not implemented for preview)
-Write-Host "Listing connector types available"
+#List connector types available
+Write-Output "Listing connector types available"
$UkgId = "95BF2848-2DDA-4425-B0EE-D62AEED4C0A0" $connectors = Get-CsTeamsShiftsConnectionConnector
-write $connectors
-$Ukg = $connectors | where {$_.Id -match $UkgId}
-$enabledConnectorScenario = $Ukg.SupportedScenario
-$wfiSupportedScenario = $Ukg.wfiSupportedScenario
+Write-Output $connectors
+$Ukg = $connectors | Where-Object {$_.Id -match $UkgId}
+if ($NULL -eq $Ukg) {
+ throw "UKG Dimensions not currently supported"
+}
#Prompt for entering of WFM username and password
-$WfmUserName = Read-Host -Prompt 'Input your WFM user name'
-$WfmPwd = Read-Host -Prompt 'Input your WFM password' -AsSecureString
+$WfmUserName = Read-Host -Prompt 'Input your UKG account username'
+$WfmPwd = Read-Host -Prompt 'Input your UKG account password' -AsSecureString
$plainPwd =[Runtime.InteropServices.Marshal]::PtrToStringAuto([Runtime.InteropServices.Marshal]::SecureStringToBSTR($WfmPwd)) #Test connection settings
-Write-Host "Testing connection settings"
-$InstanceName = Read-Host -Prompt 'Input connection instance name'
+Write-Output "Testing connection settings"
+$ConnectionName = Read-Host -Prompt 'Input connection name'
$apiUrl = Read-Host -Prompt 'Input connector api url' $ssoUrl = Read-Host -Prompt 'Input connector sso url' $clientId = Read-Host -Prompt 'Input connector client id'
$ClientSecret = Read-Host -Prompt 'Input your client secret' -AsSecureString
$plainSecret =[Runtime.InteropServices.Marshal]::PtrToStringAuto([Runtime.InteropServices.Marshal]::SecureStringToBSTR($ClientSecret)) $testResult = Test-CsTeamsShiftsConnectionValidate `
- -Name $InstanceName `
+ -Name $ConnectionName `
-ConnectorId $UkgId ` -ConnectorSpecificSettings (New-Object Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.ConnectorSpecificUkgDimensionsSettingsRequest ` -Property @{
$testResult = Test-CsTeamsShiftsConnectionValidate `
LoginUserName = $WfmUserName LoginPwd = $plainPwd })
-if ($testResult.Code -ne $NULL) {
- write $testResult
+if ($NULL -ne $testResult.Code) {
+ Write-Output $testResult
throw "Validation failed, conflict found" }
-Write-Host "Test complete, no conflicts found"
-
-#Create a connection instance (includes WFM site team ids)
-Write-Host "Creating a connection instance"
-$designatorName = Read-Host -Prompt "Input designated actor's user name"
-$domain = $designatorName.Split("@")[1]
-$designator = Get-MgUser -UserId $designatorName
-$teamsUserId = $designator.Id
-$syncFreq = Read-Host -Prompt "Input sync frequency"
+Write-Output "Test complete, no conflicts found"
-#Read admin email list
-[psobject[]]$AdminEmailList = @()
-while ($true){
-$AdminEmail = Read-Host -Prompt "Enter admin's email to receive error report"
-$AdminEmailList += $AdminEmail
-$title = 'Adding another email'
-$question = 'Would you like to add another admin email?'
-$choices = '&Yes', '&No'
-$decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
-if ($decision -eq 1) {
- break
-}
-}
-$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
+#Create a connection
+Write-Output "Creating a connection"
+$ConnectionResponse = New-CsTeamsShiftsConnection `
+ -Name $ConnectionName `
-ConnectorId $UkgId `
- -ConnectorAdminEmail $AdminEmailList `
- -DesignatedActorId $teamsUserId `
- -EnabledConnectorScenario $enabledConnectorScenario `
- -EnabledWfiScenario $wfiSupportedScenario `
- -Name $InstanceName `
- -SyncFrequencyInMin $syncFreq `
-ConnectorSpecificSettings (New-Object Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.ConnectorSpecificUkgDimensionsSettingsRequest ` -Property @{ apiUrl = $apiUrl
$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
LoginUserName = $WfmUserName LoginPwd = $plainPwd })
-$InstanceId = $InstanceResponse.id
-$Etag = $InstanceResponse.etag
-if ($InstanceId -ne $null){
- Write-Host "Success"
+
+$ConnectionId = $ConnectionResponse.Id
+if ($null -ne $ConnectionId){
+ Write-Output "Successfully created connection"
} else {
- throw "Connector instance creation failed"
+ throw "Connection creation failed"
}
-#Retrieve the list of instances
-Write-Host "Listing the WFM team sites"
-$WfmTeamIds = Get-CsTeamsShiftsConnectionWfmTeam -ConnectorInstanceId $InstanceId
-write $WfmTeamIds
-if (($WfmTeamIds -ne $NULL) -and ($WfmTeamIds.Count -gt 0)){
- [System.String]$WfmTeamId = Read-Host -Prompt "Input the ID of WFM team you want to map"
+#Create a connection instance
+Write-Output "Creating a connection instance"
+$designatedActorName = Read-Host -Prompt "Input Microsoft 365 System Account (person@contoso.com)"
+$designator = Get-MgUser -UserId $designatedActorName
+$teamsUserId = $designator.Id
+$syncFreq = Read-Host -Prompt "Input sync frequency in minutes"
+$InstanceName = Read-Host -Prompt "Input connection instance name"
+
+#Read sync scenarios for connection instance
+function GetSyncScenarioSetting {
+ param (
+ $SettingName
+ )
+ $TwoWay = New-Object System.Management.Automation.Host.ChoiceDescription '&TwoWay', 'TwoWay'
+ $Disabled = New-Object System.Management.Automation.Host.ChoiceDescription '&Disabled', 'Disabled'
+ $FromWfmToShifts = New-Object System.Management.Automation.Host.ChoiceDescription '&FromWfmToShifts', 'FromWfmToShifts'
+ $options = [System.Management.Automation.Host.ChoiceDescription[]]($TwoWay, $Disabled, $FromWfmToShifts)
+ $result = $host.ui.PromptForChoice("Set sync scenario for $SettingName", "", $options, 0)
+
+ switch ($result)
+ {
+ 0 { return "TwoWay" }
+ 1 { return "Disabled" }
+ 2 { return "FromWfmToShifts" }
+ }
}
-else {
- throw "The WfmTeamId list is null or empty"
+$SyncScenarioOfferShiftRequest = GetSyncScenarioSetting "Offer Shift Request"
+$SyncScenarioOpenShift = GetSyncScenarioSetting "Open Shift"
+$SyncScenarioOpenShiftRequest = GetSyncScenarioSetting "Open Shift Request"
+$SyncScenarioShift = GetSyncScenarioSetting "Shift"
+$SyncScenarioSwapRequest = GetSyncScenarioSetting "Swap Request"
+$SyncScenarioTimeCard = GetSyncScenarioSetting "Time Card"
+$SyncScenarioTimeOff = GetSyncScenarioSetting "Time Off"
+$SyncScenarioTimeOffRequest = GetSyncScenarioSetting "Time Off Request"
+$SyncScenarioUserShiftPreference = GetSyncScenarioSetting "User Shift Preferences"
+
+#Read admin email list
+[psobject[]]$AdminEmailList = @()
+while ($true){
+ $AdminEmail = Read-Host -Prompt "Enter admin's email to receive error report"
+ $AdminEmailList += $AdminEmail
+ $title = 'Adding another email'
+ $question = 'Would you like to add another admin email?'
+ $choices = '&Yes', '&No'
+ $decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
+ if ($decision -eq 1) {
+ break
+ }
}
+$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
+ -ConnectionId $ConnectionId `
+ -ConnectorAdminEmail $AdminEmailList `
+ -DesignatedActorId $teamsUserId `
+ -Name $InstanceName `
+ -SyncFrequencyInMin $syncFreq `
+ -SyncScenarioOfferShiftRequest $SyncScenarioOfferShiftRequest `
+ -SyncScenarioOpenShift $SyncScenarioOpenShift `
+ -SyncScenarioOpenShiftRequest $SyncScenarioOpenShiftRequest `
+ -SyncScenarioShift $SyncScenarioShift `
+ -SyncScenarioSwapRequest $SyncScenarioSwapRequest `
+ -SyncScenarioTimeCard $SyncScenarioTimeCard `
+ -SyncScenarioTimeOff $SyncScenarioTimeOff `
+ -SyncScenarioTimeOffRequest $SyncScenarioTimeOffRequest `
+ -SyncScenarioUserShiftPreference $SyncScenarioUserShiftPreference
-#Retrieve the list of WFM users and their roles
-Write-Host "Listing WFM users and roles"
-$WFMUsers = Get-CsTeamsShiftsConnectionWfmUser -ConnectorInstanceId $InstanceId -WfmTeamId $WfmTeamId
-write $WFMUsers
+$InstanceId = $InstanceResponse.id
+if ($null -ne $InstanceId){
+ Write-Output "Success"
+} else {
+ throw "Connector instance creation failed"
+}
#Keep mapping teams until user stops it
+$mappings=@()
while ($true) {
+ #Create a new Teams team with owner set to system account and name set to the site name
+ Write-Output "Creating a Teams team"
+ $teamsTeamName = Read-Host -Prompt "Input the Teams team name"
+ $Team = New-Team -DisplayName $teamsTeamName -Visibility "Public" -Owner $teamsUserId
+ Write-Output "Successfully created a team"
+ $TeamsTeamId=$Team.GroupId
+
+ #Retrieve the list of wfm locations
+ Write-Output "Listing the WFM team sites"
+ $WfmTeamIds = Get-CsTeamsShiftsConnectionWfmTeam -ConnectorInstanceId $InstanceId
+ Write-Output $WfmTeamIds
+ if (($NULL -ne $WfmTeamIds) -and ($WfmTeamIds.Count -gt 0)){
+ [System.String]$WfmTeamId = Read-Host -Prompt "Input the ID of WFM team you want to map"
+ }
+ else {
+ throw "The WfmTeamId list is null or empty"
+ }
-#Create a new Teams team with owner set to system account and name set to the site name
-Write-Host "Creating a Teams team"
-$teamsTeamName = Read-Host -Prompt "Input the Teams team name"
-$Team = New-Team -DisplayName $teamsTeamName -Visibility "Public" -Owner $teamsUserId
-Write-Host "Success"
-$TeamsTeamId=$Team.GroupId
-
-#Add users to the Team for Shifts
-Write-Host "Adding users to Teams team"
-$currentUser = Read-Host -Prompt "Input the current user's user name or ID"
-Add-TeamUser -GroupId $TeamsTeamId -User $currentUser -Role Owner
-$failedWfmUsers=@()
-foreach ($user in $WFMUsers) {
- try {
- $userEmail = $user.Name + "@" +$domain
- Add-TeamUser -GroupId $TeamsTeamId -User $userEmail
- } catch {
- $failedWfmUsers+=$user
+ #Retrieve the list of WFM users and their roles
+ Write-Output "Listing WFM users and roles"
+ $WFMUsers = Get-CsTeamsShiftsConnectionWfmUser -ConnectorInstanceId $InstanceId -WfmTeamId $WfmTeamId
+ Write-Output $WFMUsers
+
+ #Add users to the Team for Shifts
+ Write-Output "Adding users to Teams team"
+ $currentUser = Read-Host -Prompt "Input the current user's user name or AAD ID"
+ Add-TeamUser -GroupId $TeamsTeamId -User $currentUser -Role Owner
+ $failedWfmUsers=@()
+ foreach ($user in $WFMUsers) {
+ try {
+ $userEmail = $user.Name + "@" +$domain
+ Add-TeamUser -GroupId $TeamsTeamId -User $userEmail
+ } catch {
+ $failedWfmUsers+=$user
+ }
+ }
+ if($failedWfmUsers.Count -gt 0){
+ Write-Output "There are WFM users not existed in Teams tenant:"
+ Write-Output $failedWfmUsers
}
-}
-if($failedWfmUsers.Count -gt 0){
- Write-Host "There are WFM users not existed in Teams tenant:"
- write $failedWfmUsers
-}
-#Enable scheduling in the group
-$RequestBody = @{
- Enabled = $true
- TimeZone = "America/Los_Angeles"
+ #Enable scheduling in the group
+ $RequestBody = @{
+ Enabled = $true
+ TimeZone = "America/Los_Angeles"
+ }
+ $teamUpdateUrl="https://graph.microsoft.com/v1.0/teams/"+$TeamsTeamId+"/schedule"
+ Invoke-MgGraphRequest -Uri $teamUpdateUrl -Method PUT -Body $RequestBody
+
+ #Create a mapping of the new team to the instance
+ Write-Output "Create a mapping of the new team to the site"
+ $TimeZone = Read-Host -Prompt "Input the time zone of team mapping"
+ $mapping = @{
+ teamId = $TeamsTeamId
+ wfmTeamId = $WfmTeamId
+ timeZone = $TimeZone
+ }
+ $mappings += , $mapping
+
+ $title = 'Connecting another team'
+ $question = 'Would you like to connect another team?'
+ $choices = '&Yes', '&No'
+
+ $decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
+ if ($decision -eq 1) {
+ break
+ }
}
-$teamUpdateUrl="https://graph.microsoft.com/v1.0/teams/"+$TeamsTeamId+"/schedule"
-$Schedule = Invoke-MgGraphRequest -Uri $teamUpdateUrl -Method PUT -Body $RequestBody
-
-#Create a mapping of the new team to the instance
-Write-Host "Create a mapping of the new team to the site"
-$TimeZone = Read-Host -Prompt "Input the time zone of team mapping"
-$teamMappingResult = New-CsTeamsShiftsConnectionTeamMap -ConnectorInstanceId $InstanceId -TeamId $TeamsTeamId -TimeZone $TimeZone -WfmTeamId $WfmTeamId
-Write-Host "Success"
-
-$title = 'Connecting another team'
-$question = 'Would you like to connect another team?'
-$choices = '&Yes', '&No'
-
-$decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
-if ($decision -eq 1) {
- break
+$batchMappingResponse = New-CsTeamsShiftsConnectionBatchTeamMap -ConnectorInstanceId $InstanceId -TeamMapping @($mappings)
+if ($null -ne $batchMappingResponse.OperationId){
+ "The mapping has begun asynchronously. To query mapping results run Get-CsTeamsShiftsConnectionOperation with the operation Id."
}
+else {
+ throw "The mapping has failed due to validation errors."
}
+Write-Output $batchMappingResponse
+ Remove-TeamUser -GroupId $TeamsTeamId -User $currentUser -Role Owner Disconnect-MgGraph ```
-### Set up a connection and map to existing teams
+### Set up a connection and map an existing team
```powershell #Map WFM instances to existing teams script
Start-Sleep 1
#Ensure Teams module is at least version x Write-Host "Checking Teams module version" try {
- Get-InstalledModule -Name "MicrosoftTeams" -MinimumVersion 4.7.0
+ Get-InstalledModule -Name "MicrosoftTeams" -MinimumVersion 5.2.0
} catch { throw }
try {
#Connect to MS Graph Connect-MgGraph -Scopes "User.Read.All","Group.ReadWrite.All"
-#List connector types available (comment out if not implemented for preview)
-Write-Host "Listing connector types available"
+#List connector types available
+Write-Output "Listing connector types available"
$UkgId = "95BF2848-2DDA-4425-B0EE-D62AEED4C0A0" $connectors = Get-CsTeamsShiftsConnectionConnector
-write $connectors
-$ukg = $connectors | where {$_.Id -match $UkgId}
-$enabledConnectorScenario = $ukg.SupportedScenario
-$wfiSupportedScenario = $ukg.wfiSupportedScenario
+Write-Output $connectors
+$Ukg = $connectors | Where-Object {$_.Id -match $UkgId}
+if ($NULL -eq $Ukg) {
+ throw "UKG Dimensions not currently supported"
+}
#Prompt for entering of WFM username and password
-$WfmUserName = Read-Host -Prompt 'Input your WFM user name'
-$WfmPwd = Read-Host -Prompt 'Input your WFM password' -AsSecureString
+$WfmUserName = Read-Host -Prompt 'Input your UKG account username'
+$WfmPwd = Read-Host -Prompt 'Input your UKG account password' -AsSecureString
$plainPwd =[Runtime.InteropServices.Marshal]::PtrToStringAuto([Runtime.InteropServices.Marshal]::SecureStringToBSTR($WfmPwd)) #Test connection settings
-Write-Host "Testing connection settings"
-$InstanceName = Read-Host -Prompt 'Input connection instance name'
+Write-Output "Testing connection settings"
+$ConnectionName = Read-Host -Prompt 'Input connection name'
$apiUrl = Read-Host -Prompt 'Input connector api url' $ssoUrl = Read-Host -Prompt 'Input connector sso url' $clientId = Read-Host -Prompt 'Input connector client id'
$ClientSecret = Read-Host -Prompt 'Input your client secret' -AsSecureString
$plainSecret =[Runtime.InteropServices.Marshal]::PtrToStringAuto([Runtime.InteropServices.Marshal]::SecureStringToBSTR($ClientSecret)) $testResult = Test-CsTeamsShiftsConnectionValidate `
- -Name $InstanceName `
+ -Name $ConnectionName `
-ConnectorId $UkgId ` -ConnectorSpecificSettings (New-Object Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.ConnectorSpecificUkgDimensionsSettingsRequest ` -Property @{
$testResult = Test-CsTeamsShiftsConnectionValidate `
LoginUserName = $WfmUserName LoginPwd = $plainPwd })
-if ($testResult.Code -ne $NULL) {
- write $testResult
+if ($NULL -ne $testResult.Code) {
+ Write-Output $testResult
throw "Validation failed, conflict found" }
-Write-Host "Test complete, no conflicts found"
-
-#Create a connection instance (includes WFM site team ids)
-Write-Host "Creating a connection instance"
-$designatorName = Read-Host -Prompt "Input designated actor's user name"
-$domain = $designatorName.Split("@")[1]
-$designator = Get-MgUser -UserId $designatorName
-$teamsUserId = $designator.Id
-$syncFreq = Read-Host -Prompt "Input sync frequency. Value should be equal to or more than 10."
+Write-Output "Test complete, no conflicts found"
-#Read admin email list
-[psobject[]]$AdminEmailList = @()
-while ($true){
-$AdminEmail = Read-Host -Prompt "Enter admin's email to receive error report"
-$AdminEmailList += $AdminEmail
-$title = 'Adding another email'
-$question = 'Would you like to add another admin email?'
-$choices = '&Yes', '&No'
-$decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
-if ($decision -eq 1) {
- break
-}
-}
-
-$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
+#Create a connection
+Write-Output "Creating a connection"
+$ConnectionResponse = New-CsTeamsShiftsConnection `
+ -Name $ConnectionName `
-ConnectorId $UkgId `
- -ConnectorAdminEmail $AdminEmailList `
- -DesignatedActorId $teamsUserId `
- -EnabledConnectorScenario $enabledConnectorScenario `
- -EnabledWfiScenario $wfiSupportedScenario `
- -Name $InstanceName `
- -SyncFrequencyInMin $syncFreq `
-ConnectorSpecificSettings (New-Object Microsoft.Teams.ConfigAPI.Cmdlets.Generated.Models.ConnectorSpecificUkgDimensionsSettingsRequest ` -Property @{ apiUrl = $apiUrl
$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
LoginUserName = $WfmUserName LoginPwd = $plainPwd })
-$InstanceId = $InstanceResponse.id
-$Etag = $InstanceResponse.etag
-if ($InstanceId -ne $null){
- Write-Host "Success"
+
+$ConnectionId = $ConnectionResponse.Id
+if ($null -ne $ConnectionId){
+ Write-Output "Successfully created connection"
} else {
- throw "Connector instance creation failed"
+ throw "Connection creation failed"
}
-#Retrieve the list of sites
-Write-Host "Listing the WFM team sites"
-$WfmTeamIds = Get-CsTeamsShiftsConnectionWfmTeam -ConnectorInstanceId $InstanceId
-write $WfmTeamIds
-if (($WfmTeamIds -ne $NULL) -and ($WfmTeamIds.Count -gt 0)){
- [System.String]$WfmTeamId = Read-Host -Prompt "Input the ID of WFM team you want to map"
+#Create a connection instance
+Write-Output "Creating a connection instance"
+$designatedActorName = Read-Host -Prompt "Input Microsoft 365 System Account (person@contoso.com)"
+$designator = Get-MgUser -UserId $designatedActorName
+$teamsUserId = $designator.Id
+$syncFreq = Read-Host -Prompt "Input sync frequency in minutes"
+$InstanceName = Read-Host -Prompt "Input connection instance name"
+
+#Read sync scenarios for connection instance
+function GetSyncScenarioSetting {
+ param (
+ $SettingName
+ )
+ $TwoWay = New-Object System.Management.Automation.Host.ChoiceDescription '&TwoWay', 'TwoWay'
+ $Disabled = New-Object System.Management.Automation.Host.ChoiceDescription '&Disabled', 'Disabled'
+ $FromWfmToShifts = New-Object System.Management.Automation.Host.ChoiceDescription '&FromWfmToShifts', 'FromWfmToShifts'
+ $options = [System.Management.Automation.Host.ChoiceDescription[]]($TwoWay, $Disabled, $FromWfmToShifts)
+ $result = $host.ui.PromptForChoice("Set sync scenario for $SettingName", "", $options, 0)
+
+ switch ($result)
+ {
+ 0 { return "TwoWay" }
+ 1 { return "Disabled" }
+ 2 { return "FromWfmToShifts" }
+ }
}
-else {
- throw "The WfmTeamId list is null or empty"
+$SyncScenarioOfferShiftRequest = GetSyncScenarioSetting "Offer Shift Request"
+$SyncScenarioOpenShift = GetSyncScenarioSetting "Open Shift"
+$SyncScenarioOpenShiftRequest = GetSyncScenarioSetting "Open Shift Request"
+$SyncScenarioShift = GetSyncScenarioSetting "Shift"
+$SyncScenarioSwapRequest = GetSyncScenarioSetting "Swap Request"
+$SyncScenarioTimeCard = GetSyncScenarioSetting "Time Card"
+$SyncScenarioTimeOff = GetSyncScenarioSetting "Time Off"
+$SyncScenarioTimeOffRequest = GetSyncScenarioSetting "Time Off Request"
+$SyncScenarioUserShiftPreference = GetSyncScenarioSetting "User Shift Preferences"
+
+#Read admin email list
+[psobject[]]$AdminEmailList = @()
+while ($true){
+ $AdminEmail = Read-Host -Prompt "Enter admin's email to receive error report"
+ $AdminEmailList += $AdminEmail
+ $title = 'Adding another email'
+ $question = 'Would you like to add another admin email?'
+ $choices = '&Yes', '&No'
+ $decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
+ if ($decision -eq 1) {
+ break
+ }
}
+$InstanceResponse = New-CsTeamsShiftsConnectionInstance `
+ -ConnectionId $ConnectionId `
+ -ConnectorAdminEmail $AdminEmailList `
+ -DesignatedActorId $teamsUserId `
+ -Name $InstanceName `
+ -SyncFrequencyInMin $syncFreq `
+ -SyncScenarioOfferShiftRequest $SyncScenarioOfferShiftRequest `
+ -SyncScenarioOpenShift $SyncScenarioOpenShift `
+ -SyncScenarioOpenShiftRequest $SyncScenarioOpenShiftRequest `
+ -SyncScenarioShift $SyncScenarioShift `
+ -SyncScenarioSwapRequest $SyncScenarioSwapRequest `
+ -SyncScenarioTimeCard $SyncScenarioTimeCard `
+ -SyncScenarioTimeOff $SyncScenarioTimeOff `
+ -SyncScenarioTimeOffRequest $SyncScenarioTimeOffRequest `
+ -SyncScenarioUserShiftPreference $SyncScenarioUserShiftPreference
-#Retrieve the list of WFM users and their roles
-Write-Host "Listing WFM users and roles"
-$WFMUsers = Get-CsTeamsShiftsConnectionWfmUser -ConnectorInstanceId $InstanceId -WfmTeamId $WfmTeamId
-write $WFMUsers
+$InstanceId = $InstanceResponse.id
+if ($null -ne $InstanceId){
+ Write-Output "Success"
+} else {
+ throw "Connector instance creation failed"
+}
#Keep mapping teams until user stops it
+$mappings=@()
while ($true) {
+ $TeamsTeamId = Read-Host -Prompt "Input the ID of the Teams team to be mapped"
+ #Clear schedule of the Teams team
+ Write-Host "Clear schedule of the existing team"
+
+ $entityTypeString = Read-Host -Prompt 'Input the entity types of clear schedule'
+ $Delimiters = ",", ".", ":", ";", " ", "`t"
+ $entityType = $entityTypeString -Split {$Delimiters -contains $_}
+ $entityType = $entityType.Trim()
+ $entityType = $entityType.Split('',[System.StringSplitOptions]::RemoveEmptyEntries)
+ Remove-CsTeamsShiftsScheduleRecord -TeamId $TeamsTeamId -ClearSchedulingGroup:$True -EntityType $entityType
+
+ #Retrieve the list of wfm locations
+ Write-Output "Listing the WFM team sites"
+ $WfmTeamIds = Get-CsTeamsShiftsConnectionWfmTeam -ConnectorInstanceId $InstanceId
+ Write-Output $WfmTeamIds
+ if (($NULL -ne $WfmTeamIds) -and ($WfmTeamIds.Count -gt 0)){
+ [System.String]$WfmTeamId = Read-Host -Prompt "Input the ID of WFM team you want to map"
+ }
+ else {
+ throw "The WfmTeamId list is null or empty"
+ }
-$TeamsTeamId = Read-Host -Prompt "Input the ID of the Teams team to be mapped"
-#Clear schedule of the Teams team
-Write-Host "Clear schedule of the existing team"
-$startTime = Read-Host -Prompt "Input the start time of clear schedule"
-$endTime = Read-Host -Prompt "Input the end time of clear schedule"
-
-$entityTypeString = Read-Host -Prompt 'Input the entity types of clear schedule'
-$Delimiters = ",", ".", ":", ";", " ", "`t"
-$entityType = $entityTypeString -Split {$Delimiters -contains $_}
-$entityType = $entityType.Trim()
-$entityType = $entityType.Split('',[System.StringSplitOptions]::RemoveEmptyEntries)
-Remove-CsTeamsShiftsScheduleRecord -TeamId $TeamsTeamId -DateRangeStartDate $startTime -DateRangeEndDate $endTime -ClearSchedulingGroup:$True -EntityType $entityType -DesignatedActorId $teamsUserId
-
-#Create a mapping of the existing team to the instance
-Write-Host "Create a mapping of the existing team to the site"
-$teamMappingResult = New-CsTeamsShiftsConnectionTeamMap -ConnectorInstanceId $InstanceId -TeamId $TeamsTeamId -TimeZone "America/Los_Angeles" -WfmTeamId $WfmTeamId
-Write-Host "Success"
--
-$title = 'Connecting another team'
-$question = 'Would you like to connect another team?'
-$choices = '&Yes', '&No'
-
-$decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
-if ($decision -eq 1) {
- break
+ #Retrieve the list of WFM users and their roles
+ Write-Output "Listing WFM users and roles"
+ $WFMUsers = Get-CsTeamsShiftsConnectionWfmUser -ConnectorInstanceId $InstanceId -WfmTeamId $WfmTeamId
+ Write-Output $WFMUsers
+
+ #Create a mapping of the existing team to the instance
+ Write-Host "Create a mapping of the existing team to the site"
+ $TimeZone = Read-Host -Prompt "Input the time zone of team mapping"
+ $mapping = @{
+ teamId = $TeamsTeamId
+ wfmTeamId = $WfmTeamId
+ timeZone = $TimeZone
+ }
+ $mappings += , $mapping
+
+ $title = 'Connecting another team'
+ $question = 'Would you like to connect another team?'
+ $choices = '&Yes', '&No'
+
+ $decision = $Host.UI.PromptForChoice($title, $question, $choices, 1)
+ if ($decision -eq 1) {
+ break
+ }
+}
+$batchMappingResponse = New-CsTeamsShiftsConnectionBatchTeamMap -ConnectorInstanceId $InstanceId -TeamMapping @($mappings)
+if ($null -ne $batchMappingResponse.OperationId){
+ "The mapping has begun asynchronously. To query mapping results run Get-CsTeamsShiftsConnectionOperation with the operation Id."
}
+else {
+ throw "The mapping has failed due to validation errors."
}
+Write-Output $batchMappingResponse
+ Disconnect-MgGraph ``` ## Shifts connector cmdlets
-For help with Shifts connector cmdlets, including the cmdlets used in the scripts, search for **CsTeamsShiftsConnection** in the [Teams PowerShell cmdlet reference](/powershell/teams/intro). Here are links to some commonly used cmdlets.
+For help with Shifts connector cmdlets, including the cmdlets used in the scripts, search for **CsTeamsShiftsConnection** in the [Teams PowerShell cmdlet reference](/powershell/teams/intro). Here are links to some commonly used cmdlets, grouped by category:
+
+Connections
+
+- [New-CsTeamsShiftsConnection](/powershell/module/teams/new-csteamsshiftsconnection)
+- [Get-CsTeamsShiftsConnection](/powershell/module/teams/get-csteamsshiftsconnection)
+- [Update-CsTeamsShiftsConnection](/powershell/module/teams/update-csteamsshiftsconnection)
+
+WFM systems credentials
+
+- [Test-CsTeamsShiftsConnectionValidate](/powershell/module/teams/test-csteamsshiftsconnectionvalidate)
+
+Sync options for supported scenarios
+
+- [Get-CsTeamsShiftsConnectionConnector](/powershell/module/teams/get-csteamsshiftsconnectionconnector)
+
+Remove schedule data
+
+- [Remove-CsTeamsShiftsScheduleRecord](/powershell/module/teams/remove-csteamsshiftsschedulerecord)
+
+Connection instances
-- [Get-CsTeamsShiftsConnectionOperation](/powershell/module/teams/get-csteamsshiftsconnectionoperation) - [New-CsTeamsShiftsConnectionInstance](/powershell/module/teams/new-csteamsshiftsconnectioninstance) - [Get-CsTeamsShiftsConnectionInstance](/powershell/module/teams/get-csteamsshiftsconnectioninstance) - [Set-CsTeamsShiftsConnectionInstance](/powershell/module/teams/set-csteamsshiftsconnectioninstance) - [Update-CsTeamsShiftsConnectionInstance](/powershell/module/teams/update-csteamsshiftsconnectioninstance) - [Remove-CsTeamsShiftsConnectionInstance](/powershell/module/teams/remove-csteamsshiftsconnectioninstance)-- [Test-CsTeamsShiftsConnectionValidate](/powershell/module/teams/test-csteamsshiftsconnectionvalidate)-- [New-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/new-csteamsshiftsconnectionteammap)-- [Get-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/get-csteamsshiftsconnectionteammap)-- [Remove-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/remove-csteamsshiftsconnectionteammap)-- [Get-CsTeamsShiftsConnectionConnector](/powershell/module/teams/get-csteamsshiftsconnectionconnector)+
+User mapping and successful syncing
+ - [Get-CsTeamsShiftsConnectionSyncResult](/powershell/module/teams/get-csteamsshiftsconnectionsyncresult) - [Get-CsTeamsShiftsConnectionWfmUser](/powershell/module/teams/get-csteamsshiftsconnectionwfmuser)-- [Get-CsTeamsShiftsConnectionWfmTeam](/powershell/module/teams/get-csteamsshiftsconnectionwfmteam)+
+Team mapping
+
+- [Get-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/get-csteamsshiftsconnectionteammap)
+- [Remove-CsTeamsShiftsConnectionTeamMap](/powershell/module/teams/remove-csteamsshiftsconnectionteammap)
+
+Operation ID
+
+- [Get-CsTeamsShiftsConnectionOperation](/powershell/module/teams/get-csteamsshiftsconnectionoperation)
+
+Error reports
+ - [Get-CsTeamsShiftsConnectionErrorReport](/powershell/module/teams/get-csteamsshiftsconnectionerrorreport)-- [Remove-CsTeamsShiftsScheduleRecord](/powershell/module/teams/remove-csteamsshiftsschedulerecord) ## Related articles
frontline Shifts Connector Wizard Ukg https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-wizard-ukg.md
On the Settings page, you choose the information to sync from UKG Dimensions to
Choose the UKG Dimensions instances that you want to connect to Shifts, and then map each WFM instance to a team in Teams. You can map up to 400 instances.
+##### Manually map instances to teams
+ :::image type="content" source="media/shifts-connector-wizard-ukg-map.png" alt-text="Screenshot of wizard, showing the list of UKG Dimensions instances." lightbox="media/shifts-connector-wizard-ukg-map.png"::: 1. On the **Mapping** page, start by choosing which WFM instance(s) you want to map to Microsoft Teams team(s).
Choose the UKG Dimensions instances that you want to connect to Shifts, and then
1. When you've mapped all your teams, select **Next**.
+##### Use a CSV file to map instances to teams
+
+1. On the **Mapping** page, choose **CSV upload tool**.
+
+2. Select **Download template** to get the CSV mapping file. The template will include a list of all your UKG Dimensions instances and their IDs. The top rows of your template will look like this:
+
+ |UKG Dimensions Instance ID |UKG Dimensions Instance Name |Team ID |Team Name |Time Zone |
+ ||||||
+ |Automatically pre-filled |Automatically pre-filled |Blank |Blank |Default*|
+
+ And the bottom rows of your template will look like this:
+
+ |UKG Dimensions Instance ID |UKG Dimensions Instance Name |Team ID |Team Name |Time Zone |
+ ||||||
+ |Blank |Blank |Automatically pre-filled |Automatically pre-filled |Default*|
+
+3. Choose a team that you want to map to a UKG Dimensions instance. Cut and paste the Team ID and Team Name from the bottom half of your template to be in line with the desired UKG Dimensions instance. A completed row of your template should look like this:
+
+ |UKG Dimensions Instance ID |UKG Dimensions Instance Name |Team ID |Team Name |Time Zone |
+ ||||||
+ |Automatically pre-filled |Automatically pre-filled |Team ID that you moved |Team Name that you moved |Default*|
+
+Repeat this for all your desired mappings.
+
+4. Enter the correct location in the Time Zone column if needed.
+
+>[!NOTE]
+>The wizard supports approximately 460 locations. If the specific location you chose isn't supported, you'll be shown an error in the wizard. Try using the closest city or major city within the same time zone.
+
+5. On the **Mapping** page, select **Browse** to find and upload your completed CSV file.
+
+6. Choose **Done** if your file has uploaded correctly. Otherwise, review the provided error report and upload a corrected file.
+
+7. Your new mappings will appear on the **Mappings** page.
+
+8. Choose **Next**.
+ ### Review and finish Before finishing, review the summary of the connection instance creation process. If you need to make changes during the connection instance creation process, choose **Back**. When you're ready, select **Finish**.
frontline Shifts Connector Wizard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/shifts-connector-wizard.md
On the Settings page, you choose the information to sync from Blue Yonder WFM to
Choose the Blue Yonder WFM instances that you want to connect to Shifts, and then map each WFM instance to a team in Teams. You can map up to 400 instances.
+##### Manually map instances to teams
+ :::image type="content" source="media/shifts-connector-wizard-map.png" alt-text="Screenshot of wizard, showing the list of Blue Yonder WFM instances." lightbox="media/shifts-connector-wizard-map.png"::: <a name="mapping"> </a> <a name="search_teams"> </a>
Then, map each instance to a team in Teams. You can map an instance to an existi
1. When you've mapped all your teams, select **Next**.
+##### Use a CSV file to map instances to teams
+
+1. On the **Mapping** page, choose **CSV upload tool**.
+
+2. Select **Download template** to get the CSV mapping file. The template will include a list of all your Blue Yonder WFM instances and their IDs. The top rows of your template will look like this:
+
+|Blue Yonder WFM Instance ID |Blue Yonder WFM Instance Name |Team ID |Team Name |Time Zone |
+||||||
+|Automatically pre-filled |Automatically pre-filled |Blank |Blank |Default*|
+
+And the bottom rows of your template will look like this:
+
+|Blue Yonder WFM Instance ID |Blue Yonder WFM Instance Name |Team ID |Team Name |Time Zone |
+||||||
+|Blank |Blank |Automatically pre-filled |Automatically pre-filled |Default*|
+
+3. Choose a team that you want to map to a Blue Yonder WFM instance. Cut and paste the Team ID and Team Name from the bottom half of your template to be in line with the desired Blue Yonder WFM instance. A completed row of your template should look like this:
+
+|Blue Yonder WFM Instance ID |Blue Yonder WFM Instance Name |Team ID |Team Name |Time Zone |
+||||||
+|Automatically pre-filled |Automatically pre-filled |Team ID that you moved |Team Name that you moved |Default*|
+
+Repeat this for all your desired mappings.
+
+4. Enter the correct location in the Time Zone column if needed.
+
+>[!NOTE]
+>The wizard supports approximately 460 locations. If the specific location you chose isn't supported, you'll be shown an error in the wizard. Try using the closest city or major city within the same time zone.
+
+5. On the **Mapping** page, select **Browse** to find and upload your completed CSV file.
+
+6. Choose **Done** if your file has uploaded correctly. Otherwise, review the provided error report and upload a corrected file.
+
+7. Your new mappings will appear on the **Mappings** page.
+
+8. Choose **Next**.
+ ### Review and finish Before finishing, review the summary of the connection instance creation process. If you need to make changes during the connection instance creation process, choose **Back**. When you're ready, select **Finish**.
lighthouse M365 Lighthouse Deployment Insights Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-deployment-insights-overview.md
+
+ Title: "Understanding deployment insights in Microsoft 365 Lighthouse"
+f1.keywords: NOCSH
++++ Last updated : 04/19/2023
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Tier1
+- scotvorg
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolib
+- M365-Lighthouse
+search.appverid: MET150
+description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn more about deployment insights."
++
+# Understanding deployment insights in Microsoft 365 Lighthouse
+
+Microsoft 365 Lighthouse provides deployment insights within and across the tenants you manage. Deployment insights are derived from a combination of signals that are either detected by Lighthouse or entered into Lighthouse by a user in the partner tenant. The single view enables you to:
+
+- Understand the deployment status across all tenants, users, and tasks
+
+- Review deployment exceptions such as **Dismissed** tasks and **Excluded** users
+
+- Review regressions such as tasks the change from a **Compliant** or **Dismissed** status to a status of **Not compliant** or **Not licensed**.
+
+- Quantify threats based on user- and task-level deployment progress
+
+- Prioritize deployment activities based on risk
+
+To access Deployment insights, in the left navigation pane in Lighthouse, select **Deployment \> Deployment insights**.
++
+The Deployment insights page includes the following:
+
+- Tenant progress
+
+- User progress
+
+- Deployment insights based on tenants and tasks
+
+**Note:** The Deployment insights page measures deployment progress across all tenants that have an Onboarding Status of **Active**. By default, the deployment insights are filtered to display insights for all tenants but can be filtered by tenant tag.
+
+## Tenant progress
+
+The tenant progress graph measures deployment progress by tenant, reporting the status of each tenantsΓÇÖ deployment plans as either:
+
+- **Complete** ΓÇô the status of all deployment tasks is **Compliant** or **Dismissed**.
+
+- **Not complete** ΓÇô the status of for one or more of the deployment tasks is **Not compliant** or **Not licensed**.
+
+## User progress
+
+The user progress graph measures deployment progress by user, reporting users as either:
+
+- **Complete** ΓÇô the status for all deployment tasks is either **Compliant**, **Excluded**, or **Not targeted**.
+
+- **Not complete** ΓÇô the status for one or more of the deployment tasks is either **Not compliant** or **Not licensed**.
+
+## Deployment insights table
+
+The deployment insights table organizes information by tenant and task.
+
+The **Tenants** tab pivot can be filtered by deployment plan status and baseline. It provides the following information for each tenant:
+
+| **Column** | **Description** |
+|||
+| Tenant | The name of the tenant. |
+| Baseline | The baseline that is assigned to the tenant. |
+| Deployment plan status | The status of the deployment plan; either **Complete** or **Not complete**. |
+| Task progress | The number of total tasks that are in a state of completion; either **Compliant** or **Dismissed**. |
+| Dismissed tasks | The number of tasks that have been **Dismissed**. |
+| Not licensed tasks | The number of tasks for which the tenant is **Not licensed**. |
+| Regressed tasks | The number of tasks that have regressed from a state of completion (either **Compliant** or **Dismissed**) to a state of either **Not compliant** or **Not licensed**. |
+| User progress | The number of users for which all deployment tasks are either **Compliant**, **Excluded**, or **Not targeted**. |
+| Excluded users | The number of users that have a status of **Excluded** for one or more deployment tasks. |
+| Exclusions | The number of instances of a user having a status of **Excluded** across all deployment tasks. |
+
+To better understand deployment insights, here are a few examples for how different tenant configurations and deployment activities are reflected in the deployment insights table.
+
+In this example, all tenants have 100 users and have been assigned a baseline that includes 10 tasks:
+
+- A ΓÇô Complete, with no tasks that have been **Dismissed** and no users that have been **Excluded**
+- B ΓÇô Complete, with one task that has been **Dismissed**
+- C ΓÇô Complete, with 1 user **Excluded** from 1 task
+- D ΓÇô Complete, with 1 user **Excluded** from 5 tasks
+- E ΓÇô Complete, with 5 users **Excluded** from 1 task
+- F ΓÇô Complete, with 50 users **Excluded** from 5 tasks
+- G ΓÇô Complete, with 100 users **Excluded** from 10 tasks
+- H ΓÇô Not complete, with 1 user that is **Not compliant** for 1 task
+- I ΓÇô Not complete, with 1 task for which 100 users are **Not compliant**
+- J ΓÇô Not complete, with 1 task that has regressed to a state of **Not licensed**
+- K ΓÇô Not complete, with 1 newly detected user with a status of **Not Licensed** for all tasks
+- L ΓÇô Not complete, with 1 user with from which all licenses have been unassigned
++
+| Tenant | Baseline | Deployment plan status | Task progress | Dismissed tasks | Not licensed tasks | Regressed tasks | User progress | Users excluded | User exclusions |
+|--||||--|--|--||-|--|
+| A | Default baseline | Complete | 10/10 | 0 | 0 | 0 | 100/100 | 0 | 0 |
+| B | Default baseline | Complete | 10/10 | 1 | 0 | 0 | 100/100 | 0 | 0 |
+| C | Default baseline | Complete | 10/10 | 0 | 0 | 0 | 100/100 | 1 | 1 |
+| D | Default baseline | Complete | 10/10 | 0 | 0 | 0 | 100/100 | 1 | 5 |
+| E | Default baseline | Complete | 10/10 | 0 | 0 | 0 | 100/100 | 5 | 5 |
+| F | Default baseline | Complete | 10/10 | 0 | 0 | 0 | 100/100 | 50 | 250 |
+| G | Default baseline | Complete | 10/10 | 0 | 0 | 0 | 100/100 | 100 | 1,000 |
+| H | Default baseline | Not complete | 9/10 | 0 | 0 | 0 | 99/100 | 0 | 0 |
+| I | Default baseline | Not complete | 9/10 | 0 | 0 | 0 | 0/100 | 0 | 0 |
+| J | Default baseline | Not complete | 9/10 | 0 | 1 | 1 | 0/100 | 0 | 0 |
+| K | Default baseline | Not complete | 0/10 | 0 | 0 | 10 | 99/100 | 0 | 0 |
+| L | Default baseline | Not complete | 0/10 | 0 | 0 | 10 | 99/100 | 0 | 0 |
+
+## Deployment insights details by tenant
+
+Selecting any tenant from the list opens the deployment insights details pane for that tenant, which provides the following information for each tenant:
+
+- Overview
+- Dismissed tasks
+- Excluded users
+- Required licenses
+
+**NOTE**: Deployment insights around dismissed tasks, excluded users, and required licenses are also available from the **Tenant** page.
+
+### Overview tab
+
+The **Overview** tab provides the status of each deployment task assigned to the tenant with the following information:
+
+| **Column** | **Description** |
+|-||
+| Tasks | The name of the task. |
+| Task Status | The status of the deployment task. |
+| User status | The number of users who have completed the task, who have been excluded from the task, or who haven't been targeted for the task. |
+
+### Dismissed tasks tab
+
+The **Dismissed tasks** tab provides details around tasks that have been dismissed from the deployment plan and allows you to reinstate tasks. The tab includes the following information:
+
+| **Column** | **Description** |
+||--|
+| Task | The name of the task. |
+| Reason | The reason provided for the dismissal of the task. |
+| Justification | The justification provided for the dismissal of the task. |
+
+### Excluded users tab
+
+The **Excluded users** tab provides details around users that have been excluded from a deployment task. This tab includes the following information:
+
+| **Column** | **Description** |
+|--|-|
+| Task with excluded users | The name of the task from which one or more users has been excluded. |
+| Excluded users | The names of each user that has been excluded. |
+
+### Required licenses tab
+
+The **Required licenses** tab provides details around deployment tasks for which one or more users requires additional licensing to complete the task. This tab includes the following information:
+
+| **Column** | **Description** |
+|-||
+| Tasks with not licensed users | The name of the task from which one or more users aren't licensed. |
+| Not licensed users | The name of each user who isn't licensed to complete the task. |
+
+## Deployment insights table by task
+
+To view deployment insights by task, select the **Tasks** tab. The **Tasks** tab can be filtered by baseline and category. It provides the following information for each tenant:
+
+| **Column** | **Description** |
+||--|
+| Task | The name of the task. |
+| Baseline | The baseline associated with the task. |
+| Assigned tenants | The number of tenants to which this task has been assigned. |
+| Compliant | The number of tenants in which the status of the task is **Compliant**. |
+| Not compliant | The number of tenants in which the status of the task is **Not compliant**. |
+| Dismissed | The number of tenants in which the status of the task is **Dismissed**. |
+| Not licensed | The number of tenants in which the status of the task is **Not licensed**. |
+
+Selecting any task from the list opens the deployment insights details pane for that task, which provides the following information:
+
+| **Column** | **Description** |
+|||
+| Tenant | The name of the tenant. |
+| Task status | The deployment status of the task for the tenant. |
+| Total users | The number of users who are assigned to the task. |
+| Compliant users | The number of users who are **Compliant**. |
+| Not compliant users | The number of users who are **Not compliant**. |
+| Excluded users | The number of users who are **Excluded** from this task. |
+| Not licensed users | The number of users who are **Not licensed** to complete the task. |
+| Not targeted users | The number of users who are **Not targeted** to complete this task. |
+
+## Next Steps
+
+For information on how to manage tenants using deployment insights, see [Manage deployments using insights in Microsoft 365 Lighthouse](m365-lighthouse-manage-tenants-using-deployment-insights.md).
+
+## Related content
+
+[Overview of deployment tasks](m365-lighthouse-overview-deployment-task.md) (article)\
+[Overview of using baselines to deploy standard tenant configurations](m365-lighthouse-deploy-standard-tenant-configurations-overview.md) (article)\
+[Understand deployment statuses](m365-lighthouse-understand-deployment-statuses.md) (article)
lighthouse M365 Lighthouse Manage Tenants Using Deployment Insights https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-manage-tenants-using-deployment-insights.md
+
+ Title: "Manage tenants using insights in Microsoft 365 Lighthouse"
+f1.keywords: NOCSH
++++ Last updated : 05/5/2023
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Tier1
+- scotvorg
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolib
+- M365-Lighthouse
+search.appverid: MET150
+description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to manage tenants using insights."
++
+# Manage tenants using insights in Microsoft 365 Lighthouse
+
+Microsoft 365 Lighthouse provides deployment insights within and across the tenants you manage. The single view enables you to:
+
+- Understand the deployment status across all tenants, users, and tasks.
+- Review deployment exceptions such as **Dismissed** tasks and **Excluded** users.
+- Review regressions such as tasks the change from a **Compliant** or **Dismissed** status to a status of **Not compliant** or **Not licensed**.
+- Quantify threats based on user- and task-level deployment progress.
+- Prioritize deployment activities based on risk.
+
+## Manage deployment progress using deployment insights
+
+1. In the left navigation pane in Lighthouse, select **Deployment \> Deployment insights**.
+
+2. On the **Deployment insights** page, review the following areas to gather insight on your tenantsΓÇÖ deployment progress.
+
+|Area |Description |
+|--|-|
+|Tenant progress | Provides deployment progress summary across all tenants. You can hover over the graph to see the number of tenants with deployment plans that are **Complete** and **Not complete**. Tenants for which all tasks are **Compliant** or **Dismissed** are **Complete**. Tenants for which one or more tasks are **Not compliant** or **Not Licensed**. |
+|User progress | Provides user deployment progress summary for all users. You can hover over the graph to the exact number of users that are **Complete** and **Not complete**. <br>Users for whom all tasks are **Compliant**, **Dismissed**, or **Not targeted** are **Complete**. Users for whom one or more assigned tasks is **Not compliant** or **Not Licensed**. |
+|Tenants tab | Provides detailed deployment progress for each tenant. You can use various data points from the table to determine the appropriate action. For example, the **Not licensed tasks** column indicates the number of tasks for which the tenant is not licensed. To resolve the issue, you can add a license or exclude the user from the task. The **Regressed tasks** column indicates a task status changed from a **Compliant** or **Dismissed** state. You can go to the specific tenant deployment plan and take the appropriate action. |
+|Tasks tab | Provides deployment progress for all tasks, including how many tenants the task is assigned to. For tasks that are **Not compliant** or **Not licensed**, you can take action to resolve the issue. |
+
+For additional solutions for common deployment issues, see [Deploying baselines](m365-lighthouse-faq.yml) section in Microsoft 365 Lighthouse frequently asked questions (FAQs).
+
+## Review regressed tasks
+
+1. In the left navigation pane in Lighthouse, select **Deployment \> Deployment insights**.
+
+2. From the Tenants list, review tenants with regressed tasks indicated by the **Regressed tasks** column.
+
+3. Select the desired tenant to see specific regressed tasks.
+
+4. Select **View tenant deployment plan** to navigate you to the tenantΓÇÖs deployment plan.
+
+5. From the **Deployment plan** tab, select the regressed task from the list.
+
+6. Review the tenant's configuration and depending on the regression scenario, you can modify the deployment task, modify the tenant's configuration, modify the tenant's licensing, or dismiss the task to resolve the regression.
+
+## Audit deployment exceptions using deployment insights
+
+Every dismissed task and excluded user represent a potential threat. You can audit these exceptions to ensure they still meet your requirements.
+
+### Audit dismissed tasks
+
+1. In the left navigation pane in Lighthouse, select **Deployment \> Deployment insights**.
+
+2. From the Tenants list, select the tenant with a dismissed task.
+
+3. From the tenant details pane, select the **Dismissed tasks** tab.
+
+4. From the list, review the reason and justification sections to determine if a task dismissal is still valid.
+
+5. If no longer valid, select the task from the list and then select **Reinstate**.
+
+### Audit excluded users
+
+1. In the left navigation pane in Lighthouse, select **Deployment \> Deployment insights**.
+
+2. From the Tenants list, select the tenant with an **Excluded** user.
+
+3. From the tenant details pane, select the **Excluded users** tab.
+
+4. From the task list, expand each task and determine if the listed user should still be **Excluded**.
+
+5. If a user should no longer be excluded, select **View tenant deployment plan**.
+
+6. From the tenantΓÇÖs **Deployment plan** tab, select the applicable deployment task.
+
+7. From the task details pane, select **Deploy**. The deployment wizard is launched.
+
+8. On the **Review deployment task** page, remove the user from the **Excluded users** field.
+
+9. Select **Next**.
+
+10. Select **Exit Wizard**.
+
+## Related content
+
+[Overview of deployment tasks](m365-lighthouse-overview-deployment-task.md) (article)\
+[Overview of using baselines to deploy standard tenant configurations](m365-lighthouse-deploy-standard-tenant-configurations-overview.md) (article)\
+[Understand deployment statuses](m365-lighthouse-understand-deployment-statuses.md) (article)\
+[Microsoft 365 Lighthouse frequently asked questions (FAQs)](m365-lighthouse-troubleshoot.md) (article)
lighthouse M365 Lighthouse View Task Details https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-view-task-details.md
Previously updated : 11/29/2022 Last updated : 5/5/2023 audience: Admin
description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthous
Microsoft 365 Lighthouse provides detailed information on each task within a customer deployment plan. When you view a tenant's deployment plan, all tasks for which Lighthouse can detect existing configurations will have a status assigned to them for each setting and, where applicable, each user.
-Each task is designated as **Compliant**, **Not compliant**, or **Not licensed**. For a definition of deployment statuses, see [Understand deployment statuses in Microsoft 365 Lighthouse](m365-lighthouse-understand-deployment-statuses.md). You can deploy, dismiss, or reinstate tasks from this view.
+By default, each task is designated as **Compliant**, **Not compliant**, or **Not licensed**. For a definition of deployment statuses, see [Understand deployment statuses in Microsoft 365 Lighthouse](m365-lighthouse-understand-deployment-statuses.md). You can deploy, dismiss, or reinstate tasks from this view.
## Before you begin
Additionally, each partner tenant user must meet the following requirements:
4. From the task list, select a task to see more details.
-The task details pane provides task overview and user progress information. The Overview tab provides the following information:
+The task details pane provides an overview of the task, user progress information for the task, and a history of task status for the previous 30 days.
+
+The Overview tab provides the following information:
|Detail|Description| |||
The task details pane provides task overview and user progress information. The
The Deployment progress tab provides user status associated with the task. Users are compliant when all settings are **Compliant** or **Extra,** and no settings are **Missing** or **Not Compliant**. No progress is reported for tasks that have been dismissed.
+The Detection history tab lists and shows a graphical view of each time Lighthouse has scanned the tenant to detect its configuration in the previous 30 days, providing the deployment status for the task and the number of users in each deployment status for each scan.
+ ## Related content [Deploy a task manually](m365-lighthouse-deploy-task-manually.md) (article)\
security Compare Mdb M365 Plans https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/compare-mdb-m365-plans.md
Defender for Business brings the enterprise-grade capabilities of Defender for E
> > 3. Endpoint detection and response (EDR) capabilities in Defender for Business include behavior-based detection and the following manual response actions: Run antivirus scan; Isolate device; and Add an indicator to block or allow a file. >
-> 4. In Defender for Business, automated investigation and response is turned on by default, tenant wide. Turning off automated investigation and response affects real-time protection. See [Review settings for advanced features](mdb-configure-security-settings.md#review-settings-for-advanced-features).
+> 4. In Defender for Business, automated investigation and response is turned on by default, tenant wide. Turning off automated investigation and response affects real-time protection. See [View settings for advanced features](mdb-portal-advanced-feature-settings.md#view-settings-for-advanced-features).
> > 5. In Defender for Business, threat analytics are optimized for small and medium-sized businesses. >
security Get Defender Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/get-defender-business.md
When you use Defender for Business, you'll work with two main portals: the Micro
## Next steps
+- [Get Microsoft Defender for Business servers](get-defender-business-servers.md) for your Windows and Linux servers.
- Proceed to [Step 2: Add users and assign licenses in Microsoft Defender for Business](mdb-add-users.md).
security Mdb Add Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-add-users.md
One good way to make sure MFA is enabled for all users is by using [security def
## Next steps -- Proceed to [Step 3: Assign security roles and permissions in Microsoft Defender for Business](mdb-roles-permissions.md).
+- [Step 3: Assign security roles and permissions in Microsoft Defender for Business](mdb-roles-permissions.md).
+- [Step 4: Set up email notifications for your security team](mdb-email-notifications.md).
security Mdb Asr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-asr.md
Title: Attack surface reduction in Microsoft Defender for Business
-description: Get an overview of attack surface reduction capabilities in Microsoft Defender for Business
+ Title: Enable your attack surface reduction rules in Microsoft Defender for Business
+description: Get an overview of attack surface reduction capabilities, including ASR rules, in Microsoft Defender for Business
Previously updated : 02/07/2023 Last updated : 05/04/2023
f1.keywords: NOCSH
audience: Admin
-# Attack surface reduction capabilities in Microsoft Defender for Business
+# Enable your attack surface reduction rules in Microsoft Defender for Business
Your attack surfaces as all the places and ways that your organization's network and devices are vulnerable to cyberthreats and attacks. Unsecured devices, unrestricted access to any URL on a company device, and allowing any type of app or script to run on company devices are all examples of attack surfaces. They leave your company vulnerable to cyberattacks.
-To help protect your network and devices, Microsoft Defender for Business includes several attack surface reduction capabilities that are rolling out now. This article provides an overview of those capabilities, and includes links to more detailed information.
+To help protect your network and devices, Microsoft Defender for Business includes several attack surface reduction (ASR) capabilities, including ASR rules. This article describes how to set up your ASR rules and describes attack surface reduction capabilities.
-## Attack surface reduction in Defender for Business
+> [!NOTE]
+> Intune is not included in the standalone version of Defender for Business, but it can be added on.
-The following table summarizes attack surface reduction capabilities in Defender for Business, and how to set them up:
+## Standard protection ASR rules
-| Capability | Setup |
-|:|:|
-| **Attack surface reduction rules** <br/> Also referred to as ASR rules, attack surface reduction rules prevent specific actions that are commonly associated with malicious activity to run on Windows devices. | See [Enable your standard protection ASR rules](#enable-your-standard-protection-asr-rules) (in this article). |
-| **Controlled folder access** <br/>Controlled folder access allows only trusted apps to access protected folders on Windows devices. Think of this capability as ransomware mitigation. | See [Set up controlled folder access with Intune](#set-up-controlled-folder-access) (in this article). |
-| **Network protection** <br/>Network protection prevents people from accessing dangerous domains through applications on their Windows and Mac devices. Network protection is also a key component of [web content filtering](mdb-configure-security-settings.md#set-up-web-content-filtering). | Network protection is already enabled by default when devices are onboarded to Defender for Business and [next-generation protection settings](mdb-next-gen-configuration-settings.md) are applied. Your default policies are configured to use recommended security settings. |
-| **Web protection** <br/>Web protection integrates with web browsers and works with network protection to protect against web threats and unwanted content. Web protection includes web content filtering and web threat reports. | [Set up web content filtering](mdb-configure-security-settings.md#set-up-web-content-filtering). |
-| **Firewall protection** <br/>Firewall protection determines what network traffic is permitted to flow to or from your organization's devices. | Firewall protection is already enabled by default when devices are onboarded to Defender for Business and [firewall settings](mdb-firewall.md) are applied. Your default policies are configured to use recommended security settings. |
-
-## Enable your standard protection ASR rules
-
-We recommend enabling the following standard protection rules as soon as possible:
+There are lots of ASR rules available. You don't have to set them all up at once. And, you can set some rules up in audit mode just to see how they'll work for your organization, and change them to work in block mode later. That said, we recommend enabling the following standard protection rules as soon as possible:
- [Block credential stealing from the Windows local security authority subsystem](../defender-endpoint/attack-surface-reduction-rules-reference.md#block-credential-stealing-from-the-windows-local-security-authority-subsystem) - [Block abuse of exploited vulnerable signed drivers](../defender-endpoint/attack-surface-reduction-rules-reference.md#block-abuse-of-exploited-vulnerable-signed-drivers)
We recommend enabling the following standard protection rules as soon as possibl
These rules help protect your network and devices but shouldn't cause disruption for users. Use Intune to set up your ASR rules.
-### To set up ASR rules using Intune
+## Set up ASR rules using Intune
1. As a global administrator, in the Microsoft Intune admin center ([https://intune.microsoft.com/](https://intune.microsoft.com/)), go to **Endpoint security** > **Attack surface reduction**.
These rules help protect your network and devices but shouldn't cause disruption
> [!TIP] > If you prefer, you can set up your ASR rules in audit mode at first to see detections before files or processes are actually blocked. For more detailed information about ASR rules, see [ASR rules deployment overview](../defender-endpoint/attack-surface-reduction-rules-deployment.md).
-### View your attack surface reduction report
+## View your attack surface reduction report
+
+Defender for Business includes an attack surface reduction report that will show you how ASR rules are working for you.
1. As a global administrator, in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), in the navigation pane, choose **Reports**.
To learn more about ASR rules, see the following articles:
- [ASR rules reference](../defender-endpoint/attack-surface-reduction-rules-reference.md) - [ASR rules deployment overview](../defender-endpoint/attack-surface-reduction-rules-deployment.md)
-## Set up controlled folder access
-
-1. As a global administrator, in the Microsoft Intune admin center ([https://intune.microsoft.com/](https://intune.microsoft.com/)), go to **Endpoint security** > **Attack surface reduction**.
+## Attack surface reduction capabilities in Defender for Business
-2. Select an existing policy, or choose **Create policy** to create a new policy.
+ASR rules are part of your attack surface reduction capabilities that are available in Defender for Business. The following table summarizes attack surface reduction capabilities in Defender for Business. Notice how other capabilities, such as next-generation protection and web content filtering, work together with your attack surface reduction capabilities.
- - For **Platform**, choose **Windows 10 and later**.
- - For Profile, select **Attack Surface Reduction Rules**, and then choose **Create**.
-
-3. Set up your policy as follows:
-
- 1. Specify a name and description, and then choose **Next**.
-
- 2. Scroll down, and set **Enable Controlled Folder Access** to **Enabled**. Then choose **Next**.
-
- 3. On the **Scope tags** step, choose **Next**.
-
- 4. On the **Assignments** step, choose the users or devices to receive the rules, and then choose **Next**. (We recommend selecting **Add all devices**.)
-
- 5. On the **Review + create** step, review the information, and then choose **Create**.
-
-To learn more about controlled folder access, see [Protect important folders with controlled folder access](../defender-endpoint/controlled-folders.md).
+| Capability | How to set it up |
+|:|:|
+| **Attack surface reduction rules** <br/> Also referred to as ASR rules, attack surface reduction rules prevent specific actions that are commonly associated with malicious activity to run on Windows devices. | [Enable your standard protection ASR rules](#standard-protection-asr-rules) (section in this article). |
+| **Controlled folder access** <br/>Controlled folder access allows only trusted apps to access protected folders on Windows devices. Think of this capability as ransomware mitigation. | [Set up controlled folder access policy in Microsoft Defender for Business](mdb-controlled-folder-access.md). |
+| **Network protection** <br/>Network protection prevents people from accessing dangerous domains through applications on their Windows and Mac devices. Network protection is also a key component of [Web content filtering in Microsoft Defender for Business](mdb-web-content-filtering.md). | Network protection is already enabled by default when devices are onboarded to Defender for Business and [next-generation protection policies in Defender for Business](mdb-next-generation-protection.md) are applied. Your default policies are configured to use recommended security settings. |
+| **Web protection** <br/>Web protection integrates with web browsers and works with network protection to protect against web threats and unwanted content. Web protection includes web content filtering and web threat reports. | [Set up Web content filtering in Microsoft Defender for Business](mdb-web-content-filtering.md). |
+| **Firewall protection** <br/>Firewall protection determines what network traffic is permitted to flow to or from your organization's devices. | Firewall protection is already enabled by default when devices are onboarded to Defender for Business and [firewall policies in Defender for Business](mdb-firewall.md) are applied. |
## Next steps
+- [Review settings for advanced features and the Microsoft 365 Defender portal](mdb-portal-advanced-feature-settings.md).
- [Use your vulnerability management dashboard](mdb-view-tvm-dashboard.md) - [View and manage incidents](mdb-view-manage-incidents.md)-- [View reports](mdb-reports.md)
+- [View reports](mdb-reports.md)
+
security Mdb Configure Security Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-configure-security-settings.md
Title: View and edit your security settings in Microsoft Defender for Business
+ Title: Set up, review, and edit your security policies and settings in Microsoft Defender for Business
description: View and edit security policies and settings in Defender for Business search.appverid: MET150
ms.localizationpriority: medium Previously updated : 05/01/2023 Last updated : 05/05/2023 f1.keywords: NOCSH
- tier1
-# View and edit security policies and settings in Microsoft Defender for Business
+# Set up, review, and edit your security policies and settings in Microsoft Defender for Business
-This article describes how to review, create, or edit your security policies.
+This article walks you through how to review, create, or edit your security policies, and how to navigate advanced settings in Defender for Business.
:::image type="content" source="media/mdb-setup-step6.png" alt-text="Visual depicting step 6 - Review and edit security policies in Defender for Business.":::
-After you've onboarded your company's devices to Defender for Business, the next step is to review your security policies.
+When you're setting up (or maintaining) Defender for Business, an important part of the process includes reviewing your default policies, such as:
-> [!TIP]
-> Defender for Business includes preconfigured security policies with recommended settings. You can edit these settings to suit your business needs.
+- [Next-generation protection](mdb-next-generation-protection.md)
+- [Firewall protection](mdb-firewall.md)
-Security policies to review and configure include:
+In addition to your default security policies, you can add other policies, such as:
-- **[Next-generation protection policies](#view-or-edit-your-next-generation-protection-policies)**, which determine antivirus and antimalware protection for your company's devices-- **[Firewall protection and rules](#view-or-edit-your-firewall-policies-and-custom-rules)**, which determine what network traffic is allowed to flow to and from your company's devices-- **[Attack surface reduction rules](#enable-standard-attack-surface-reduction-rules)** (rolling out now), which help protect your network and devices from cyberthreats and attacks-- **[Web content filtering](#set-up-web-content-filtering)**, which prevents people from visiting certain websites (URLs) based on categories, such as adult content or legal liability-- **[Advanced features](#review-settings-for-advanced-features)**, such as automated investigation and response and endpoint detection and response (EDR) in block mode
+- [Web content filtering](mdb-web-content-filtering.md)
+- [Controlled folder access](mdb-controlled-folder-access.md)
+- [Attack surface reduction rules](mdb-asr.md)
-In Defender for Business, security policies are applied to devices through [device groups](mdb-create-edit-device-groups.md#what-is-a-device-group).
+And, you can view and edit settings for advanced features, such as:
-In addition to your security policies, you can [view and edit settings](#view-and-edit-other-settings-in-the-microsoft-365-defender-portal), such as which time zone to use in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and whether to receive preview features as they become available.
-
-Use this article as a guide to managing your security policies and settings.
-
-## What to do
-
-1. [Choose where to manage your security policies and devices](#choose-where-to-manage-security-policies-and-devices).
-2. [Review your next-generation protection policies](#view-or-edit-your-next-generation-protection-policies).
-3. [Review your firewall policies and custom rules](#view-or-edit-your-firewall-policies-and-custom-rules).
-4. [Enable standard attack surface reduction rules](#enable-standard-attack-surface-reduction-rules).
-5. [Set up web content filtering](#set-up-web-content-filtering).
-6. [Review settings for advanced features](#review-settings-for-advanced-features).
-7. [View other settings in the Microsoft 365 Defender portal](#view-and-edit-other-settings-in-the-microsoft-365-defender-portal).
-8. [Proceed to your next steps](#next-steps).
+- [Turning on (or off) advanced features](mdb-portal-advanced-feature-settings.md#view-settings-for-advanced-features);
+- [Specifying which time zone to use in the Microsoft 365 Defender portal](mdb-portal-advanced-feature-settings.md#view-and-edit-other-settings-in-the-microsoft-365-defender-portal); and
+- [Whether to receive preview features as they become available](mdb-preview.md#turn-on-preview-features).
## Choose where to manage security policies and devices
-Defender for Business features a simplified configuration process) that helps streamline the setup and configuration process. If you select the simplified configuration process, you can view and manage your security policies in the Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)). However, you're not limited to this option. If you've been using Microsoft Intune, you can keep using Intune.
-
-The following table can help you choose where to manage your security policies and devices.
+Before you begin setting up your security policies, you'll need to choose which portal you want to use. You can choose to use either the Microsoft 365 Defender portal or the Microsoft Intune admin center to onboard devices and create or edit security policies. The following table explains both options.
| Option | Description | |:|:|
-| **Use the Microsoft 365 Defender portal** (*recommended*) | The Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)) is a one-stop shop for managing your company's devices, security policies, and security settings. You can access your security policies and settings, use the [Microsoft Defender Vulnerability Management dashboard](mdb-view-tvm-dashboard.md), and [view and manage incidents](mdb-view-manage-incidents.md) all in one place. <br/><br/>If you're using Intune, devices that you onboard to Defender for Business and your security policies are visible in the Intune admin center. To learn more, see the following articles:<br/>- [How default settings in Defender for Business correspond to settings in Microsoft Intune](mdb-next-gen-configuration-settings.md#how-default-settings-in-defender-for-business-correspond-to-settings-in-microsoft-intune)<br/>- [Firewall in Defender for Business](mdb-firewall.md) |
-| **Use Intune** | If your company is already using Intune to manage security policies, you can continue using it to manage your devices and security policies. To learn more, see [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy). <br/><br/>If you decide to switch to the [simplified configuration process in Defender for Business](mdb-setup-configuration.md), you'll be prompted to delete any existing security policies in Intune to avoid [policy conflicts](mdb-troubleshooting.yml) later. |
-
-> [!IMPORTANT]
-> If you're managing security policies in the Microsoft 365 Defender portal, you can *view* those policies in the Intune admin center ([https://intune.microsoft.com](https://intune.microsoft.com)), where they're listed as **Antivirus** or **Firewall** policies. When you view your firewall policies in the admin center, you'll see two policies listed: one policy for firewall protection and another for custom rules.
-
-## View or edit your next-generation protection policies
-
-Depending on whether you're using the Microsoft 365 Defender portal or Intune to manage your next-generation protection policies, use one of the following procedures:
-
-| Portal | Procedure |
-|:|:|
-| Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) |1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.<br/>2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system and policy type.<br/>3. Select an operating system tab (such as **Windows clients**).<br/>4. Expand **Next-generation protection** to view your list of policies.<br/>5. Select a policy to view more details about the policy.<br/><br/> To make changes or to learn more about policy settings, see the following articles: <br/>- [View or edit device policies](mdb-view-edit-policies.md)<br/>- [Understand next-generation configuration settings](mdb-next-gen-configuration-settings.md) |
-| Microsoft Intune admin center ([https://intune.microsoft.com](https://intune.microsoft.com)) |1. Go to [https://intune.microsoft.com](https://intune.microsoft.com) and sign in. You're now in the Intune admin center.<br/>2. Select **Endpoint security**.<br/>3. Select **Antivirus** to view your policies in that category. <br/><br/>For help with managing your security settings in Intune, start with [Manage endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security). |
-
-## View or edit your firewall policies and custom rules
+| **Microsoft 365 Defender portal** | The Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)) is a one-stop shop for managing your company's devices, security policies, and security settings in Defender for Business. With a simplified configuration process, you can use the Microsoft 365 Defender portal to onboard devices, access your security policies and settings, use the [Microsoft Defender Vulnerability Management dashboard](mdb-view-tvm-dashboard.md), and [view and manage incidents](mdb-view-manage-incidents.md) in one place. <br/><br/>Note that currently, controlled folder access and attack surface reduction rules are set up and configured in the Microsoft Intune admin center. |
+| **Microsoft Intune admin center** | The Microsoft Intune admin center ([https://intune.microsoft.com/](https://intune.microsoft.com/)) lets you manage your workforce's devices and apps, including how they access your company data. You can onboard devices and access your security policies and settings in Intune. You can also use Intune to set up and configure attack surface reduction rules in Defender for Business. Intune is not included in the standalone version of Defender for Business, but it can be added on. <br/><br/>If your company has been using Intune, you can choose to continue using it to manage your devices and security policies. To learn more, see [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy) |
-Depending on whether you're using the Microsoft 365 Defender portal or Intune to manage your firewall protection, use one of the following procedures.
+If you're using Intune, and you attempt to view or edit security policies in the Microsoft 365 Defender portal by going to **Configuration management** > **Device configuration**, you'll be prompted to choose whether to continue using Intune, or switch to using the Microsoft 365 Defender portal instead, as shown in the following screenshot:
-| Portal | Procedure |
-|:|:|
-| Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) |1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.<br/>2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system and policy type.<br/>3. Select an operating system tab (such as **Windows clients**).<br/>4. Expand **Firewall** to view your list of policies.<br/>5. Select a policy to view the details. <br/><br/>To make changes or to learn more about policy settings, see the following articles:<br/>- [View or edit device policies](mdb-view-edit-policies.md)<br/>- [Firewall settings](mdb-firewall.md)<br/>- [Manage your custom rules for firewall policies](mdb-custom-rules-firewall.md) |
-| Microsoft Intune admin center ([https://intune.microsoft.com](https://intune.microsoft.com)) |1. Go to [https://intune.microsoft.com](https://intune.microsoft.com) and sign in. You're now in the Intune admin center.<br/>2. Select **Endpoint security**.<br/>3. Select **Firewall** to view your policies in that category. Custom rules that are defined for firewall protection are listed as separate policies. <br/><br/>For help with managing your security settings in Intune, start with [Manage endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security).|
-
-## Enable standard attack surface reduction rules
-
-[Attack surface reduction capabilities](mdb-asr.md) in Defender for Business include:
--- Attack surface reduction rules (see [Enable your standard protection ASR rules](mdb-asr.md#enable-your-standard-protection-asr-rules)). -- Controlled folder access (see [Set up controlled folder access](mdb-asr.md#set-up-controlled-folder-access)).-- Network protection (turned on by default with [next-generation protection](mdb-next-gen-configuration-settings.md)).-- Web protection (turned on by default with [web content filtering](#set-up-web-content-filtering)).-- Firewall protection (turned on by default with [firewall policies](mdb-firewall.md)).-
-There are three standard attack surface reduction rules you should turn on as soon as possible. See [Enable your standard protection ASR rules](mdb-asr.md#enable-your-standard-protection-asr-rules).
-
-## Set up web content filtering
-
-Web content filtering enables your security team to track and regulate access to websites based on content categories, as described in the following table:
-
-| Category | Description |
-|:|:|
-| Adult content | Sites that are related to cults, gambling, nudity, pornography, sexually explicit material, or violence |
-| High bandwidth | Download sites, image sharing sites, or peer-to-peer hosts |
-| Legal liability | Sites that include child abuse images, promote illegal activities, foster plagiarism or school cheating, or that promote harmful activities |
-| Leisure | Sites that provide web-based chat rooms, online gaming, web-based email, or social networking |
-| Uncategorized | Sites that have no content or that are newly registered |
-Not all websites in these categories are malicious, but they could be problematic for your company because of compliance regulations, bandwidth usage, or other concerns. You can create an audit-only policy to get a better understanding of whether your security team should block any website categories.
+Note that in the preceding image, **Use Defender for Business configuration instead** refers to using the Microsoft 365 Defender portal, with a simplified configuration experience designed for small and medium-sized businesses. If you opt to use the Microsoft 365 Defender portal, you must delete any existing security policies in Intune to avoid policy conflicts. For more details, see [I need to resolve a policy conflict](/microsoft-365/security/defender-business/mdb-troubleshooting#i-need-to-resolve-a-policy-conflict).
-Web content filtering is available on the major web browsers, with blocks performed by Windows Defender SmartScreen (Microsoft Edge) and Network Protection (Chrome, Firefox, Brave, and Opera). For more information, see [Prerequisites for web content filtering](../defender-endpoint/web-content-filtering.md#prerequisites).
-### To set up web content filtering
-
-1. In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), choose **Settings** > **Web content filtering** > **+ Add policy**.
-
-2. Specify a name and description for your policy.
-
-3. Select the categories to block. Use the expand icon to fully expand each parent category, and then select specific web content categories. To set up an audit-only policy that doesn't block any websites, don't select any categories.
-
- Don't select **Uncategorized**.
-
-4. Specify the policy scope by selecting device groups to apply the policy to. Only devices in the selected device groups will be prevented from accessing websites in the selected categories.
-
-5. Review the summary and save the policy. The policy refresh might take up to two hours to apply to your selected devices.
-
-> [!TIP]
-> To learn more about web content filtering, see [Web content filtering](../defender-endpoint/web-content-filtering.md).
-
-## Review settings for advanced features
-
-In addition to next-generation protection, firewall, and web content-filtering policies, Defender for Business includes advanced security features. These features are preconfigured to recommended settings. You can review and edit the settings to suit your business needs.
-
-To access settings for advanced features in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), go to **Settings** > **Endpoints** > **General** > **Advanced features**.
-
-The following table describes advanced feature settings.
-
-| Setting | Description |
-|:|:|
-| **Automated Investigation** <br/>(turned on by default) | As alerts are generated, automated investigations can occur. Each automated investigation determines whether a detected threat requires action and then takes or recommends remediation actions, such as sending a file to quarantine, stopping a process, isolating a device, or blocking a URL. While an investigation is running, any related alerts that arise are added to the investigation until it's completed. If an affected entity is seen elsewhere, the automated investigation expands its scope to include that entity, and the investigation process repeats.<br/><br/>You can view investigations on the **Incidents** page. Select an incident, and then select the **Investigations** tab.<br/><br/>By default, automated investigation and response capabilities are turned on, tenant wide. **We recommend keeping automated investigation turned on**. If you turn it off, real-time protection in Microsoft Defender Antivirus will be affected, and your overall level of protection will be reduced. <br/><br/>[Learn more about automated investigations](../defender-endpoint/automated-investigations.md). |
-| **Live Response** | Defender for Business includes the following types of manual response actions: <br/>- Run antivirus scan<br/>- Isolate device<br/>- Stop and quarantine a file<br/>- Add an indicator to block or allow a file <br/><br/>[Learn more about response actions](../defender-endpoint/respond-machine-alerts.md). |
-| **Live Response for Servers** | (This setting is currently not available in Defender for Business.) |
-| **Live Response unsigned script execution** | (This setting is currently not available in Defender for Business.) |
-| **Enable EDR in block mode**<br/>(turned on by default) | Provides added protection from malicious artifacts when Microsoft Defender Antivirus isn't the primary antivirus product and is running in passive mode on a device. Endpoint detection and response (EDR) in block mode works behind the scenes to remediate malicious artifacts detected by EDR capabilities. Such artifacts might have been missed by the primary, non-Microsoft antivirus product.<br/><br/>[Learn more about EDR in block mode](../defender-endpoint/edr-in-block-mode.md). |
-| **Allow or block a file** <br/>(turned on by default) | Enables you to allow or block a file by using [indicators](../defender-endpoint/indicator-file.md). This capability requires Microsoft Defender Antivirus to be in active mode and [cloud protection](../defender-endpoint/cloud-protection-microsoft-defender-antivirus.md) turned on.<br/><br/>Blocking a file prevents it from being read, written, or executed on devices in your organization. <br/><br/>[Learn more about indicators for files](../defender-endpoint/indicator-file.md). |
-| **Custom network indicators**<br/>(turned on by default) | Enables you to allow or block an IP address, URL, or domain by using [network indicators](../defender-endpoint/indicator-ip-domain.md). This capability requires Microsoft Defender Antivirus to be in active mode and [network protection](../defender-endpoint/enable-network-protection.md) turned on.<br/><br/>You can allow or block IPs, URLs, or domains based on your threat intelligence. You can also prompt users if they open a risky app, but the prompt won't stop them from using the app.<br/><br/>[Learn more about network protection](../defender-endpoint/network-protection.md). |
-| **Tamper protection**<br/>(we recommend you turn on this setting) | Tamper protection prevents malicious apps from doing actions such as:<br/>- Disable virus and threat protection<br/>- Disable real-time protection<br/>- Turn off behavior monitoring<br/>- Disable cloud protection<br/>- Remove security intelligence updates<br/>- Disable automatic actions on detected threats<br/><br/>Tamper protection essentially locks Microsoft Defender Antivirus to its secure, default values and prevents your security settings from being changed by apps and unauthorized methods. <br/><br/>[Learn more about tamper protection](../defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection.md). |
-| **Show user details**<br/>(turned on by default) | Enables people in your organization to see details, such as employees' pictures, names, titles, and departments. These details are stored in Azure Active Directory (Azure AD).<br/><br/>[Learn more about user profiles in Azure AD](/azure/active-directory/fundamentals/active-directory-users-profile-azure-portal). |
-| **Skype for Business integration**<br/>(turned on by default) | Skype for Business was retired in July 2021. If you haven't already moved to Microsoft Teams, see [Set up Microsoft Teams in your small business](/microsoftteams/deploy-small-business). <br/><br/>Integration with Microsoft Teams (or the former Skype for Business) enables one-click communication between people in your business. |
-| **Web content filtering**<br/>(turned on by default) | Blocks access to websites that contain unwanted content and tracks web activity across all domains. See [Set up web content filtering](#set-up-web-content-filtering). |
-| **Microsoft Intune connection**<br/>(we recommend you turn on this setting if you have Intune) | If your organization's subscription includes Microsoft Intune (included in [Microsoft 365 Business Premium](../../business/index.yml)), this setting enables Defender for Business to share information about devices with Intune. |
-| **Device discovery**<br/>(turned on by default) | Enables your security team to find unmanaged devices that are connected to your company network. Unknown and unmanaged devices introduce significant risks to your network, whether it's an unpatched printer, a network device with a weak security configuration, or a server with no security controls.<br/><br/>Device discovery uses onboarded devices to discover unmanaged devices, so your security team can onboard the unmanaged devices and reduce your vulnerability. <br/><br/>[Learn more about device discovery](../defender-endpoint/device-discovery.md). |
-| **Preview features** | Microsoft is continually updating services such as Defender for Business to include new feature enhancements and capabilities. If you opt in to receive preview features, you'll be among the first to try upcoming features in the preview experience. <br/><br/>[Learn more about preview features](../defender-endpoint/preview.md). |
-
-## View and edit other settings in the Microsoft 365 Defender portal
-
-In addition to security policies applied to devices, there are other settings you can view and edit in Defender for Business. For example, you specify the time zone to use, and you can onboard (or offboard) devices.
> [!NOTE]
-> You might see more settings in your tenant than are listed in this article. This article highlights the most important settings that you should review in Defender for Business.
-
-### Settings to review for Defender for Business
+> If you're managing your security policies in the Microsoft 365 Defender portal, you can view those policies in the Intune admin center, where they're listed as **Antivirus** or **Firewall** policies. When you view your firewall policies in the Intune admin center, you'll see two policies listed: one policy for firewall protection and another for custom rules.
-The following table describes settings you can view and edit in Defender for Business:
-| Category | Setting | Description |
-|:|:|:|
-| **Security center** | **Time zone** | Select the time zone to use for the dates and times displayed in incidents, detected threats, and automated investigation and remediation. You can either use UTC or your local time zone (*recommended*). |
-| **Microsoft 365 Defender** | **Account** | View details such where your data is stored, your tenant ID, and your organization (org) ID. |
-| **Microsoft 365 Defender** | **Preview features** | Turn on preview features to try upcoming features and new capabilities. You can be among the first to preview new features and provide feedback. |
-| **Endpoints** | **Email notifications** | Set up or edit your email notification rules. When vulnerabilities are detected or an alert is created, the recipients specified in your email notification rules will receive an email. [Learn more about email notifications](mdb-email-notifications.md). |
-| **Endpoints** | **Device management** > **Onboarding** | Onboard devices to Defender for Business by using a downloadable script. To learn more, see [Onboard devices to Defender for Business](mdb-onboard-devices.md). |
-| **Endpoints** | **Device management** > **Offboarding** | Offboard (remove) devices from Defender for Business. When you offboard a device, it no longer sends data to Defender for Business, but data received prior to offboarding is retained. To learn more, see [Offboarding a device](mdb-offboard-devices.md). |
-### Access your settings in the Microsoft 365 Defender portal
-
-1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)), and sign in.
-
-2. Select **Settings**, and then select a category (such as **Security center**, **Microsoft 365 Defender**, or **Endpoints**).
-
-3. In the list of settings, select an item to view or edit.
## Next steps -- [Get started using Defender for Business](mdb-get-started.md)-- [Manage devices in Defender for Business](mdb-manage-devices.md)-- [View and manage incidents in Defender for Business](mdb-view-manage-incidents.md)-- [View or edit policies in Defender for Business](mdb-view-edit-policies.md)
+1. [Review or edit your next-generation protection policies](mdb-next-generation-protection.md) to apply antivirus/antimalware protection, and enable network protection.
+2. [Review or edit your firewall policies](mdb-firewall.md).
+3. [Set up your web content filtering policy](mdb-web-content-filtering.md) and enable web protection automatically.
+4. [Set up your controlled folder access policy](mdb-controlled-folder-access.md) for ransomware protection.
+5. [Enable your attack surface reduction rules](mdb-asr.md).
+6. [Review settings for advanced features and the Microsoft 365 Defender portal](mdb-portal-advanced-feature-settings.md).
+
security Mdb Controlled Folder Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-controlled-folder-access.md
+
+ Title: Set up or edit your controlled folder access policy in Microsoft Defender for Business
+description: Get an overview of attack surface reduction capabilities in Microsoft Defender for Business
+++ Last updated : 05/04/2023+++
+ms.localizationpriority: medium
+
+- m365-security
+- tier1
+
+search.appverid: MET150
+f1.keywords: NOCSH
+audience: Admin
++
+# Set up or edit your controlled folder access policy in Microsoft Defender for Business
+
+Controlled folder access allows only trusted apps to access protected folders on Windows devices. Think of this capability as ransomware mitigation. You can set up or edit your controlled folder access policy in Microsoft Intune.
+
+> [!NOTE]
+> Intune is not included in the standalone version of Defender for Business, but it can be added on.
+
+## Set up controlled folder access
+
+1. As a global administrator, in the Microsoft Intune admin center ([https://intune.microsoft.com/](https://intune.microsoft.com/)), go to **Endpoint security** > **Attack surface reduction**.
+
+2. Select an existing policy, or choose **Create policy** to create a new policy.
+
+ - For **Platform**, choose **Windows 10 and later**.
+ - For Profile, select **Attack Surface Reduction Rules**, and then choose **Create**.
+
+3. Set up your policy as follows:
+
+ 1. Specify a name and description, and then choose **Next**.
+
+ 2. Scroll down, and set **Enable Controlled Folder Access** to **Enabled**. Then choose **Next**.
+
+ 3. On the **Scope tags** step, choose **Next**.
+
+ 4. On the **Assignments** step, choose the users or devices to receive the rules, and then choose **Next**. (We recommend selecting **Add all devices**.)
+
+ 5. On the **Review + create** step, review the information, and then choose **Create**.
+
+To learn more about controlled folder access, see [Protect important folders with controlled folder access](../defender-endpoint/controlled-folders.md).
+
+## Next steps
+
+- [Enable your attack surface reduction rules](mdb-asr.md)
+- [Review settings for advanced features and the Microsoft 365 Defender portal](mdb-portal-advanced-feature-settings.md).
security Mdb Create Edit Device Groups https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-create-edit-device-groups.md
Currently, in Defender for Business, you can create a new device group while you
8. On the **Device groups** step, review the list of device groups for the policy. If needed, remove a group from the list. Then choose **Next**.
-9. On the **Configuration settings** page, review and edit settings as needed, and then choose **Next**. For more information about these settings, see [Configuration settings](mdb-next-gen-configuration-settings.md).
+9. On the **Configuration settings** page, review and edit settings as needed, and then choose **Next**. For more information about these settings, see [Configuration settings](mdb-next-generation-protection.md).
10. On the **Review your policy** step, review all the settings, make any needed edits, and then choose **Create policy** or **Update policy**.
security Mdb Custom Rules Firewall https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-custom-rules-firewall.md
- Title: Manage custom rules for firewall policies in Microsoft Defender for Business
-description: Custom rules provide exceptions to firewall policies. You can use custom rules to block or allow specific connections in Defender for Business.
------- Previously updated : 07/19/2022--- SMB-- m365-security-- tier1--
-# Manage your custom rules for firewall policies in Microsoft Defender for Business
-
-Defender for Business includes firewall policies that help protect your devices from unwanted network traffic. You can use custom rules to define exceptions for your firewall policies. That is, you can use custom rules to block or allow specific connections.
-
-To learn more about firewall policies and settings, see [Firewall in Defender for Business](mdb-firewall.md).
-
-**This article describes how to**:
--- [Create a custom rule for a firewall policy](#create-a-custom-rule-for-a-firewall-policy)-- [Edit a custom rule for a firewall policy](#edit-a-custom-rule-for-a-firewall-policy)-- [Delete a custom rule](#delete-a-custom-rule)--
-## Create a custom rule for a firewall policy
-
-1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
-
-2. Go to **Endpoints** > **Device configuration**, and review the list of policies.
-
-3. In the **Firewall** section, select an existing policy, or add a new policy.
-
-4. On the **Configuration settings** step, review the settings. Make any needed changes to **Domain network**, **Public network**, and **Private network**.
-
-5. To create a custom rule, follow these steps:
-
- 1. Under **Custom rules**, choose **+ Add rule**. (You can have up to 150 custom rules.)
- 2. On the **Create new rule** flyout, specify a name and description for the rule.
- 3. Select a profile. (Your options include **Domain network**, **Public network**, or **Private network**.)
- 4. In the **Remote address type** list, select either **IP** or **Application file path**.
- 5. In the **Value** box, specify an appropriate value. Depending on what you selected in step 6d, you might specify an IP address, an IP address range, or an application file path. (See [Firewall settings](mdb-firewall.md).)
- 6. On the **Create new rule** flyout, select **Create rule**.
-
-6. On the **Configuration settings** screen, choose **Next**.
-
-7. On the **Review your policy** screen, review the changes that were made to firewall policy settings. Make any needed changes, and then choose **Create policy**.
-
-## Edit a custom rule for a firewall policy
-
-1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
-
-2. Go to **Endpoints** > **Device configuration**, and review the list of policies.
-
-3. In the **Firewall** section, select an existing policy, or add a new policy.
-
-4. Under **Custom rules**, review the list of rules.
-
-5. Select a rule, and then choose **Edit**. Its flyout opens.
-
-6. To edit your custom rule, follow these steps:
-
- 1. On the **Edit rule** flyout, review and edit the rule's name and description.
- 2. Review and if necessary, edit the rule's profile. (Your options include **Domain network**, **Public network**, or **Private network**.)
- 3. In the **Remote address type** list, select either **IP** or **Application file path**.
- 4. In the **Value** box, specify an appropriate value. Depending on what you selected in step 6c, you might specify an IP address, an IP address range, or an application file path. (See [Firewall settings](mdb-firewall.md).)
- 5. Set **Enable rule** to **On** to make the rule active. Or, to disable the rule, set the switch to **Off**.
- 6. On the **Edit rule** flyout, select **Update rule**.
-
-7. On the **Configuration settings** screen, choose **Next**.
-
-8. On the **Review your policy** screen, review the changes that were made to firewall policy settings. Make any needed changes, and then choose **Create policy**.
-
-## Delete a custom rule
-
-1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
-
-2. Go to **Endpoints** > **Device configuration**, and review the list of policies.
-
-3. In the **Firewall** section, select an existing policy, or add a new policy.
-
-4. Under **Custom rules**, review the list of rules.
-
-5. Select a rule, and then choose **Delete**. Its flyout opens.
-
-6. On the confirmation screen, choose **Delete**.
-
-## Next steps
--- [View and manage incidents in Defender for Business](mdb-view-manage-incidents.md)-- [Respond to and mitigate threats in Defender for Business](mdb-respond-mitigate-threats.md)-- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
security Mdb Email Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-email-notifications.md
To view or edit email notification settings for your company, follow these steps
Proceed to: - [Step 5: Onboard devices to Defender for Business](mdb-onboard-devices.md)
+- [Step 6: Set up, review, and edit your security policies and settings in Microsoft Defender for Business](mdb-configure-security-settings.md)
security Mdb Firewall https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-firewall.md
ms.localizationpriority: medium Previously updated : 08/11/2022 Last updated : 05/04/2023 f1.keywords: NOCSH
You can use firewall protection to specify whether to allow or to block connecti
**This article describes**:
+- [How to view or edit your firewall policies and custom rules](#view-or-edit-your-firewall-policies-and-custom-rules)
- [Default firewall settings in Defender for Business](#default-firewall-settings-in-defender-for-business) - [Firewall settings you can configure in Defender for Business](#firewall-settings-you-can-configure-in-defender-for-business)
+## View or edit your firewall policies and custom rules
+
+Depending on whether you're using the Microsoft 365 Defender portal or Intune to manage your firewall protection, use one of the following procedures.
+
+| Portal | Procedure |
+|:|:|
+| Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) |1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.<br/>2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system and policy type.<br/>3. Select an operating system tab (such as **Windows clients**).<br/>4. Expand **Firewall** to view your list of policies.<br/>5. Select a policy to view the details. <br/><br/>To make changes or to learn more about policy settings, see the following articles:<br/>- [View or edit device policies](mdb-view-edit-policies.md)<br/>- [Firewall settings](mdb-firewall.md)<br/>- [Manage your custom rules for firewall policies](mdb-firewall.md) |
+| Microsoft Intune admin center ([https://intune.microsoft.com](https://intune.microsoft.com)) |1. Go to [https://intune.microsoft.com](https://intune.microsoft.com) and sign in. You're now in the Intune admin center.<br/>2. Select **Endpoint security**.<br/>3. Select **Firewall** to view your policies in that category. Custom rules that are defined for firewall protection are listed as separate policies. <br/><br/>For help with managing your security settings in Intune, start with [Manage endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security).|
+
+## Manage your custom rules for firewall policies in Microsoft Defender for Business
+
+You can use custom rules to define exceptions for your firewall policies. That is, you can use custom rules to block or allow specific connections.
+
+### Create a custom rule for a firewall policy
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
+
+2. Go to **Endpoints** > **Device configuration**, and review the list of policies.
+
+3. In the **Firewall** section, select an existing policy, or add a new policy.
+
+4. On the **Configuration settings** step, review the settings. Make any needed changes to **Domain network**, **Public network**, and **Private network**.
+
+5. To create a custom rule, follow these steps:
+
+ 1. Under **Custom rules**, choose **+ Add rule**. (You can have up to 150 custom rules.)
+ 2. On the **Create new rule** flyout, specify a name and description for the rule.
+ 3. Select a profile. (Your options include **Domain network**, **Public network**, or **Private network**.)
+ 4. In the **Remote address type** list, select either **IP** or **Application file path**.
+ 5. In the **Value** box, specify an appropriate value. Depending on what you selected in step 6d, you might specify an IP address, an IP address range, or an application file path. (See [Firewall settings](mdb-firewall.md).)
+ 6. On the **Create new rule** flyout, select **Create rule**.
+
+6. On the **Configuration settings** screen, choose **Next**.
+
+7. On the **Review your policy** screen, review the changes that were made to firewall policy settings. Make any needed changes, and then choose **Create policy**.
+
+### Edit a custom rule for a firewall policy
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
+
+2. Go to **Endpoints** > **Device configuration**, and review the list of policies.
+
+3. In the **Firewall** section, select an existing policy, or add a new policy.
+
+4. Under **Custom rules**, review the list of rules.
+
+5. Select a rule, and then choose **Edit**. Its flyout opens.
+
+6. To edit your custom rule, follow these steps:
+
+ 1. On the **Edit rule** flyout, review and edit the rule's name and description.
+ 2. Review and if necessary, edit the rule's profile. (Your options include **Domain network**, **Public network**, or **Private network**.)
+ 3. In the **Remote address type** list, select either **IP** or **Application file path**.
+ 4. In the **Value** box, specify an appropriate value. Depending on what you selected in step 6c, you might specify an IP address, an IP address range, or an application file path. (See [Firewall settings](mdb-firewall.md).)
+ 5. Set **Enable rule** to **On** to make the rule active. Or, to disable the rule, set the switch to **Off**.
+ 6. On the **Edit rule** flyout, select **Update rule**.
+
+7. On the **Configuration settings** screen, choose **Next**.
+
+8. On the **Review your policy** screen, review the changes that were made to firewall policy settings. Make any needed changes, and then choose **Create policy**.
+
+### Delete a custom rule
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
+
+2. Go to **Endpoints** > **Device configuration**, and review the list of policies.
+
+3. In the **Firewall** section, select an existing policy, or add a new policy.
+
+4. Under **Custom rules**, review the list of rules.
+
+5. Select a rule, and then choose **Delete**. Its flyout opens.
+
+6. On the confirmation screen, choose **Delete**.
## Default firewall settings in Defender for Business
Defender for Business includes default firewall policies and settings to help pr
- When devices are connected to your company's network, all inbound connections are blocked by default. - When devices are connected to a public network or a private network, all inbound connections are blocked by default.
-In Defender for Business, you can define exceptions to block or allow incoming connections. You define these exceptions by creating custom rules. See [Manage custom rules for firewall policies](mdb-custom-rules-firewall.md).
+In Defender for Business, you can define exceptions to block or allow incoming connections. You define these exceptions by creating [custom rules](#manage-your-custom-rules-for-firewall-policies-in-microsoft-defender-for-business).
## Firewall settings you can configure in Defender for Business
Defender for Business includes firewall protection through Windows Defender Fire
| **Domain network** | The domain network profile applies to your company's network. Firewall settings for your domain network apply to inbound connections that are initiated on other devices on the same network. By default, incoming connections is set to **Block all**. | | **Public network** | The public network profile applies to networks that you can use in a public location, such as a coffee shop or airport. Firewall settings for public networks apply to inbound connections that are initiated on other devices on the same network. Because a public network can include devices that you don't know or don't trust, incoming connections is set to **Block all** by default. | | **Private network** | The private network profile applies to networks in a private location, such as your home. Firewall settings for private networks apply to inbound connections that are initiated on other devices on the same network. In general, on a private network, it's assumed that all other devices on the same network are trusted devices. However, by default, incoming connections is set to **Block all**. |
-| **Custom rules** | [Custom rules](mdb-custom-rules-firewall.md) let you block or allow specific connections. For example, suppose that you want to block all incoming connections on devices that are connected to a private network except for connections through a specific app on a device. In this case, you'd set **Private network** to block all incoming connections, and then add a custom rule to define the exception. <p>You can use custom rules to define exceptions for specific files or apps, an Internet protocol (IP) address, or a range of IP addresses. Depending on the type of custom rule you're creating, here are some examples of values you could use: <br/>- Application file path: `C:\Windows\System\Notepad.exe or %WINDIR%\Notepad.exe` <br/>- IP: A valid IPv4/IPv6 address, such as `192.168.11.0` or `192.168.1.0/24` <br/>- IP: A valid IPv4/IPv6 address range, formatted like `192.168.1.0-192.168.1.9` (with no spaces included) |
+| **Custom rules** | [Custom rules](mdb-firewall.md) let you block or allow specific connections. For example, suppose that you want to block all incoming connections on devices that are connected to a private network except for connections through a specific app on a device. In this case, you'd set **Private network** to block all incoming connections, and then add a custom rule to define the exception. <p>You can use custom rules to define exceptions for specific files or apps, an Internet protocol (IP) address, or a range of IP addresses. Depending on the type of custom rule you're creating, here are some examples of values you could use: <br/>- Application file path: `C:\Windows\System\Notepad.exe or %WINDIR%\Notepad.exe` <br/>- IP: A valid IPv4/IPv6 address, such as `192.168.11.0` or `192.168.1.0/24` <br/>- IP: A valid IPv4/IPv6 address range, formatted like `192.168.1.0-192.168.1.9` (with no spaces included) |
## Next steps -- [Manage firewall settings in Defender for Business](mdb-custom-rules-firewall.md)
+- [Manage firewall settings in Defender for Business](mdb-firewall.md)
- [Learn more about Windows Defender Firewall](/windows/security/threat-protection/windows-firewall/windows-firewall-with-advanced-security) - [View and manage incidents in Defender for Business](mdb-view-manage-incidents.md) - [Respond to and mitigate threats in Defender for Business](mdb-respond-mitigate-threats.md)
security Mdb Mtd https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-mtd.md
description: Get an overview of mobile threat defense in Defender for Business.
Previously updated : 03/23/2023 Last updated : 05/04/2023
The following table summarizes the capabilities that are included in mobile thre
| Capability | Android | iOS | |:|:|:|
-| **Web Protection** <br/>Anti-phishing, blocking unsafe network connections, and support for custom indicators. <br/>Web protection is turned on by default with [web content filtering](mdb-configure-security-settings.md#set-up-web-content-filtering). | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: |
+| **Web Protection** <br/>Anti-phishing, blocking unsafe network connections, and support for custom indicators. <br/>Web protection is turned on by default with [web content filtering](mdb-web-content-filtering.md). | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: |
| **Malware protection** (Android-only) <br/>Scanning for malicious apps. | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: | No | | **Jailbreak detection** (iOS-only) <br/>Detection of jailbroken devices. | No | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: | | **Microsoft Defender Vulnerability Management**<br/>Vulnerability assessment of onboarded mobile devices. Includes vulnerability assessments for operating systems and apps for Android and iOS. <br/>See [Use your vulnerability management dashboard in Microsoft Defender for Business](mdb-view-tvm-dashboard.md). | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: | See note 1 (below) |
-| **Network Protection** <br/>Protection against rogue Wi-Fi related threats and rogue certificates. <br/>Network protection is turned on by default with [next-generation protection](mdb-configure-security-settings.md#view-or-edit-your-next-generation-protection-policies). <br/>As part of mobile threat defense, network protection also includes the ability to allow root certification authority and private root certification authority certificates in Intune. It also establishes trust with endpoints. | See note 2 (below) | See note 2 (below) |
+| **Network Protection** <br/>Protection against rogue Wi-Fi related threats and rogue certificates. <br/>Network protection is turned on by default with [next-generation protection](mdb-next-generation-protection.md). <br/>As part of mobile threat defense, network protection also includes the ability to allow root certification authority and private root certification authority certificates in Intune. It also establishes trust with endpoints. | See note 2 (below) | See note 2 (below) |
| **Unified alerting** <br/>Alerts from all platforms are listed in the unified Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). In the navigation pane, choose **Incidents**). <br/>See [View and manage incidents in Microsoft Defender for Business](mdb-view-manage-incidents.md) | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: | :::image type="content" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" alt-text="Included checkmark."::: | | **Conditional Access** and **conditional launch** <br/>[Conditional Access](/mem/intune/protect/conditional-access) and [conditional launch](/mem/intune/apps/app-protection-policies-access-actions) block risky devices from accessing corporate resources.<br/>- Conditional Access policies require certain criteria to be met before a user can access company data on their mobile device. <br/>- Conditional launch policies enable your security team to block access or wipe devices that don't meet certain criteria.<br/>Defender for Business risk signals can also be added to app protection policies. | Requires Intune <br/>(see note 3 below) | Requires Intune <br/>(see note 3 below) | | **Privacy controls** <br/>Configure privacy in threat reports by controlling the data sent by Defender for Business. Privacy controls are available for admin and end users, and for both enrolled and unenrolled devices. | Requires Intune (see note 3 below) | Requires Intune (see note 3 below) |
Mobile threat defense capabilities are currently in preview for [Defender for Bu
- If you see a message that says, "Hang on! We're preparing new spaces for your data and connecting them," it means that Defender for Business hasn't finished provisioning. This process is happening now, and can take up to 24 hours to complete. - If you see a list of devices, or you're prompted to onboard devices, it means Defender for Business provisioning has completed.
-3. Review, and if necessary, edit your [next-generation protection policies](mdb-configure-security-settings.md#view-or-edit-your-next-generation-protection-policies).
+3. Review, and if necessary, edit your [next-generation protection policies](mdb-next-generation-protection.md).
-4. Review, and if necessary, edit your [firewall policies and custom rules](mdb-configure-security-settings.md#view-or-edit-your-firewall-policies-and-custom-rules).
+4. Review, and if necessary, edit your [firewall policies and custom rules](mdb-firewall.md).
-5. Review, and if necessary, edit your [web content filtering](mdb-configure-security-settings.md#set-up-web-content-filtering) policy.
+5. Review, and if necessary, edit your [web content filtering](mdb-web-content-filtering.md) policy.
6. To onboard mobile devices, see the "Use the Microsoft Defender app" procedures in [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md).
security Mdb Next Generation Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-next-generation-protection.md
+
+ Title: Review or edit your next-generation protection policies Microsoft Defender for Business
+description: Learn how to view and edit your next-generation protection policies in Defender for Business. These policies pertain to antivirus and anti-malware protection.
+search.appverid: MET150
+++
+audience: Admin
+++
+ms.localizationpriority: medium
Last updated : 05/04/2023+
+f1.keywords: NOCSH
+
+- SMB
+- m365-security
+- tier1
++
+# Review or edit your next-generation protection policies in Microsoft Defender for Business
+
+In Defender for Business, next-generation protection includes robust antivirus and antimalware protection for computers and mobile devices. Default policies with recommended settings are included in Defender for Business. The default policies are designed to protect your devices and users without hindering productivity. However, you can customize your policies to suit your business needs.
+
+You can choose from several options for managing your next-generation protection policies:
+
+- Use the Microsoft 365 Defender portal at [https://security.microsoft.com](https://security.microsoft.com) (recommended if you're using the standalone version of Defender for Business without Intune); or
+- Use the Microsoft Intune admin center at [https://intune.microsoft.com](https://intune.microsoft.com) (available if your subscription includes Intune)
+
+## [**Microsoft 365 Defender portal**](#tab/M365D)
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.
+
+2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system and policy type.
+
+3. Select an operating system tab (such as **Windows clients**).
+
+4. Expand **Next-generation protection** to view your list of policies.
+
+5. Select a policy to view more details about the policy, and make any needed changes.
+
+ To make changes or to learn more about policy settings, see the following articles:
+
+ - [View or edit device policies](mdb-view-edit-policies.md)
+ - [Understand next-generation configuration settings](mdb-next-generation-protection.md)
+
+## [**Intune admin center**](#tab/Intune)
+
+1. Go to [https://intune.microsoft.com](https://intune.microsoft.com) and sign in. You're now in the Intune admin center.<
+
+2. Select **Endpoint security**.
+
+3. Select **Antivirus** to view your policies in that category.
+
+4. Select an individual policy to edit it.
+
+ For help with managing your security settings in Intune, start with [Manage endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security).
+++
+## Next-generation protection settings and options
+
+The following table lists settings and options for next-generation protection in Defender for Business.
+
+| Setting | Description |
+|:|:|
+| **Real-time protection** | |
+| **Turn on real-time protection** | Enabled by default, real-time protection locates and stops malware from running on devices. *We recommend keeping real-time protection turned on.* When real-time protection is turned on, it configures the following settings: <br/>- Behavior monitoring is turned on ([AllowBehaviorMonitoring](/windows/client-management/mdm/policy-csp-defender#defender-allowbehaviormonitoring)).<br/> - All downloaded files and attachments are scanned ([AllowIOAVProtection](/windows/client-management/mdm/policy-csp-defender#defender-allowioavprotection)).<br/> - Scripts that are used in Microsoft browsers are scanned ([AllowScriptScanning](/windows/client-management/mdm/policy-csp-defender#defender-allowscriptscanning)). |
+| **Block at first sight** | Enabled by default, block at first sight blocks malware within seconds of detection, increases the time (in seconds) allowed to submit sample files for analysis, and sets your detection level to High. *We recommend keeping block at first sight turned on.*<br/><br/>When block at first sight is turned on, it configures the following settings for Microsoft Defender Antivirus: <br/>- Blocking and scanning of suspicious files is set to the High blocking level ([CloudBlockLevel](/windows/client-management/mdm/policy-csp-defender#defender-cloudblocklevel)).<br/> - The number of seconds for a file to be blocked and checked is set to 50 seconds ([CloudExtendedTimeout](/windows/client-management/mdm/policy-csp-defender#defender-cloudextendedtimeout)). <br/>**Important** If block at first sight is turned off, it affects `CloudBlockLevel` and `CloudExtendedTimeout` for Microsoft Defender Antivirus. |
+| **Turn on network protection** | When turned on, network protection helps protect against phishing scams, exploit-hosting sites, and malicious content on the internet. It also prevents users from turning network protection off.<br/><br/>Network protection can be set to the following modes: <br/>- **Block mode** is the default setting. It prevents users from visiting sites that are considered unsafe. *We recommend keeping network protection set to Block mode.*<br/> - **Audit mode** allows users to visit sites that might be unsafe and tracks network activity to/from such sites.<br/> - **Disabled mode** neither blocks users from visiting sites that might be unsafe nor tracks network activity to/from such sites. |
+| **Remediation** | |
+| **Action to take on potentially unwanted apps (PUA)** | PUA can include advertising software; bundling software that offers to install other, unsigned software; and evasion software that attempts to evade security features. Although PUA isn't necessarily a virus, malware, or other type of threat, it can affect device performance. PUA protection blocks items that are detected as PUA. You can set PUA protection to the following modes: <br/>- **Enabled** is the default setting. It blocks items detected as PUA on devices. *We recommend keeping PUA protection enabled.*<br/> - **Audit mode** takes no action on items detected as PUA.<br/> - **Disabled** doesn't detect or take action on items that might be PUA. |
+| **Scan** | |
+| **Scheduled scan type** | Consider running a weekly antivirus scan on your devices. You can choose from the following scan type options: <br/>- **Quickscan** checks locations, such as registry keys and startup folders, where malware could be registered to start along with a device. *We recommend using the quickscan option.* <br/> - **Fullscan** checks all files and folders on a device.<br/> - **Disabled** means no scheduled scans will take place. Users can still run scans on their own devices. (In general, we don't recommend disabling scheduled scans.) <br/> [Learn more about scan types](../defender-endpoint/schedule-antivirus-scans.md). |
+| **Day of week to run a scheduled scan** | Select a day for your regular, weekly antivirus scans to run. |
+| **Time of day to run a scheduled scan** | Select a time to run your regularly scheduled antivirus scans to run. |
+| **Use low performance** | This setting is turned off by default. *We recommend keeping this setting turned off.* However, you can turn on this setting to limit the device memory and resources that are used during scheduled scans. **Important** If you turn on **Use low performance**, it configures the following settings for Microsoft Defender Antivirus: <br/>- Archive files aren't scanned ([AllowArchiveScanning](/windows/client-management/mdm/policy-csp-defender#defender-allowarchivescanning)).<br/> - Scans are assigned a low CPU priority ([EnableLowCPUPriority](/windows/client-management/mdm/policy-csp-defender#defender-enablelowcpupriority)).<br/> - If a full antivirus scan is missed, no catch-up scan will run ([DisableCatchupFullScan](/windows/client-management/mdm/policy-csp-defender#defender-disablecatchupfullscan)).<br/> - If a quick antivirus scan is missed, no catch-up scan will run ([DisableCatchupQuickScan](/windows/client-management/mdm/policy-csp-defender#defender-disablecatchupquickscan)).<br/> - Reduces the average CPU load factor during an antivirus scan from 50 percent to 20 percent ([AvgCPULoadFactor](/windows/client-management/mdm/policy-csp-defender#defender-avgcpuloadfactor)). |
+| **User experience** | |
+| **Allow users to access the Windows Security app** | Turn on this setting to enable users to open the Windows Security app on their devices. Users won't be able to override settings that you configure in Defender for Business, but they'll be able to run a quick scan or view any detected threats. |
+| **Antivirus exclusions** | Exclusions are processes, files, or folders that are skipped by Microsoft Defender Antivirus scans. *In general, you shouldn't need to define exclusions.* Microsoft Defender Antivirus includes many automatic exclusions that are based on known operating system behavior and typical management files. [Learn more about exclusions](../defender-endpoint/configure-exclusions-microsoft-defender-antivirus.md). |
+| **Process exclusions** | Process exclusions prevent files that are opened by specific processes from being scanned by Microsoft Defender Antivirus. [Learn more about process exclusions](../defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md). |
+| **File extension exclusions** | File extension exclusions prevent files with specific extensions from being scanned by Microsoft Defender Antivirus. [Learn more about file extension exclusions](../defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus.md). |
+| **File and folder exclusions** | File and folder exclusions prevent files that are in specific folders from being scanned by Microsoft Defender Antivirus. [Learn more about file and folder exclusions](../defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus.md). |
+
+## Other preconfigured settings in Defender for Business
+
+The following security settings are preconfigured in Defender for Business:
+
+- Scanning of removable drives is turned on ([AllowFullScanRemovableDriveScanning](/windows/client-management/mdm/policy-csp-defender#defender-allowfullscanremovabledrivescanning)).
+- Daily quick scans don't have a preset time ([ScheduleQuickScanTime](/windows/client-management/mdm/policy-csp-defender#defender-schedulequickscantime)).
+- Security intelligence updates are checked before an antivirus scan runs ([CheckForSignaturesBeforeRunningScan](/windows/client-management/mdm/policy-csp-defender#defender-checkforsignaturesbeforerunningscan)).
+- Security intelligence checks occur every four hours ([SignatureUpdateInterval](/windows/client-management/mdm/policy-csp-defender#defender-signatureupdateinterval)).
+
+## How default settings in Defender for Business correspond to settings in Microsoft Intune
+
+The following table describes settings that are preconfigured for Defender for Business and how those settings correspond to what you might see in Intune. If you're using the [simplified configuration process in Defender for Business](mdb-setup-configuration.md), you don't need to edit these settings.
+
+| Setting | Description |
+|||
+| [Cloud protection](/windows/client-management/mdm/policy-csp-defender#defender-allowcloudprotection) | Sometimes referred to as cloud-delivered protection or Microsoft Advanced Protection Service (MAPS), cloud protection works with Microsoft Defender Antivirus and the Microsoft cloud to identify new threats, sometimes even before a single device is affected. By default, [AllowCloudProtection](/windows/client-management/mdm/policy-csp-defender#defender-allowcloudprotection) is turned on. [Learn more about cloud protection](../defender-endpoint/cloud-protection-microsoft-defender-antivirus.md). |
+| [Monitoring for incoming and outgoing files](/windows/client-management/mdm/policy-csp-defender#defender-realtimescandirection) | To monitor incoming and outgoing files, [RealTimeScanDirection](/windows/client-management/mdm/policy-csp-defender#defender-realtimescandirection) is set to monitor all files. |
+| [Scan network files](/windows/client-management/mdm/policy-csp-defender#defender-allowscanningnetworkfiles) | By default, [AllowScanningNetworkFiles](/windows/client-management/mdm/policy-csp-defender#defender-allowscanningnetworkfiles) isn't enabled, and network files aren't scanned. |
+| [Scan email messages](/windows/client-management/mdm/policy-csp-defender#defender-allowemailscanning) | By default, [AllowEmailScanning](/windows/client-management/mdm/policy-csp-defender#defender-allowemailscanning) isn't enabled, and email messages aren't scanned. |
+| [Number of days (0-90) to keep quarantined malware](/windows/client-management/mdm/policy-csp-defender#defender-daystoretaincleanedmalware) | By default, the [DaysToRetainCleanedMalware](/windows/client-management/mdm/policy-csp-defender#defender-daystoretaincleanedmalware) setting is set to zero (0) days. Artifacts that are in quarantine aren't removed automatically. |
+| [Submit samples consent](/windows/client-management/mdm/policy-csp-defender#defender-submitsamplesconsent) | By default, [SubmitSamplesConsent](/windows/client-management/mdm/policy-csp-defender#defender-submitsamplesconsent) is set to send safe samples automatically. Examples of safe samples include `.bat`, `.scr`, `.dll`, and `.exe` files that don't contain personally identifiable information (PII). If a file does contain PII, the user receives a request to allow the sample submission to proceed. [Learn more about cloud protection and sample submission](../defender-endpoint/cloud-protection-microsoft-antivirus-sample-submission.md). |
+| [Scan removable drives](/windows/client-management/mdm/policy-csp-defender#defender-allowfullscanremovabledrivescanning) | By default, [AllowFullScanRemovableDriveScanning](/windows/client-management/mdm/policy-csp-defender#defender-allowfullscanremovabledrivescanning) is configured to scan removable drives, such as USB thumb drives on devices. [Learn more about antimalware policy settings](/mem/configmgr/protect/deploy-use/endpoint-antimalware-policies#list-of-antimalware-policy-settings). |
+| [Run daily quick scan time](/windows/client-management/mdm/policy-csp-defender#defender-schedulequickscantime) | By default, [ScheduleQuickScanTime](/windows/client-management/mdm/policy-csp-defender#defender-schedulequickscantime) is set to 2:00 AM. [Learn more about scan settings](/mem/configmgr/protect/deploy-use/endpoint-antimalware-policies#scan-settings). |
+| [Check for signature updates before running scan](/windows/client-management/mdm/policy-csp-defender#defender-checkforsignaturesbeforerunningscan) | By default, [CheckForSignaturesBeforeRunningScan](/windows/client-management/mdm/policy-csp-defender#defender-checkforsignaturesbeforerunningscan) is configured to check for security intelligence updates prior to running antivirus/antimalware scans. [Learn more about scan settings](/mem/configmgr/protect/deploy-use/endpoint-antimalware-policies#scan-settings) and [Security intelligence updates](../defender-endpoint/microsoft-defender-antivirus-updates.md#security-intelligence-updates). |
+| [How often (0-24 hours) to check for security intelligence updates](/windows/client-management/mdm/policy-csp-defender#defender-signatureupdateinterval) | By default, [SignatureUpdateInterval](/windows/client-management/mdm/policy-csp-defender#defender-signatureupdateinterval) is configured to check for security intelligence updates every four hours. [Learn more about scan settings](/mem/configmgr/protect/deploy-use/endpoint-antimalware-policies#scan-settings) and [Security intelligence updates](../defender-endpoint/microsoft-defender-antivirus-updates.md#security-intelligence-updates). |
+
+## Next steps
+
+- [Set up your firewall policies](mdb-firewall.md) and [custom rules for firewall policies](mdb-firewall.md).
+- [Set up your web content filtering policy](mdb-web-content-filtering.md) and enable web protection automatically.
+- [Set up your controlled folder access policy](mdb-controlled-folder-access.md) for ransomware protection.
+- [Enable your attack surface reduction rules](mdb-asr.md).
+- [Review settings for advanced features and the Microsoft 365 Defender portal](mdb-portal-advanced-feature-settings.md).
+- [Use your vulnerability management dashboard in Microsoft Defender for Business](mdb-view-tvm-dashboard.md)
security Mdb Policy Order https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-policy-order.md
ms.localizationpriority: medium Previously updated : 08/11/2022 Last updated : 05/05/2023 f1.keywords: NOCSH
# Understand policy order in Microsoft Defender for Business
+Defender for Business includes [predefined policies](mdb-view-edit-create-policies.md#default-policies-in-defender-for-business) to help ensure the devices your employees use are protected. Your security team can [add new policies](mdb-view-edit-create-policies.md#create-a-new-policy) as well.
+
+For example, suppose that your security team wants to apply certain settings to some devices, and different settings to other devices. You can do that by adding policies, such as additional next-generation protection policies or firewall policies. As policies are added, policy order comes into play.
+ ## Policy order in Defender for Business
-Defender for Business includes predefined policies to help ensure the devices your employees use are protected. Your security team can add new policies as well. For example, suppose that you want to apply certain settings to some devices, and different settings to other devices. You can do that by adding policies, such as next-generation protection policies or firewall policies.
+When policies are added, an order of priority is assigned to all of the policies in the group, as shown in the following screenshot:
++
+The **Order** column lists the priority for each policy. Predefined policies move down in the order of priority when new policies are added. You can edit the order of priority for the policies that you define (select a policy, and then choose **Change order**). You can't change the order of priority for default policies.
-As policies are added, you'll notice that an order of priority is assigned. You can edit the order of priority for the policies that you define, but you can't change the order of priority for default policies. For example, suppose that for your Windows client devices, you have three next-generation protection policies. In this case, your default policy is number 3 in priority. You can change the order of your policies that are numbered 1 and 2, but the default policy will remain number 3 in your list.
+For example, suppose that for your Windows client devices, you have three next-generation protection policies. In this case, your default policy is number 3 in priority. You can change the order of your policies that are numbered 1 and 2, but the default policy will remain number 3 in your list.
-**The important thing to remember about multiple policies is that devices will receive the first applied policy only.** Referring to our earlier example of three next-generation policies, suppose that you have devices that are targeted by all three policies. In this case, those devices will receive policy number 1, but won't receive policies numbered 2 and 3.
+**The important thing to remember about multiple policies is that devices will receive the first applied policy only.** Referring to our earlier example of three next-generation policies, suppose that you have devices that are targeted by all three policies. In this case, those devices receive policy number 1, but won't receive policies numbered 2 and 3.
## Key points to remember about policy order -- Policies are assigned an order of priority.-- Devices receive the first applied policy only.-- You can change the order of priority for policies.-- Default policies are given the lowest order of priority.
+- Policies are assigned an order of priority automatically.
+- You can change the order of priority for policies that are added, but not for default policies.
+- Default policies are given the lowest order of priority as new policies are added.
+- Devices receive the first applied policy only, even if those devices are included in multiple policies.
-## Next steps
+## See also
-- [Get started using Defender for Business](mdb-get-started.md)-- [Manage devices](mdb-manage-devices.md)-- [View and manage incidents in Defender for Business](mdb-view-manage-incidents.md)-- [Respond to and mitigate threats in Defender for Business](mdb-respond-mitigate-threats.md)-- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
+- [Set up, review, and edit your security policies and settings](mdb-configure-security-settings.md)
+- [View or edit policies](mdb-view-edit-create-policies.md)
+- [Onboard devices](mdb-onboard-devices.md)
security Mdb Portal Advanced Feature Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-portal-advanced-feature-settings.md
+
+ Title: Review and edit settings in Microsoft Defender for Business
+description: View and edit settings for the Microsoft 365 Defender portal and advanced features in Defender for Business
+search.appverid: MET150
+++
+audience: Admin
+++
+ms.localizationpriority: medium
Last updated : 05/04/2023+
+f1.keywords: NOCSH
+
+ - SMB
+ - m365-security
+ - m365solution-mdb-setup
+ - highpri
+ - tier2
++
+# Review and edit settings in Microsoft Defender for Business
+
+You can view and edit settings, such as portal settings and advanced features, in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). Use this article to get an overview of the various settings that are available and how to edit your Defender for Business settings.
+
+## View settings for advanced features
+
+In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), go to **Settings** > **Endpoints** > **General** > **Advanced features**.
+
+The following table describes advanced feature settings.
+
+| Setting | Description |
+|:|:|
+| **Automated Investigation** <br/>(turned on by default) | As alerts are generated, automated investigations can occur. Each automated investigation determines whether a detected threat requires action and then takes or recommends remediation actions, such as sending a file to quarantine, stopping a process, isolating a device, or blocking a URL. While an investigation is running, any related alerts that arise are added to the investigation until it's completed. If an affected entity is seen elsewhere, the automated investigation expands its scope to include that entity, and the investigation process repeats.<br/><br/>You can view investigations on the **Incidents** page. Select an incident, and then select the **Investigations** tab.<br/><br/>By default, automated investigation and response capabilities are turned on, tenant wide. **We recommend keeping automated investigation turned on**. If you turn it off, real-time protection in Microsoft Defender Antivirus will be affected, and your overall level of protection will be reduced. <br/><br/>[Learn more about automated investigations](../defender-endpoint/automated-investigations.md). |
+| **Live Response** | Defender for Business includes the following types of manual response actions: <br/>- Run antivirus scan<br/>- Isolate device<br/>- Stop and quarantine a file<br/>- Add an indicator to block or allow a file <br/><br/>[Learn more about response actions](../defender-endpoint/respond-machine-alerts.md). |
+| **Live Response for Servers** | (This setting is currently not available in Defender for Business.) |
+| **Live Response unsigned script execution** | (This setting is currently not available in Defender for Business.) |
+| **Enable EDR in block mode**<br/>(turned on by default) | Provides added protection from malicious artifacts when Microsoft Defender Antivirus isn't the primary antivirus product and is running in passive mode on a device. Endpoint detection and response (EDR) in block mode works behind the scenes to remediate malicious artifacts detected by EDR capabilities. Such artifacts might have been missed by the primary, non-Microsoft antivirus product.<br/><br/>[Learn more about EDR in block mode](../defender-endpoint/edr-in-block-mode.md). |
+| **Allow or block a file** <br/>(turned on by default) | Enables you to allow or block a file by using [indicators](../defender-endpoint/indicator-file.md). This capability requires Microsoft Defender Antivirus to be in active mode and [cloud protection](../defender-endpoint/cloud-protection-microsoft-defender-antivirus.md) turned on.<br/><br/>Blocking a file prevents it from being read, written, or executed on devices in your organization. <br/><br/>[Learn more about indicators for files](../defender-endpoint/indicator-file.md). |
+| **Custom network indicators**<br/>(turned on by default) | Enables you to allow or block an IP address, URL, or domain by using [network indicators](../defender-endpoint/indicator-ip-domain.md). This capability requires Microsoft Defender Antivirus to be in active mode and [network protection](../defender-endpoint/enable-network-protection.md) turned on.<br/><br/>You can allow or block IPs, URLs, or domains based on your threat intelligence. You can also prompt users if they open a risky app, but the prompt won't stop them from using the app.<br/><br/>[Learn more about network protection](../defender-endpoint/network-protection.md). |
+| **Tamper protection**<br/>(we recommend you turn on this setting) | Tamper protection prevents malicious apps from doing actions such as:<br/>- Disable virus and threat protection<br/>- Disable real-time protection<br/>- Turn off behavior monitoring<br/>- Disable cloud protection<br/>- Remove security intelligence updates<br/>- Disable automatic actions on detected threats<br/><br/>Tamper protection essentially locks Microsoft Defender Antivirus to its secure, default values and prevents your security settings from being changed by apps and unauthorized methods. <br/><br/>[Learn more about tamper protection](../defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection.md). |
+| **Show user details**<br/>(turned on by default) | Enables people in your organization to see details, such as employees' pictures, names, titles, and departments. These details are stored in Azure Active Directory (Azure AD).<br/><br/>[Learn more about user profiles in Azure AD](/azure/active-directory/fundamentals/active-directory-users-profile-azure-portal). |
+| **Skype for Business integration**<br/>(turned on by default) | Skype for Business was retired in July 2021. If you haven't already moved to Microsoft Teams, see [Set up Microsoft Teams in your small business](/microsoftteams/deploy-small-business). <br/><br/>Integration with Microsoft Teams (or the former Skype for Business) enables one-click communication between people in your business. |
+| **Web content filtering**<br/>(turned on by default) | Blocks access to websites that contain unwanted content and tracks web activity across all domains. See [Set up web content filtering](mdb-web-content-filtering.md). |
+| **Microsoft Intune connection**<br/>(we recommend you turn on this setting if you have Intune) | If your organization's subscription includes Microsoft Intune (included in [Microsoft 365 Business Premium](../../business/index.yml)), this setting enables Defender for Business to share information about devices with Intune. |
+| **Device discovery**<br/>(turned on by default) | Enables your security team to find unmanaged devices that are connected to your company network. Unknown and unmanaged devices introduce significant risks to your network, whether it's an unpatched printer, a network device with a weak security configuration, or a server with no security controls.<br/><br/>Device discovery uses onboarded devices to discover unmanaged devices, so your security team can onboard the unmanaged devices and reduce your vulnerability. <br/><br/>[Learn more about device discovery](../defender-endpoint/device-discovery.md). |
+| **Preview features** | Microsoft is continually updating services such as Defender for Business to include new feature enhancements and capabilities. If you opt in to receive preview features, you'll be among the first to try upcoming features in the preview experience. <br/><br/>[Learn more about preview features](../defender-endpoint/preview.md). |
+
+## View and edit other settings in the Microsoft 365 Defender portal
+
+In addition to security policies applied to devices, there are other settings you can view and edit in Defender for Business. For example, you specify the time zone to use, and you can onboard (or offboard) devices.
+
+> [!NOTE]
+> You might see more settings in your tenant than are listed in this article. This article highlights the most important settings that you should review in Defender for Business.
+
+### Settings to review for Defender for Business
+
+The following table describes settings you can view and edit in Defender for Business:
+
+| Category | Setting | Description |
+|:|:|:|
+| **Security center** | **Time zone** | Select the time zone to use for the dates and times displayed in incidents, detected threats, and automated investigation and remediation. You can either use UTC or your local time zone (*recommended*). |
+| **Microsoft 365 Defender** | **Account** | View details such where your data is stored, your tenant ID, and your organization (org) ID. |
+| **Microsoft 365 Defender** | **Preview features** | Turn on preview features to try upcoming features and new capabilities. You can be among the first to preview new features and provide feedback. |
+| **Endpoints** | **Email notifications** | Set up or edit your email notification rules. When vulnerabilities are detected or an alert is created, the recipients specified in your email notification rules will receive an email. [Learn more about email notifications](mdb-email-notifications.md). |
+| **Endpoints** | **Device management** > **Onboarding** | Onboard devices to Defender for Business by using a downloadable script. To learn more, see [Onboard devices to Defender for Business](mdb-onboard-devices.md). |
+| **Endpoints** | **Device management** > **Offboarding** | Offboard (remove) devices from Defender for Business. When you offboard a device, it no longer sends data to Defender for Business, but data received prior to offboarding is retained. To learn more, see [Offboarding a device](mdb-offboard-devices.md). |
+
+### Access your settings in the Microsoft 365 Defender portal
+
+1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com/](https://security.microsoft.com/)), and sign in.
+
+2. Select **Settings**, and then select a category (such as **Security center**, **Microsoft 365 Defender**, or **Endpoints**).
+
+3. In the list of settings, select an item to view or edit.
+
security Mdb Roles Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-roles-permissions.md
The following table describes the three roles that can be assigned in Defender f
## Next steps -- [Set up email notifications](mdb-email-notifications.md) for your security team.-- Proceed to [Step 4: Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md).
+- Proceed to [Step 4: Set up email notifications for your security team](mdb-email-notifications.md).
+- [Step 5: Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md)
security Mdb Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-setup-configuration.md
When you're ready to set up and configure Defender for Business, you can choose
## Next steps
+After reading this article, proceed to:
+
+1. [Get Microsoft Defender for Business](get-defender-business.md) and [Microsoft Defender for Business servers](get-defender-business-servers.md).
+2. [Add users and assign licenses in Microsoft Defender for Business](mdb-add-users.md).
+
+After you have set up and configured Defender for Business, your next steps are to:
+ - [Onboard more devices](mdb-onboard-devices.md) - [View and edit your security policies and settings](mdb-configure-security-settings.md) - [View your reports](mdb-reports.md)
security Mdb View Edit Create Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-edit-create-policies.md
ms.localizationpriority: medium Previously updated : 08/11/2022 Last updated : 05/05/2023 f1.keywords: NOCSH
# View or edit policies in Microsoft Defender for Business
-In Defender for Business, security settings are configured through policies that are applied to devices. To help simplify your setup and configuration experience, Defender for Business includes preconfigured policies to help protect your company's devices as soon as they are onboarded. You can use the default policies, edit policies, or create your own policies.
+In Defender for Business, security settings are configured through policies that are applied to devices. To help simplify your setup and configuration experience, Defender for Business includes several preconfigured policies to help protect your company's devices as soon as they are onboarded. There are other types of policies you can create as well (see [Set up, review, and edit your security policies and settings in Microsoft Defender for Business](mdb-configure-security-settings.md)).
-**This article describes how to**:
+This article describes how to view, edit, and create security policies in Defender for Business.
-- [Get an overview of your default policies](#default-policies-in-defender-for-business)-- [View your existing policies](#view-your-existing-policies)-- [Edit an existing policy](#edit-an-existing-policy)-- [Create a new policy](#create-a-new-policy)
+**This article includes**:
-> [!NOTE]
-> The procedures in this article describe how to view, edit, and create security policies in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). If you're using Microsoft Intune, see [Manage endpoint security in Microsoft Intune](/mem/intune/protect/endpoint-security).
+- [A list of default policies that are included in Defender for Business](#default-policies-in-defender-for-business) (Next-generation protection and firewall)
+- [Additional policies that can be set up in Defender for Business](#policies-to-set-up-in-defender-for-business) (Web content filtering, controlled folder access, and attack surface reduction rules)
+- [How to view existing policies](#view-your-existing-policies)
+- [How to edit an existing policy](#edit-an-existing-policy)
+- [How to create a new policy](#create-a-new-policy)
## Default policies in Defender for Business
-In Defender for Business, there are two main types of policies to protect your company's devices:
+In Defender for Business, there are two main types of default policies that are designed to protect your company's devices as soon as they're onboarded:
+
+- **Next-generation protection policies**, which determine how Microsoft Defender Antivirus and other threat protection features are configured; and
+- **Firewall policies**, which determine what network traffic is permitted to flow to and from your company's devices.
+
+[Next-generation protection](mdb-next-generation-protection.md) includes robust antivirus and antimalware protection for computers and mobile devices. The default policies are designed to protect your devices and users without hindering productivity. However, you can customize your policies to suit your business needs. For more details, see [Review or edit your next-generation protection policies](mdb-next-generation-protection.md).
+
+[Firewall policies](mdb-firewall.md) help secure devices by establishing rules that determine what network traffic is permitted to flow to and from devices. You can use firewall protection to specify whether to allow or to block connections on devices in various locations. For example, your firewall settings can allow inbound connections on devices that are connected to your company's internal network, but prevent connections when the device is on a network with untrusted devices. For more details, see [Firewall](mdb-firewall.md).
+
+## Policies to set up in Defender for Business
+
+In addition to next-generation protection and firewall policies, there are three other types of policies to configure for the best protection with Defender for Business:
-- **Next-generation protection policies**, which determine how Microsoft Defender Antivirus and other threat protection features are configured-- **Firewall policies**, which determine what network traffic is permitted to flow to and from your company's devices
+- **Web content filtering**, which turns on web protection for your organization.
+- **Controlled folder access**, which is an important part of ransomware protection (Intune is required to set up and manage)
+- **Attack surface reduction rules**, which help reduce device vulnerability (Intune is required to set up and manage)
+
+[Web content filtering](mdb-web-content-filtering.md), which enables your security team to track and regulate access to websites based on content categories. Examples of categories include adult content, high bandwidth content, and legal liability content. When you set up your web content filtering policy, you enable web protection for your organization. For more information, see [Web content filtering](mdb-web-content-filtering.md).
+
+[Controlled folder access](mdb-controlled-folder-access.md) allows only trusted apps to access protected folders on Windows devices. Think of this capability as ransomware mitigation. You can set up or edit your controlled folder access policy in Microsoft Intune. For more information, see [Set up or edit your controlled folder access policy](mdb-controlled-folder-access.md).
+
+[Attack surface reduction rules](mdb-asr.md) target certain software behaviors that are often considered risky because they're commonly abused by attackers through malware. Examples of such behaviors include launching executable files and scripts that attempt to download or run files. Attack surface reduction rules can constrain software-based risky behaviors, and help keep your organization safe. At a minimum, we recommend configuring standard protection rules to help protect your network without causing disruption for users. For more information, see [Enable your attack surface reduction rules in Microsoft Defender for Business](mdb-asr.md).
+
+> [!NOTE]
+> Intune is required to configure [controlled folder access](mdb-controlled-folder-access.md) and [attack surface reduction rules](mdb-asr.md). Intune is not included in the standalone version of Defender for Business, but can be added on to your subscription.
## View your existing policies
+You can view your existing policies in either Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) or the Intune admin center ([https://intune.microsoft.com](https://intune.microsoft.com)) (if you're using Intune).
+
+## [**Microsoft 365 Defender portal**](#tab/M365D)
+ 1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in.
-2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system (such as **Windows client**) and policy type (such as **Next-generation protection** and **Firewall**).
+2. In the navigation pane, choose **Configuration management** > **Device configuration**. Policies are organized by operating system (such as **Windows client**) and policy type (such as **Next-generation protection** and **Firewall**).
-3. Select an operating system tab (for example, **Windows clients**), and then review the list of policies under the **Next-generation protection** and **Firewall** categories.
+3. Select an operating system tab (for example, **Windows clients**), and then review the list of policies under each category (such as **Next-generation protection** and **Firewall**).
4. To view more details about a policy, select its name. A side pane will open that provides more information about that policy, such as which devices are protected by that policy.
+## [**Intune admin center**](#tab/intune)
+
+1. Go to the Intune admin center ([https://intune.microsoft.com/](https://intune.microsoft.com)) and sign in.
+
+2. In the navigation pane, select **Endpoint security**, and then choose a category, such as **Antivirus**, **Firewall**. or **Attack surface reduction**.
+
+3. Any existing policies are listed for the category you selected. To view more details about a policy, select its name.
+++ ## Edit an existing policy
+You can view your existing policies in either Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) or the Intune admin center ([https://intune.microsoft.com](https://intune.microsoft.com)) (if you're using Intune).
+
+## [**Microsoft 365 Defender portal**](#tab/M365D)
+ 1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in. 2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system (such as **Windows client**) and policy type (such as **Next-generation protection** and **Firewall**).
In Defender for Business, there are two main types of policies to protect your c
- To keep the selected device group as it is, choose **Next**. - To remove a device group from the policy, select **Remove**.
- - To set up a new device group, select **Create new group**, and then set up your device group. (To get help with this task, see [Device groups in Defender for Business](mdb-create-edit-device-groups.md).)
+ - To set up a new device group, select **Create new group**, and then set up your device group. (To get help with this task, see [Device groups](mdb-create-edit-device-groups.md).)
- To apply the policy to another device group, select **Use existing group**. After you have specified which device groups should receive the policy, choose **Next**. 7. On the **Configuration settings** tab, review the settings. If necessary, you can edit the settings for your policy. To get help with this task, see the following articles:
- - [Understand next-generation configuration settings](mdb-next-gen-configuration-settings.md)
+ - [Understand next-generation configuration settings](mdb-next-generation-protection.md)
- [Firewall settings](mdb-firewall.md) After you have specified your next-generation protection settings, choose **Next**.
In Defender for Business, there are two main types of policies to protect your c
- Make any needed changes by selecting **Edit**. - When you're ready to proceed, choose **Update policy**.
+## [**Intune admin center**](#tab/intune)
+
+1. Go to the Intune admin center ([https://intune.microsoft.com/](https://intune.microsoft.com)) and sign in.
+
+2. In the navigation pane, select **Endpoint security**, and then choose a category, such as **Antivirus**, **Firewall**. or **Attack surface reduction**.
+
+3. Existing policies are listed. Select a policy to view more details about it.
+
+4. Next to **Configuration settings**, choose **Edit**.
+
+ To get help with this task, see [Edit a policy in Intune](/mem/intune/protect/endpoint-security-policy#to-edit-a-policy).
+++ ## Create a new policy
+## [**Microsoft 365 Defender portal**](#tab/M365D)
+ 1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), and sign in. 2. In the navigation pane, choose **Device configuration**. Policies are organized by operating system (such as **Windows client**) and policy type (such as **Next-generation protection** and **Firewall**).
In Defender for Business, there are two main types of policies to protect your c
- When you set up your device group, you specify certain criteria, such as the operating system version. Devices that meet the criteria are included in that device group, unless you exclude them. - All device groups, including the default and custom device groups that you define, are stored in Azure Active Directory (Azure AD).
- To learn more about device groups, see [Device groups in Defender for Business](mdb-create-edit-device-groups.md).
+ To learn more about device groups, see [Device groups](mdb-create-edit-device-groups.md).
-8. On the **Configuration settings** tab, specify the settings for your policy, and then choose **Next**. For more information about the individual settings, see [Configuration settings for Defender for Business](mdb-next-gen-configuration-settings.md).
+8. On the **Configuration settings** tab, specify the settings for your policy, and then choose **Next**. For more information about the individual settings, see [Configuration settings for Defender for Business](mdb-next-generation-protection.md).
9. On the **Review your policy** tab, review the general information, targeted devices, and configuration settings. - Make any needed changes by selecting **Edit**. - When you're ready to proceed, choose **Create policy**.
+## [**Intune admin center**](#tab/intune)
+
+1. Go to the Intune admin center ([https://intune.microsoft.com/](https://intune.microsoft.com)) and sign in.
+
+2. In the navigation pane, select **Endpoint security**, and then choose a category, such as **Antivirus**, **Firewall**. or **Attack surface reduction**.
+
+3. Select **+ Create Policy**.
+
+ - If your policy is for Windows devices, in the **Platform** list, choose **Windows 10, Windows 11, and Windows Server**.
+ - If your policy is for Mac, in the **Platform** list, choose **macOS**.
-## Next steps
+4. In the **Profile** list, select a profile, and then choose **Create**.
+
+ The **Profile** list varies depending on what you selected for **Platform**, as summarized in the following table:
+
+ | Platform | Profile | Description |
+ ||||
+ | Windows 10, Windows 11, and Windows Server | Microsoft Defender Antivirus exclusions | Select this template to define [exclusions for Microsoft Defender Antivirus](/microsoft-365/security/defender-endpoint/defender-endpoint-antivirus-exclusions#microsoft-defender-antivirus-exclusions). |
+ | Windows 10, Windows 11, and Windows Server | Microsoft Defender Antivirus | Select this template to set up your [next-generation protection policy](mdb-next-generation-protection.md). |
+ | Windows 10, Windows 11, and Windows Server | Windows Security Experience | Select this template to turn on [tamper protection](../defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection.md) and to configure what users can see or do with the Windows Security app on their computer. |
+ | macOS | Antivirus | Select this template to set up your [next-generation protection policy](mdb-next-generation-protection.md) for devices running macOS. |
+ | Windows 10, Windows 11, and Windows Server | Microsoft Defender Firewall | Select this template to set up your [firewall protection policy](mdb-firewall.md). |
+ | Windows 10, Windows 11, and Windows Server | Microsoft Defender Firewall Rules | Select this template to set up exceptions to your firewall policy. These exceptions are defined through [custom rules](mdb-firewall.md#manage-your-custom-rules-for-firewall-policies-in-microsoft-defender-for-business). |
+ | Windows 10, Windows 11, and Windows Server | Attack Surface Reduction Rules | Select this template to set up [attack surface reduction rules](mdb-asr.md) or [controlled folder access](mdb-controlled-folder-access.md). |
+
+5. Use the wizard to set up your policy. To get help, see [Manage device security with endpoint security policies in Microsoft Intune](/mem/intune/protect/endpoint-security-policy).
++
-Choose one or more of the following tasks:
+## See also
-- [Manage devices](mdb-manage-devices.md)-- [Create a new policy in Defender for Business](mdb-create-new-policy.md)-- [View and manage incidents in Defender for Business](mdb-view-manage-incidents.md)-- [Respond to and mitigate threats in Defender for Business](mdb-respond-mitigate-threats.md)-- [Review remediation actions in the Action center](mdb-review-remediation-actions.md)
+- [Understand policy order](mdb-policy-order.md)
+- [Set up your security policies and settings](mdb-configure-security-settings.md)
security Mdb Web Content Filtering https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-web-content-filtering.md
+
+ Title: Set up web content filtering in Microsoft Defender for Business
+description: Learn how to set up, view, and edit your web content filtering policy in Microsoft Defender for Business.
+++ Last updated : 05/04/2023+++
+ms.localizationpriority: medium
+
+f1.keywords: NOCSH
+
+- SMB
+- m365-security
+- tier1
+search.appverid: MET150
+audience: Admin
++
+# Web content filtering in Microsoft Defender for Business
+
+Web content filtering enables your security team to track and regulate access to websites based on content categories. When you set up your web content filtering policy, you enable web protection for your organization.
+
+Web content filtering is available on the major web browsers, with blocks performed by Windows Defender SmartScreen (Microsoft Edge) and Network Protection (Chrome, Firefox, Brave, and Opera). For more information, see [Prerequisites for web content filtering](../defender-endpoint/web-content-filtering.md#prerequisites).
++
+## Set up web content filtering
+
+1. In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), choose **Settings** > **Web content filtering** > **+ Add policy**.
+
+2. Specify a name and description for your policy.
+
+3. Select the categories to block. Use the expand icon to fully expand each parent category, and then select specific web content categories. To set up an audit-only policy that doesn't block any websites, don't select any categories.
+
+ Don't select **Uncategorized**.
+
+4. Specify the policy scope by selecting device groups to apply the policy to. Only devices in the selected device groups will be prevented from accessing websites in the selected categories.
+
+5. Review the summary and save the policy. The policy refresh might take up to two hours to apply to your selected devices.
+
+> [!TIP]
+> To learn more about web content filtering, see [Web content filtering](../defender-endpoint/web-content-filtering.md).
+
+## Categories for web content filtering
+
+Not all websites in these categories are malicious, but they could be problematic for your company because of compliance regulations, bandwidth usage, or other concerns. You can create an audit-only policy to get a better understanding of whether your security team should block any website categories.
+
+The following table describes web content categories you can choose for your web content filtering policy:
+
+| Category | Description |
+|:|:|
+| **Adult content** | Sites that are related to cults, gambling, nudity, pornography, sexually explicit material, or violence |
+| **High bandwidth** | Download sites, image sharing sites, or peer-to-peer hosts |
+| **Legal liability** | Sites that include child abuse images, promote illegal activities, foster plagiarism or school cheating, or that promote harmful activities |
+| **Leisure** | Sites that provide web-based chat rooms, online gaming, web-based email, or social networking |
+| **Uncategorized** | Sites that have no content or that are newly registered |
++
+## Next steps
+
+- [Set up controlled folder access](mdb-controlled-folder-access.md)
+- [Enable your attack surface reduction rules](mdb-asr.md).
+- [Review settings for advanced features and the Microsoft 365 Defender portal](mdb-portal-advanced-feature-settings.md).
security Trial Playbook Defender Business https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/trial-playbook-defender-business.md
- m365-security - tier1 ms.localizationpriority: high Previously updated : 10/07/2022 Last updated : 05/04/2023 search.appverid:
Defender for Business includes pre-configured security policies that use recomme
Security policies to review and configure include: -- [Next-generation protection policies](mdb-configure-security-settings.md#view-or-edit-your-next-generation-protection-policies) which determine antivirus and antimalware protection for your company's devices-- [Firewall protection and rules](mdb-configure-security-settings.md#view-or-edit-your-firewall-policies-and-custom-rules) which determine what network traffic is allowed to flow to and from your company's devices-- [Web content filtering](mdb-configure-security-settings.md#set-up-web-content-filtering) which prevents people from visiting certain websites (URLs) based on categories, such as adult content or legal liability-- [Advanced features](mdb-configure-security-settings.md#review-settings-for-advanced-features) such as automated investigation and response and endpoint detection and response (EDR) in block mode
+- [Next-generation protection policies](mdb-next-generation-protection.md) which determine antivirus and antimalware protection for your company's devices
+- [Firewall protection and rules](mdb-firewall.md) which determine what network traffic is allowed to flow to and from your company's devices
+- [Web content filtering](mdb-web-content-filtering.md) which prevents people from visiting certain websites (URLs) based on categories, such as adult content or legal liability
+- [Advanced features](mdb-portal-advanced-feature-settings.md#view-settings-for-advanced-features) such as automated investigation and response and endpoint detection and response (EDR) in block mode
## Start using Defender for Business
security Defender Endpoint Plan 1 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1-2.md
audience: ITPro Previously updated : 05/03/2023 Last updated : 05/04/2023 ms.localizationpriority: medium
This article helps clarify what's included in the following plans:
## Compare Microsoft endpoint security plans
-The following table summarizes what's included in Microsoft endpoint security plans.
+The following table summarizes at a high level what's included in Microsoft endpoint security plans.
| Plan | What's included | |:|:| | [Defender for Endpoint Plan 1](defender-endpoint-plan-1.md) | - [Next-generation protection](defender-endpoint-plan-1.md#next-generation-protection) (includes antimalware and antivirus)<br/>- [Attack surface reduction](defender-endpoint-plan-1.md#attack-surface-reduction)<br/>- [Manual response actions](defender-endpoint-plan-1.md#manual-response-actions)<br/>- [Centralized management](defender-endpoint-plan-1.md#centralized-management)<br/>- [Security reports](defender-endpoint-plan-1.md#reporting)<br/>- [APIs](defender-endpoint-plan-1.md#apis)<br/>- [Support for Windows 10, Windows 11, iOS, Android OS, and macOS devices](defender-endpoint-plan-1.md#cross-platform-support)| | [Defender for Endpoint Plan 2](microsoft-defender-endpoint.md) | All of the Defender for Endpoint Plan 1 capabilities, plus:<br/>- [Device discovery](device-discovery.md)<br/>- [Device inventory](machines-view-overview.md)<br/>- [Core Defender Vulnerability Management capabilities](../defender-vulnerability-management/defender-vulnerability-management-capabilities.md)<br/>- [Threat Analytics](threat-analytics.md)<br/>- [Automated investigation and response](automated-investigations.md)<br/>- [Advanced hunting](advanced-hunting-overview.md)<br/>- [Endpoint detection and response](overview-endpoint-detection-response.md)<br/>- [Endpoint Attack Notifications](endpoint-attack-notifications.md)<br/>- Support for [Windows](configure-endpoints.md) (client only) and [non-Windows platforms](configure-endpoints-non-windows.md) (macOS, iOS, Android, and Linux) | | [Defender Vulnerability Management add-on](../defender-vulnerability-management/defender-vulnerability-management-capabilities.md) | More Defender Vulnerability Management capabilities for Defender for Endpoint Plan 2: <br/>- [Security baselines assessment](../defender-vulnerability-management/tvm-security-baselines.md)<br/>- [Block vulnerable applications](../defender-vulnerability-management/tvm-block-vuln-apps.md)<br/>- [Browser extensions](../defender-vulnerability-management/tvm-browser-extensions.md)<br/>- [Digital certificate assessment](../defender-vulnerability-management/tvm-certificate-inventory.md)<br/>- [Network share analysis](../defender-vulnerability-management/tvm-network-share-assessment.md)<br/> - [Hardware and firmware assessment](../defender-vulnerability-management/tvm-hardware-and-firmware.md) <br/> - [Authenticated scan for Windows](../defender-vulnerability-management/windows-authenticated-scan.md) <br/> - Support for [Windows](configure-endpoints.md) (client and server) and [non-Windows platforms](configure-endpoints-non-windows.md) (macOS, iOS, Android, and Linux) |
-| [Defender for Business](../defender-business/mdb-overview.md) <sup>[[1](#fn1)]</sup> | [Services optimized for small and medium-sized businesses](../defender-business/compare-mdb-m365-plans.md) include: <br/>- Email protection<br/>- Antispam protection<br/>- Antimalware protection<br/>- Next-generation protection<br/>- Attack surface reduction<br/>- Endpoint detection and response<br/>- Automated investigation and response <br/>- Vulnerability management<br/>- Centralized reporting<br/>- APIs (for integration with custom apps or reporting solutions)<br/>- [Integration with Microsoft 365 Lighthouse](../defender-business/mdb-lighthouse-integration.md) |
-
-(<a id="fn1">1</a>) Microsoft Defender for Business is available as a standalone subscription for small and medium-sized businesses. It's also included as part of [Microsoft 365 Business Premium](/microsoft-365/business-premium). These plans feature advanced security capabilities with a simplified setup and configuration experience. See [Compare Microsoft Defender for Business to Microsoft 365 Business Premium](/microsoft-365/security/defender-business/compare-mdb-m365-plans#compare-microsoft-defender-for-business-to-microsoft-365-business-premium).
+| [Defender for Business](../defender-business/mdb-overview.md) | [Services optimized for small and medium-sized businesses](../defender-business/compare-mdb-m365-plans.md) include: <br/>- Antispam protection<br/>- Antimalware protection<br/>- Next-generation protection<br/>- Attack surface reduction<br/>- Endpoint detection and response<br/>- Automated investigation and response <br/>- Vulnerability management<br/>- Centralized reporting<br/>- APIs (for integration with custom apps or reporting solutions)<br/>- [Integration with Microsoft 365 Lighthouse](../defender-business/mdb-lighthouse-integration.md) |
> [!TIP]
-> For more detailed information, see the following resources:
-> - [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance)
-> - [Microsoft 365 Education](/office365/servicedescriptions/office-365-platform-service-description/microsoft-365-education)
+> [Mixed-licensing scenarios](#mixed-licensing-scenarios) in Defender for Endpoint are now in preview! You can manage your subscription settings to use a combination of Defender for Endpoint Plan 1 and Plan 2 licenses across devices. See [Manage Microsoft Defender for Endpoint subscription settings across client devices (preview!)](defender-endpoint-subscription-settings.md).
+>
## Mixed-licensing scenarios
security Get Live Response Result https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/get-live-response-result.md
including how to choose permissions, see [Get started](apis-intro.md).
|Permission type|Permission|Permission display name| ||||
-Application|Machine.Read.All|''Read all machine profiles''
-Application|"Machine.ReadWrite.All|'Read and write all machine information'
+Application|Machine.Read.All|Read all machine profiles
+Application|Machine.ReadWrite.All|Read and write all machine information
|Delegated (work or school account)|Machine.LiveResponse|Run live response on a specific machine| ## HTTP request
security Manage Tamper Protection Configuration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-configuration-manager.md
search.appverid: met150
Using Configuration Manager with tenant attach, you can turn tamper protection on (or off) for some or all devices. > [!IMPORTANT]
-> When tamper protection is turned on, [tamper-protected settings](prevent-changes-to-security-settings-with-tamper-protection.md#what-is-tamper-protection) cannot be changed from their default values. To avoid breaking management experiences, including Intune and Configuration Manager, keep in mind that changes to tamper-protected settings might appear to succeed but are actually blocked by tamper protection. You can use [Intune](manage-tamper-protection-intune.md) and Configuration Manager to exclude devices from tamper protection. And, if you're managing tamper protection through Intune, you can change [tamper-protected antivirus exclusions](manage-tamper-protection-intune.md#tamper-protection-for-antivirus-exclusions).
+> When tamper protection is turned on, [tamper-protected settings](prevent-changes-to-security-settings-with-tamper-protection.md#what-is-tamper-protection) cannot be changed. To avoid breaking management experiences, including Intune and Configuration Manager, keep in mind that changes to tamper-protected settings might appear to succeed but are actually blocked by tamper protection. You can use [Intune](manage-tamper-protection-intune.md) and Configuration Manager to exclude devices from tamper protection. And, if you're managing tamper protection through Intune, you can change [tamper-protected antivirus exclusions](manage-tamper-protection-intune.md#tamper-protection-for-antivirus-exclusions).
:::image type="content" source="media/tamper-protect-configmgr.png" alt-text="Screenshot showing Windows Security settings with tamper protection enabled.":::
security Manage Tamper Protection Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-tamper-protection-intune.md
description: Turn tamper protection on or off for your organization in Microsoft
keywords: malware, defender, antivirus, tamper protection, Microsoft Intune ms.localizationpriority: medium Previously updated : 03/09/2023 Last updated : 05/04/2023 audience: ITPro
Using Intune, you can:
> [!IMPORTANT] > If you're using Microsoft Intune to manage Defender for Endpoint settings, make sure to set [DisableLocalAdminMerge](/windows/client-management/mdm/defender-csp#configurationdisablelocaladminmerge) to true on devices. >
-> When tamper protection is turned on, [tamper-protected settings](prevent-changes-to-security-settings-with-tamper-protection.md#what-happens-when-tamper-protection-is-turned-on) cannot be changed from their default values. To avoid breaking management experiences, including Intune and Configuration Manager, keep in mind that changes to tamper-protected settings might appear to succeed but are actually blocked by tamper protection. You can use Intune and [Configuration Manager](manage-tamper-protection-configuration-manager.md) to exclude devices from tamper protection. And, if you're managing tamper protection through Intune, you can change [tamper-protected antivirus exclusions](#tamper-protection-for-antivirus-exclusions).
+> When tamper protection is turned on, [tamper-protected settings](prevent-changes-to-security-settings-with-tamper-protection.md#what-happens-when-tamper-protection-is-turned-on) cannot be changed. To avoid breaking management experiences, including Intune and Configuration Manager, keep in mind that changes to tamper-protected settings might appear to succeed but are actually blocked by tamper protection. You can use Intune and [Configuration Manager](manage-tamper-protection-configuration-manager.md) to exclude devices from tamper protection. And, if you're managing tamper protection through Intune, you can change [tamper-protected antivirus exclusions](#tamper-protection-for-antivirus-exclusions).
## Requirements for managing tamper protection in Intune
Using Intune, you can:
- Windows devices must be running Windows 10 [version 1709 or later](/lifecycle/announcements/revised-end-of-service-windows-10-1709) or Windows 11. (For more information about releases, see [Windows release information](/windows/release-health/release-information).) -- You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above).
+- You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or later).
-- Devices must be using anti-malware platform version `4.18.1906.3` (or above) and anti-malware engine version `1.1.15500.X` (or above). (See [Manage Microsoft Defender Antivirus updates and apply baselines](microsoft-defender-antivirus-updates.md).)
+- Devices must be using anti-malware platform version `4.18.1906.3` (or above) and anti-malware engine version `1.1.15500.X` (or later). (See [Manage Microsoft Defender Antivirus updates and apply baselines](microsoft-defender-antivirus-updates.md).)
-- Your Intune and Defender for Endpoint tenants must share the same Microsoft Entra (Azure Active Directory) infrastructure.
+- Your Intune and Defender for Endpoint tenants must share the same Azure Active Directory infrastructure.
- Your devices must be onboarded to Defender for Endpoint.
Using Intune, you can:
## Tamper protection for antivirus exclusions
-If your organization has [exclusions defined for Microsoft Defender Antivirus](configure-exclusions-microsoft-defender-antivirus.md), tamper protection will protect those exclusions, provided all of the following conditions are met:
+If your organization has [exclusions defined for Microsoft Defender Antivirus](configure-exclusions-microsoft-defender-antivirus.md), tamper protection protects those exclusions, provided all of the following conditions are met:
- Devices are running Windows Defender platform `4.18.2211.5` or later. (See [Monthly platform and engine versions](microsoft-defender-antivirus-updates.md#monthly-platform-and-engine-versions).) - `DisableLocalAdminMerge` is enabled. (See [DisableLocalAdminMerge](/windows/client-management/mdm/defender-csp).) -- Tamper protection is deployed through Intune, and devices are managed by Intune only.
+- Tamper protection is deployed through Intune, and devices are managed in Intune only.
- Microsoft Defender Antivirus exclusions are managed in Microsoft Intune. (See [Settings for Microsoft Defender Antivirus policy in Microsoft Intune for Windows devices](/mem/intune/protect/antivirus-microsoft-defender-settings-windows).)
If your organization has [exclusions defined for Microsoft Defender Antivirus](c
## How to determine whether antivirus exclusions are tamper protected on a Windows device
-You can use a registry key to determine whether the functionality to protect Microsoft Defender Antivirus exclusions is enabled. Note that the following procedure describes how to view, but not change, tamper protection status.
+You can use a registry key to determine whether the functionality to protect Microsoft Defender Antivirus exclusions is enabled. The following procedure describes how to view, but not change, tamper protection status.
-1. On a Windows device open Registry Editor. (Read-only mode is fine; you won't be editing the registry key.)
+1. On a Windows device open Registry Editor. (Read-only mode is fine; you're not editing the registry key.)
2. To confirm that the device is managed by Intune only, go to `Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender` (or `HKLM\SOFTWARE\Microsoft\Windows Defender`), and look for a `REG_DWORD` entry called **ManagedDefenderProductType**.
security Microsoft Defender Antivirus Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-updates.md
description: Manage how Microsoft Defender Antivirus receives protection and pro
keywords: updates, security baselines, protection, schedule updates, force updates, mobile updates, wsus ms.localizationpriority: high Previously updated : 05/02/2023 Last updated : 05/04/2023 audience: ITPro
For Windows 10 release information, see the [Windows lifecycle fact sheet](https
## Updates for Deployment Image Servicing and Management (DISM)
-We recommend updating your Windows 10 (Enterprise, Pro, and Home editions), Windows Server 2019, Windows Server 2022, Windows Server 2016, and Windows Server 2012 R2 OS installation images with the latest antivirus and antimalware updates. Keeping your OS installation images up to date helps avoid a gap in protection.
+We recommend updating your Windows 10 (Enterprise, Pro, and Home editions), Windows Server 2022, Windows Server 2019, Windows Server 2016, and Windows Server 2012 R2 OS installation images with the latest antivirus and antimalware updates. Keeping your OS installation images up to date helps avoid a gap in protection.
For more information, see [Microsoft Defender update for Windows operating system installation images](https://support.microsoft.com/help/4568292/defender-update-for-windows-operating-system-installation-images).
+### 20230503.1
+
+- Defender package version: **20230503.1**
+- Security intelligence version: **1.389.44.0**
+- Engine version: **1.1.20300.3**
+- Platform version: **4.18.2304.8**
+
+#### Fixes
+
+- None
+
+#### Additional information
+
+- None
+ ### 20230330.2 - Defender package version: **20230330.2**
security Prevent Changes To Security Settings With Tamper Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection.md
Tamper protection is part of anti-tampering capabilities that include [standard
## What happens when tamper protection is turned on?
-When tamper protection is turned on, tamper-protected settings can't be changed from their default values:
+When tamper protection is turned on, tamper-protected settings can't be changed.
- Virus and threat protection is enabled. - Real-time protection is turned on.
When tamper protection is turned on, tamper-protected settings can't be changed
> As of signature release `1.383.1159.0`, due to confusion around the default value for "Allow Scanning Network Files", tamper protection no longer locks this setting to its default value. In managed environments, the default value is enabled. > [!IMPORTANT]
-> When tamper protection is turned on, the tamper-protected settings listed above cannot be changed from their default values. To avoid breaking management experiences, including [Intune](manage-tamper-protection-intune.md) and [Configuration Manager](manage-tamper-protection-configuration-manager.md), keep in mind that changes made to tamper-protected settings might appear to succeed but are actually blocked by tamper protection. You can use Intune and Configuration Manager to exclude devices from tamper protection. And, if you're managing tamper protection through Intune, you can [change tamper-protected antivirus exclusions](manage-tamper-protection-intune.md#tamper-protection-for-antivirus-exclusions).
+> When tamper protection is turned on, the tamper-protected settings listed above cannot be changed. To avoid breaking management experiences, including [Intune](manage-tamper-protection-intune.md) and [Configuration Manager](manage-tamper-protection-configuration-manager.md), keep in mind that changes made to tamper-protected settings might appear to succeed but are actually blocked by tamper protection. You can use Intune and Configuration Manager to exclude devices from tamper protection. And, if you're managing tamper protection through Intune, you can [change tamper-protected antivirus exclusions](manage-tamper-protection-intune.md#tamper-protection-for-antivirus-exclusions).
Tamper protection doesn't prevent you from viewing your security settings. And, tamper protection doesn't affect how non-Microsoft antivirus apps register with the Windows Security app. If your organization is using Defender for Endpoint, individual users can't change the tamper protection setting; in those cases, tamper protection is managed by your security team. For more information, see [How do I configure or manage tamper protection](#how-do-i-configure-or-manage-tamper-protection)?
security Schedule Antivirus Scan In Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/schedule-antivirus-scan-in-mde.md
Use the following steps to schedule scans:
total 0 ```
-1. Ignore the `/etc/cron.d` directory, you will see `/etc/corn.daily, hourly, monthly, and weekly`.
+1. Ignore the `/etc/cron.d` directory, you will see `/etc/cron.daily, hourly, monthly, and weekly`.
1. To schedule a weekly antivirus scan, you can create a file (Job) under the ```/etc/cron.weekly``` directory.
security Investigate Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-users.md
The lateral movement path report, which can be viewed by date, is always availab
## Timeline The timeline represents activities and alerts observed from a user's identity in the last 30 days. It unifies the user's identity entries across Microsoft Defender for Identity, Microsoft Defender for Cloud Apps, and Microsoft Defender for Endpoint workloads. By using the timeline, you can focus on activities a user performed or were performed on them in specific timeframes.-- **Custom time range picker:**
-You can choose a timeframe to focus your investigation on the last 24 hours, the last 3 days and so on. Or you can choose a specific timeframe by clicking on **Custom range**.
-![Choose time frame.](media/investigate-users/image.png)
--- **Timeline filters:**
-In order to improve your investigation experience, you can you the timeline filters: Type (Alerts and/or user's related activities), Alert severity, Activity type, App, Location, Protocol. Each filter depends on the others, and the options in each filter (drop-down) only contains the data that is relevant for the specific user. 
-- **Export button:**
-You can export the timeline to a CSV file. Export is limited to the first 5000 records and contains the data as it displays in the UI (same filters and columns).
-- **Customized columns:**
-You can choose which columns to expose in the timeline by selecting the **Customize columns** button.
-![User's image](image2.png)
+
+- **Custom time range picker:** You can choose a timeframe to focus your investigation on the last 24 hours, the last 3 days and so on. Or you can choose a specific timeframe by clicking on **Custom range**. For example:
+
+ ![Screenshot that shows hwo to choose time frame.](media/investigate-users/image.png)
+
+- **Timeline filters:** In order to improve your investigation experience, you can use the timeline filters: Type (Alerts and/or user's related activities), Alert severity, Activity type, App, Location, Protocol. Each filter depends on the others, and the options in each filter (drop-down) only contains the data that is relevant for the specific user. 
+
+- **Export button:** You can export the timeline to a CSV file. Export is limited to the first 5000 records and contains the data as it displays in the UI (same filters and columns).
+
+- **Customized columns:** You can choose which columns to expose in the timeline by selecting the **Customize columns** button. For example:
+
+ ![Screenshot that shows the user's image.](image2.png)
### What data types are available?
The following information is displayed in the timeline:
- Target device (customized column) - Number of times the activity happened (customized column)
+For example:
+ :::image type="content" source="../../media/investigate-users/Fig5-user-incident-timeline.png" alt-text="The timeline view that shows activities on a user account for an incident in the Microsoft 365 Defender portal" lightbox="../../media/investigate-users/Fig5-user-incident-timeline.png":::+ > [!NOTE] > Microsoft 365 Defender can display date and time information using either your local time zone or UTC. The selected time zone will apply to all date and time information shown in the Identity timeline. > To set the time zone for these features, go to **Settings** > **Security center** > **Time zone**.
security Anti Phishing Policies About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-about.md
description: Admins can learn about the anti-phishing policies that are availabl
search.appverid: met150 Previously updated : 3/13/2023 Last updated : 5/4/2023 # Anti-phishing policies in Microsoft 365
The following spoof settings are available in anti-phishing policies in EOP and
> > - Anti-spoofing protection is enabled by default in the default anti-phishing policy and in any new custom anti-phishing policies that you create. > - You don't need to disable anti-spoofing protection if your MX record doesn't point to Microsoft 365; you enable Enhanced Filtering for Connectors instead. For instructions, see [Enhanced Filtering for Connectors in Exchange Online](/Exchange/mail-flow-best-practices/use-connectors-to-configure-mail-flow/enhanced-filtering-for-connectors).
- > - Disabling anti-spoofing protection only disables _implicit_ spoofing protection from [composite authentication](email-authentication-about.md#composite-authentication) checks. If the sender fails _explicit_ [DMARC](email-authentication-dmarc-configure.md) checks where the policy is set to quarantine or reject, the message is still quarantined or rejected.
+ > - Disabling anti-spoofing protection only disables _implicit_ spoofing protection from [composite authentication](email-authentication-about.md#composite-authentication) checks. For information about how _explicit_ [DMARC](email-authentication-dmarc-configure.md) checks are affected by anti-spoofing protection and the configuration of the DMARC policy (`p=quarantine` or `p=reject` in the DMARC record), see the [Spoof protection and sender DMARC policies](#spoof-protection-and-sender-dmarc-policies) section.
- **Unauthenticated sender indicators**: Available in the **Safety tips & indicators** section only when spoof intelligence is turned on. See the details in the next section. - **Actions**: For messages from blocked spoofed senders (automatically blocked by spoof intelligence or manually blocked in the Tenant Allow/Block list), you can also specify the action to take on the messages:
The following spoof settings are available in anti-phishing policies in EOP and
If you select **Quarantine the message**, you can also select the quarantine policy that applies to messages that were quarantined by spoof intelligence protection. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Anatomy of a quarantine policy](quarantine-policies.md#anatomy-of-a-quarantine-policy).
+### Spoof protection and sender DMARC policies
+
+> [!NOTE]
+> The features described in this section are currently in Preview, aren't available in all organizations, and are subject to change.
+
+In ant-phishing policies, you can control whether `p=quarantine` or `p=reject` values in sender DMARC policies are honored. If a messages fails DMARC checks, you can specify separate actions for `p=quarantine` or `p=reject` in the sender's DMARC policy. The following settings are involved:
+
+- **Honor DMARC record policy when the message is detected as spoof**: This setting turns on honoring the sender's DMARC policy for explicit email authentication failures. When you select this setting, the following settings are available:
+ - **If the message is detected as spoof and DMARC Policy is set as p=quarantine**: The available actions are:
+ - **Quarantine the message**
+ - **Move the message to the recipients' Junk Email folders**
+ - **If the message is detected as spoof and DMARC Policy is set as p=reject**: The available actions are:
+ - **Quarantine the message**
+ - **Reject the message**
++
+The relationship between spoof intelligence and whether sender DMARC policies are honored are described in the following table:
+
+|&nbsp;|Honor DMARC policy On|Honor DMARC policy Off|
+||||
+|**Spoof intelligence On**|Separate actions for implicit and explicit email authentication failures: <ul><li>Implicit failures use the **If the message is detected as spoof by spoof intelligence** action the anti-phishing policy.</li><li>Explicit failures for `p=quarantine` and `p=reject` DMARC policies use the **If the message is detected as spoof and DMARC policy is set as p=quarantine** and **If the message is detected as spoof and DMARC policy is set as p=reject** actions in the anti-phishing policy.</li></ul>|The **If the message is detected as spoof by spoof intelligence** action in the anti-phishing policy is used for both implicit and explicit email authentication failures. In other words, explicit email authentication failures ignore `p=quarantine` and `p=reject` in the DMARC policy.|
+|**Spoof intelligence Off**|Implicit email authentication checks aren't used. Explicit email authentication failures for `p=quarantine` and `p=reject` DMARC policies use the **If the message is detected as spoof and DMARC policy is set as p=quarantine** and **If the message is detected as spoof and DMARC policy is set as p=reject** actions in anti-phishing policies.|Implicit email authentication checks aren't used. Explicit email authentication failures for `p=quarantine` DMARC policies are quarantined, and failures for `p=reject` DMARC policies are rejected.|
+ ### Unauthenticated sender indicators Unauthenticated sender indicators are part of the [Spoof settings](#spoof-settings) that are available in the **Safety tips & indicators** section in anti-phishing policies in both EOP and Defender for Office 365. The following settings are available only when spoof intelligence is turned on:
To prevent the question mark or via tag from being added to messages from specif
For more information, see [Identify suspicious messages in Outlook.com and Outlook on the web](https://support.microsoft.com/office/3d44102b-6ce3-4f7c-a359-b623bec82206)
-## DMARC Reject (OReject) for phishing emails
-
-**IN PREVIEW.** *The features described in this section are currently in Preview, aren't available in all organizations, and are subject to change.*
-
-DMARC is an important tool for domain owners to protect their email from malicious actors. Microsoft currently uses a policy of **DMARC = Oreject**, which sends rejected emails to *quarantine in enterprise* and the *Junk folder in consumer*.
-
-To address customer needs for more control over DMARC policies, three new properties were added to the AntiPhishPolicy. These three policies will allow tenants to choose to honour the sender's DMARC policy, and set the DMARC reject, and the DMARC quarantine actions. All three properties can also be set by **command line** as well as **in the user interface**.
-
-### DMARC policies
-
-**HonorDmarcPolicy**:  
-**Type**: Boolean
-**Values**: False (default), true
-
-When the `DmarcRejectAction` and `DmarcQuarantineAction` settings are enabled, emails detected as spoofs will be rejected or moved to the junk folder depending on the sender's DMARC policy. If these settings are disabled, the existing spoof action will be followed.
-
-**DmarcRejectAction**
-**Type**: Enum
-**Values**: Quarantine (default), Reject
-
-When 'HonorDmarcPolicy' is set to 'True', emails that fail DMARC and have a sender's DMARC policy of 'p=reject', will be rejected.
-
-**DmarcQuarantineAction**
-**Type**: Enum
-**Values**: Quarantine (default), MoveToJmf
-
-When 'HonorDmarcPolicy' is set to 'True', if an email fails DMARC and the sender's DMARC policy is 'p=quarantine', the quarantine action will be taken and the mail moved to Junk.
-
-In this example for a test policy *TestPolicy1* in tenant *o365e5test017.onmicrosoft.com* we use this Powershell syntax:
-
-```PowerShell
-Get-AntiPhishPolicy -Organization o365e5test017.onmicrosoft.com -Identity TestPolicy1 | Set-AntiPhishPolicy -HonorDmarcPolicy $true -DmarcRejectAction Reject -DmarcQuarantineAction Quarantine
-```
-
-| Honour DMARC | Spoof Intelligence |
-| - | |
-| ON | ON |
-| Separate actions for implicit (p=None/NA) versus explicit email authentication failures. Implicit failures use the *If the message is detected as spoof* action in anti-phishing policies, while explicit email authentication failures use the *p=reject* and *p=quarantine* actions specified in anti-phishing policies. |
-| OFF | ON |
-| One action is taken for implicit (p=None/NA) and explicit email authentication failures, which is the *If the message is detected as spoof* action. In other words, explicit email authentication failures ignore p=reject and p=quarantine and use the *If the message is detected as spoof* action instead. |
-| ON | OFF |
-| Explicit email authentication failures only, but p=reject and p=quarantine actions selectable in anti-phishing policies. |
-| OFF | OFF |
-| Explicit email authentication failures only, p=reject and p=quarantine in DMARC records used as actions. Failing emails are handled with **p=oreject and p=oquaratine**. |
- ## First contact safety tip
security Anti Phishing Policies Eop Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-eop-configure.md
description: Admins can learn how to create, modify, and delete the anti-phishin
search.appverid: met150 Previously updated : 4/18/2023 Last updated : 5/3/2023 # Configure anti-phishing policies in EOP
For anti-phishing policy procedures in organizations with Microsoft Defender for
6. On the **Actions** page, configure the following settings:
+ - **Honor DMARC record policy when the message when the message is detected as spoof** (currently in Preview): When this setting is turned on, you control what happens to messages where the sender fails explicit [DMARC](email-authentication-dmarc-configure.md) checks and the DMARC policy is set to `p=quarantine` or `p=reject`:
+ - **If the message is detected as spoof and DMARC Policy is set as p=quarantine**: Select one of the following actions:
+ - **Quarantine the message**: This is the default value.
+ - **Move message to the recipients' Junk Email folders**
+
+ - **If the message is detected as spoof and DMARC Policy is set as p=reject**: Select one of the following actions:
+ - **Quarantine the message**: This is the default value.
+ - **Reject the message**
+
+ For more information, see [Spoof protection and sender DMARC policies](anti-phishing-policies-about.md#spoof-protection-and-sender-dmarc-policies).
+ - **If the message is detected as spoof by spoof intelligence**: This setting is available only if you selected **Enable spoof intelligence** on the previous page. Select one of the following actions in the drop down list for messages from blocked spoofed senders: - **Move the message to the recipients' Junk Email folders** (default) - **Quarantine the message**: If you select this action, an **Apply quarantine policy** box appears where you select the quarantine policy that applies to messages that are quarantined by spoof intelligence protection.
Creating an anti-phishing policy in PowerShell is a two-step process:
To create an anti-phish policy, use this syntax: ```PowerShell
-New-AntiPhishPolicy -Name "<PolicyName>" [-AdminDisplayName "<Comments>"] [-EnableSpoofIntelligence <$true | $false>] [-AuthenticationFailAction <MoveToJmf | Quarantine>] [-EnableUnauthenticatedSender <$true | $false>] [-EnableViaTag <$true | $false>] [-SpoofQuarantineTag <QuarantineTagName>]
+New-AntiPhishPolicy -Name "<PolicyName>" [-AdminDisplayName "<Comments>"] [-EnableSpoofIntelligence <$true | $false>] [-AuthenticationFailAction <MoveToJmf | Quarantine>] [-HonorDmarcPolicy <$true | $false>] [-DmarcQuarantineAction <MoveToJmf | Quarantine>] [-DmarcRejectAction <Quarantine | Reject>] [-EnableUnauthenticatedSender <$true | $false>] [-EnableViaTag <$true | $false>] [-SpoofQuarantineTag <QuarantineTagName>]
```
+> [!NOTE]
+> The DMARC-related parameters are currently in Preview. For more information, see [Spoof protection and sender DMARC policies](anti-phishing-policies-about.md#spoof-protection-and-sender-dmarc-policies).
+ This example creates an anti-phish policy named Research Quarantine with the following settings: - The description is: Research department policy. - Changes the default action for spoofing detections to Quarantine and uses the default quarantine policy for the quarantined messages (we aren't using the _SpoofQuarantineTag_ parameter).
+- Turns on honoring `p=quarantine` and `p=reject` in sender DMARC policies.
+ - Messages that fail DMARC where the sender's DMARC policy is `p=quarantine` are quarantined (we aren't using the _DmarcQuarantineAction_ parameter, and the default value is Quarantine).
+ - Messages that fail DMARC where the sender's DMARC policy is `p=reject` are rejected.
```powershell
-New-AntiPhishPolicy -Name "Monitor Policy" -AdminDisplayName "Research department policy" -AuthenticationFailAction Quarantine
+New-AntiPhishPolicy -Name "Monitor Policy" -AdminDisplayName "Research department policy" -AuthenticationFailAction Quarantine -HonorDmarcPolicy $true -DmarcRejectAction Reject
``` For detailed syntax and parameter information, see [New-AntiPhishPolicy](/powershell/module/exchange/New-AntiPhishPolicy).
For detailed syntax and parameter information, see [Get-AntiPhishRule](/powershe
Other than the following items, the same settings are available when you modify an anti-phish policy in PowerShell as when you create a policy as described in [Step 1: Use PowerShell to create an anti-phish policy](#step-1-use-powershell-to-create-an-anti-phish-policy) earlier in this article. -- The _MakeDefault_ switch that turns the specified policy into the default policy (applied to everyone, always **Lowest** priority, and you can't delete it) is only available when you modify an anti-phish policy in PowerShell.
+- The _MakeDefault_ switch that turns the specified policy into the default policy (applied to everyone, always **Lowest** priority, and you can't delete it) is available only when you modify an anti-phish policy in PowerShell.
- You can't rename an anti-phish policy (the **Set-AntiPhishPolicy** cmdlet has no _Name_ parameter). When you rename an anti-phishing policy in the Microsoft 365 Defender portal, you're only renaming the anti-phish _rule_. To modify an anti-phish policy, use this syntax:
security Anti Phishing Policies Mdo Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-policies-mdo-configure.md
description: Admins can learn how to create, modify, and delete the advanced ant
search.appverid: met150 Previously updated : 4/21/2023 Last updated : 5/3/2023 # Configure anti-phishing policies in Microsoft Defender for Office 365
For anti-phishing policy procedures in organizations without Defender for Office
- **Deliver the message and add other addresses to the Bcc line** - **Delete the message before it's delivered**
+ - **Honor DMARC record policy when the message when the message is detected as spoof** (currently in Preview): When this setting is turned on, you control what happens to messages where the sender fails explicit [DMARC](email-authentication-dmarc-configure.md) checks and the DMARC policy is set to `p=quarantine` or `p=reject`:
+ - **If the message is detected as spoof and DMARC Policy is set as p=quarantine**: Select one of the following actions:
+ - **Quarantine the message**: This is the default value.
+ - **Move message to the recipients' Junk Email folders**
+
+ - **If the message is detected as spoof and DMARC Policy is set as p=reject**: Select one of the following actions:
+ - **Quarantine the message**: This is the default value.
+ - **Reject the message**
+
+ For more information, see [Spoof protection and sender DMARC policies](anti-phishing-policies-about.md#spoof-protection-and-sender-dmarc-policies).
+ - **If the message is detected as spoof by spoof intelligence**: This setting is available only if you selected **Enable spoof intelligence** on the previous page. Select one of the following actions in the drop down list for messages from blocked spoofed senders: - **Move the message to the recipients' Junk Email folders** (default) - **Quarantine the message**: If you select this action, an **Apply quarantine policy** box appears where you select the quarantine policy that applies to messages that are quarantined by spoof intelligence protection.
To create an anti-phish policy, use this syntax:
New-AntiPhishPolicy -Name "<PolicyName>" [-AdminDisplayName "<Comments>"] <Additional Settings> ```
+> [!NOTE]
+> The DMARC-related parameters are currently in Preview. For more information, see [Spoof protection and sender DMARC policies](anti-phishing-policies-about.md#spoof-protection-and-sender-dmarc-policies).
+ This example creates an anti-phish policy named Research Quarantine with the following settings: - The policy is enabled (we aren't using the _Enabled_ parameter, and the default value is `$true`). - The description is: Research department policy.-- Changes the default action for spoofing detections to Quarantine, and uses the default quarantine policy for the quarantined messages (we aren't using the _SpoofQuarantineTag_ parameter). - Enables organization domains protection for all accepted domains, and targeted domains protection for fabrikam.com. - Specifies Quarantine as the action for domain impersonation detections, and uses the default quarantine policy for the quarantined messages (we aren't using the _TargetedDomainQuarantineTag_ parameter). - Specifies Mai Fujito (mfujito@fabrikam.com) as the user to protect from impersonation. - Specifies Quarantine as the action for user impersonation detections, and uses the default quarantine policy for the quarantined messages (we aren't using the _TargetedUserQuarantineTag_ parameter). - Enables mailbox intelligence (_EnableMailboxIntelligence_), allows mailbox intelligence protection to take action on messages (_EnableMailboxIntelligenceProtection_), specifies Quarantine as the action for detected messages, and uses the default quarantine policy for the quarantined messages (we aren't using the _MailboxIntelligenceQuarantineTag_ parameter).
+- Changes the default action for spoofing detections to Quarantine, and uses the default quarantine policy for the quarantined messages (we aren't using the _SpoofQuarantineTag_ parameter).
+- Turns on honoring `p=quarantine` and `p=reject` in sender DMARC policies.
+ - Messages that fail DMARC where the sender's DMARC policy is `p=quarantine` are quarantined (we aren't using the _DmarcQuarantineAction_ parameter, and the default value is Quarantine).
+ - Messages that fail DMARC where the sender's DMARC policy is `p=reject` are rejected.
- Enables all safety tips. ```powershell
-New-AntiPhishPolicy -Name "Monitor Policy" -AdminDisplayName "Research department policy" -AuthenticationFailAction Quarantine -EnableOrganizationDomainsProtection $true -EnableTargetedDomainsProtection $true -TargetedDomainsToProtect fabrikam.com -TargetedDomainProtectionAction Quarantine -EnableTargetedUserProtection $true -TargetedUsersToProtect "Mai Fujito;mfujito@fabrikam.com" -TargetedUserProtectionAction Quarantine -EnableMailboxIntelligence $true -EnableMailboxIntelligenceProtection $true -MailboxIntelligenceProtectionAction Quarantine -EnableSimilarUsersSafetyTips $true -EnableSimilarDomainsSafetyTips $true -EnableUnusualCharactersSafetyTips $true
+New-AntiPhishPolicy -Name "Monitor Policy" -AdminDisplayName "Research department policy" -EnableOrganizationDomainsProtection $true -EnableTargetedDomainsProtection $true -TargetedDomainsToProtect fabrikam.com -TargetedDomainProtectionAction Quarantine -EnableTargetedUserProtection $true -TargetedUsersToProtect "Mai Fujito;mfujito@fabrikam.com" -TargetedUserProtectionAction Quarantine -EnableMailboxIntelligence $true -EnableMailboxIntelligenceProtection $true -MailboxIntelligenceProtectionAction -AuthenticationFailAction Quarantine -HonorDmarcPolicy $true -DmarcRejectAction Reject Quarantine -EnableSimilarUsersSafetyTips $true -EnableSimilarDomainsSafetyTips $true -EnableUnusualCharactersSafetyTips $true
``` For detailed syntax and parameter information, see [New-AntiPhishPolicy](/powershell/module/exchange/New-AntiPhishPolicy).
security Anti Phishing Protection About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-protection-about.md
EOP (that is, Microsoft 365 organizations without Microsoft Defender for Office
- **Anti-phishing policies in EOP**: Turn spoof intelligence on or off, turn unauthenticated sender indicators in Outlook on or off, and specify the action for blocked spoofed senders. For more information, see [Configure anti-phishing policies in EOP](anti-phishing-policies-eop-configure.md).
+ **Honor the sender's DMARC policy when the message is detected as spoof** (currently in Preview): Control what happens to messages where the sender fails explicit [DMARC](email-authentication-dmarc-configure.md) checks and the DMARC policy is set to `p=quarantine` or `p=reject`. For more information, see [Spoof protection and sender DMARC policies](anti-phishing-policies-about.md#spoof-protection-and-sender-dmarc-policies).
+ - **Allow or block spoofed senders in the Tenant Allow/Block List**: When you override the verdict in the spoof intelligence insight, the spoofed sender becomes a manual allow or block entry that only appears on the **Spoofed senders** tab in the Tenant Allow/Block List. You can also manually create allow or block entries for spoof senders before they're detected by spoof intelligence. For more information, see [Manage the Tenant Allow/Block List in EOP](tenant-allow-block-list-about.md). - **Implicit email authentication**: EOP enhances standard email authentication checks for inbound email ([SPF](email-authentication-spf-configure.md), [DKIM](email-authentication-dkim-configure.md), and [DMARC](email-authentication-dmarc-configure.md) with sender reputation, sender history, recipient history, behavioral analysis, and other advanced techniques to help identify forged senders. For more information, see [Email authentication in Microsoft 365](email-authentication-about.md).
security Defender For Office 365 Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/defender-for-office-365-whats-new.md
For more information on what's new with other Microsoft Defender security produc
- This change impacts all users who log in to the Office 365 Security and Compliance portal (protection.office.com), including security teams and end-users who access the Email Quarantine experience, at the **Microsoft Defender Portal** \> **Review** \> **Quarantine**. - Redirection is enabled by default and impacts all users of the Tenant. - Global Administrators and Security Administrators can turn on or off redirection in the Microsoft 365 Defender portal by navigating to **Settings** \> **Email & collaboration** > **Portal redirection** and switch the redirection toggle.-- **Built-in protection**: A profile that enables a base level of Safe Links and Safe Attachments protection that's on by default for all Defender for Office 365 customers. To learn more about this new policy and order of precedence, see [Preset security policies](preset-security-policies.md) and to learn about the specific Safe Links and Safe Attachment controls set, see [Safe Attachments settings](recommended-settings-for-eop-and-office365.md#safe-attachments-settings) and [Safe Links settings](recommended-settings-for-eop-and-office365.md#safe-links-settings).
+- **Built-in protection**: A profile that enables a base level of Safe Links and Safe Attachments protection that's on by default for all Defender for Office 365 customers. To learn more about this new policy and order of precedence, see [Preset security policies](preset-security-policies.md) and to learn about the specific Safe Links and Safe Attachment controls set, see [Safe Attachments settings](recommended-settings-for-eop-and-office365.md#safe-attachments-settings) and [Safe Links policy settings](recommended-settings-for-eop-and-office365.md#safe-links-policy-settings).
- **Bulk Complaint Level** is now available in the EmailEvents table in Advanced Hunting with numeric BCL values from 0 to 9. A higher BCL score indicates that bulk message is more likely to generate complaints and is more likely to be spam. ## July 2022
security Email Authentication Dmarc Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-authentication-dmarc-configure.md
audience: ITPro Previously updated : 1/31/2023 Last updated : 5/3/2023 ms.localizationpriority: high search.appverid: - MET150
You can implement DMARC gradually without impacting the rest of your mail flow.
## DMARC Reject
-**IN PREVIEW** *The features described in this section are currently in Preview, aren't available in all organizations, and are subject to change.*
+> [!NOTE]
+> The features described in this section are currently in Preview, aren't available in all organizations, and are subject to change.
+ DMARC p = reject is a DMARC policy set by domain owners in their DNS to notify service providers to *reject* emails. It came about because, with OReject set as the default for reject, any rejected emails were sent to quarantine in Enterprise, and Junk folder in Consumer (due to lack of quarantine there). However, with DMARC Reject the mails will simply be rejected.
-Configuration can be done in the User Interface, or by PowerShell commandlet.
-
-> [!IMPORTANT]
-> For *details* on three new properties in the *AntiPhishPolicy* that impact DMARC policy, as well as a sample PowerShell command to set up the DMARC Reject policy see [**Configure >anti-phishing policies in Microsoft Defender for Office 365](anti-phishing-policies-about.md).
->
->**This feature can also be set in the UX on the https://security.microsoft.com/antiphishing page**. Navigate to *Policies & Rules* > *Threat Policies* > *Create a new anti phishing policy*, where you will see "Honour DMARC record policy when >the message is detected as spoof" listed as an *Action*.
+Configuration can be done in the Microsoft 365 Defender portal, or by the [New-AntiPhishPolicy](/powershell/module/exchange/new-antiphishpolicy) or [Set-AntiPhishPolicy](/powershell/module/exchange/set-antiphishpolicy) cmdlets in [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). For more information, see the following articles:
+- [Spoof protection and sender DMARC policies](anti-phishing-policies-about.md#spoof-protection-and-sender-dmarc-policies)
+- [Configure anti-phishing policies in EOP](anti-phishing-policies-eop-configure.md)
+- [Configure anti-phishing policies in Microsoft Defender for Office 365](anti-phishing-policies-mdo-configure.md)
## How Microsoft 365 handles outbound email that fails DMARC
If you publish a DMARC reject policy (p=reject), no other customer in Microsoft
## How Microsoft 365 handles inbound email that fails DMARC
-If the DMARC policy of the sending server is `p=reject`, [Exchange Online Protection](eop-about.md) (EOP) marks the message as spoof instead of rejecting it. In other words, for inbound email, Microsoft 365 treats `p=reject` and `p=quarantine` the same way. Admins can define the action to take on messages classified as spoof within the [anti-phishing policy](anti-phishing-policies-about.md).
+If the DMARC policy of the sending server is `p=reject`, [Exchange Online Protection](eop-about.md) (EOP) marks the message as spoof instead of rejecting it. In other words, for inbound email, Microsoft 365 treats `p=reject` and `p=quarantine` the same way, or you can configure anti-phishing policies to honor `p=quarantine` and `p=reject` in sender DMARC policies and specify separate actions for each DMARC policy. For more information, see [Spoof protection and sender DMARC policies](anti-phishing-policies-about.md#spoof-protection-and-sender-dmarc-policies).
Microsoft 365 is configured like this because some legitimate email may fail DMARC. For example, a message might fail DMARC if it's sent to a mailing list that then relays the message to all list participants. If Microsoft 365 rejected these messages, people could lose legitimate email and have no way to retrieve it. Instead, these messages will still fail DMARC but they'll be marked as spam and not rejected. If desired, users can still get these messages in their inbox through these methods:
security Mdo Email Entity Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-email-entity-page.md
Users see enriched detonation details for known malicious attachments or URLs fo
*Email details*: Details required for a deeper understanding of email available in the *Analysis* tab. -- *Exchange transport rules (also known as mail flow rules or ETRs)*: These rules are applied to a message at the transport layer and take precedence over phish and spam verdicts. Mail flow rules are created and modified in the Exchange admin center at <https://admin.exchange.microsoft.com/#/transportrules>, but if any mail flow rule applies to a message, the rule name and GUID will be shown here. Valuable information for tracking purposes.
+- *Exchange mail flow rules (also known as transport rules)*: These rules are applied to a message at the transport layer and take precedence over phish and spam verdicts. Mail flow rules are created and modified in the Exchange admin center at <https://admin.exchange.microsoft.com/#/transportrules>, but if any mail flow rule applies to a message, the rule name and GUID will be shown here. Valuable information for tracking purposes.
-- *Primary Override: Source*: Primary override and source refer to the tenant or user setting which impacted the delivery of the email, overriding the delivery location given by the system (as per the threat and detection technology). As an example, this could be an email blocked due to a tenant configured transport rule or an email allowed due to an end-user setting for Safe Senders.
+- *Primary Override: Source*: Primary override and source refer to the tenant or user setting which impacted the delivery of the email, overriding the delivery location given by the system (as per the threat and detection technology). As an example, this could be an email blocked due to a tenant configured mail flow rule or an email allowed due to an end-user setting for Safe Senders.
-- *All Overrides*: All Overrides refer to the list of overrides (tenant or user settings) that was applied on the email, which may or may not have impacted the delivery of an email. As an example, if a tenant configured transport rule, as well as a tenant configured policy setting (for example, from the Tenant Allow Block lists), is applied to an email, then both will be listed in this field. You can check the primary override field to determine the setting that impacted the delivery of the email.
+- *All Overrides*: All Overrides refer to the list of overrides (tenant or user settings) that was applied on the email, which may or may not have impacted the delivery of an email. As an example, if a tenant configured mail flow rule, as well as a tenant configured policy setting (for example, from the Tenant Allow/Block List), is applied to an email, then both will be listed in this field. You can check the primary override field to determine the setting that impacted the delivery of the email.
- *Bulk Complaint Level (BCL)*: The bulk complaint level (BCL) of the message. A higher BCL indicates a bulk mail message is more likely to generate complaints (the natural result if the email is likely to be spam).
You'll be able to select **Take actions** from the top right corner of the entit
In the Action wizard you can take email actions, email submissions, block sender and sender domain, investigative actions and two step approval (add to remediation) in the same side pane. This follows a consistent flow for ease of use. The Action wizard uses the same system as is used by Explorer actions (for Delete, Submissions, and Investigation actions), for example. You'll be able to see and track these actions in the [Unified action center](https://security.microsoft.com/action-center/history) (for deleted emails), in the
- [Submission portal](https://security.microsoft.com/reportsubmission) (for submissions), and in [Tenant Allow/Block Lists](https://security.microsoft.com/tenantAllowBlockList) page for (TABL blocks).
+ [Submission portal](https://security.microsoft.com/reportsubmission) (for submissions), and in the [Tenant Allow/Block List](https://security.microsoft.com/tenantAllowBlockList) page for (Tenant Allow/Block List blocks).
-We're also bringing Tenant level block URL and attachment to the respective Email entity URL and Attachments tabs. Upon approval, all the Tenant Allow and Block Lists (or TABL) block URL and block attachments can be tracked under TABL/URL and TABL/file pages.
+We're also bringing Tenant level block URL and attachment to the respective Email entity URL and Attachments tabs. Upon approval, the block URL and block attachment entries can be tracked on the **URLs** and **Files** tabs on the Tenant Allow/Block List page.
![Take block URL action from entity page.](../../media/Block-URL-Email-entity.png) See [permissions](mdo-portal-permissions.md) required to take these actions.
security Microsoft 365 Continuous Access Evaluation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/microsoft-365-continuous-access-evaluation.md
Last updated 1/31/2023
Modern cloud services that use OAuth 2.0 for authentication traditionally rely on access token expiration to revoke a user account's access. In practice, this means even if an administrator revokes a user account's access, the user will still have access until the access token expires, which for Microsoft 365 by default, used to be up to an hour after the initial revocation event took place.
-Conditional access evaluation for Microsoft 365 and Azure Active Directory (Azure AD) proactively terminates active user sessions and enforces tenant policy changes in near real time instead of relying on access token expiration. Azure AD notifies continuous access evaluation-enabled Microsoft 365 services (such as SharePoint, Teams, and Exchange) when the user account or tenant has changed in a way that requires reevaluation of the user account's authentication state.
+Continuous access evaluation for Microsoft 365 and Azure Active Directory (Azure AD) proactively terminates active user sessions and enforces tenant policy changes in near real time instead of relying on access token expiration. Azure AD notifies continuous access evaluation-enabled Microsoft 365 services (such as SharePoint, Teams, and Exchange) when the user account or tenant has changed in a way that requires reevaluation of the user account's authentication state.
When a continuous access evaluation-enabled client such as Outlook tries to access Exchange with an existing access token, the token is rejected by the service, prompting a new Azure AD authentication. The result is near real time enforcement of user account and policy changes.
security Microsoft Defender For Office 365 Product Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/microsoft-defender-for-office-365-product-overview.md
starting with **Exchange Online Protection**:
|Prevent/Detect|Investigate|Respond| ||||
-|Technologies include:<ul><li>spam</li><li>phish</li><li>malware</li><li>bulk mail</li><li>spoof intelligence</li><li>impersonation detection</li><li>Admin Quarantine</li><li>False positives and false negative reporting by admin submissions and user reported messages</li><li>Allow/Block for URLs and Files</li><li>Reports</li></ul>|<li>Audit log search</li><li>Message Trace</li>|<li>Zero-hour auto purge (ZAP)</li><li>Refinement and testing of Allow and Block lists</li>|
+|Technologies include:<ul><li>spam</li><li>phish</li><li>malware</li><li>bulk mail</li><li>spoof intelligence</li><li>impersonation detection</li><li>Admin Quarantine</li><li>False positives and false negative reporting by admin submissions and user reported messages</li><li>Allow and block entries for URLs and files in the Tenant Allow/Block List</li><li>Reports</li></ul>|<li>Audit log search</li><li>Message Trace</li>|<li>Zero-hour auto purge (ZAP)</li><li>Refinement and testing of entries in the Tenant Allow/Block List</li>|
If you want to dig in to EOP, **[jump to this article](eop-about.md)**.
security Migrate To Defender For Office 365 Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-setup.md
By creating production policies, even if they aren't applied to all users, you c
- Extremely low chance of false positives. - Similar behavior to anti-malware protection, which is always on and not affected by the SCL=-1 mail flow rule.
-For the recommended settings, see [Recommended Safe Attachments policy settings](recommended-settings-for-eop-and-office365.md#safe-attachments-policy-settings). Note that the Standard and Strict recommendations are the same. To create the policy, see [Set up Safe Attachments policies](safe-attachments-policies-configure.md). Be sure to use the group **MDOPilot\_SafeAttachments** as the condition of the policy (who the policy applies to).
+For the recommended settings, see [Recommended Safe Attachments policy settings](recommended-settings-for-eop-and-office365.md#safe-attachments-policy-settings). The Standard and Strict recommendations are the same. To create the policy, see [Set up Safe Attachments policies](safe-attachments-policies-configure.md). Be sure to use the group **MDOPilot\_SafeAttachments** as the condition of the policy (who the policy applies to).
> [!NOTE] > The **Built-in protection** preset security policy gives Safe Attachments protection to all recipients that aren't defined in any Safe Attachments policies. For more information, see [Preset security policies in EOP and Microsoft Defender for Office 365](preset-security-policies.md).
For the recommended settings, see [Recommended Safe Attachments policy settings]
Chances for false positives in Safe Links are also pretty low, but you should consider testing the feature on a smaller number of pilot users than Safe Attachments. Because the feature impacts the user experience, you should consider a plan to educate users.
-For the recommended settings, see [Recommended Safe Links policy settings](recommended-settings-for-eop-and-office365.md#safe-links-settings). Note that the Standard and Strict recommendations are the same. To create the policy, see [Set up Safe Links policies](safe-links-policies-configure.md). Be sure to use the group **MDOPilot\_SafeLinks** as the condition of the policy (who the policy applies to).
+For the recommended settings, see [Safe Links policy settings](recommended-settings-for-eop-and-office365.md#safe-links-policy-settings). The Standard and Strict recommendations are the same. To create the policy, see [Set up Safe Links policies](safe-links-policies-configure.md). Be sure to use the group **MDOPilot\_SafeLinks** as the condition of the policy (who the policy applies to).
> [!NOTE] > The **Built-in protection** preset security policy gives Safe Links protection to all recipients that aren't defined in any Safe Links policies. For more information, see [Preset security policies in EOP and Microsoft Defender for Office 365](preset-security-policies.md).
For impersonation detections, ignore the recommended Standard and Strict actions
Use the impersonation insight to observe the results. For more information, see [Impersonation insight in Defender for Office 365](anti-phishing-mdo-impersonation-insight.md).
-You'll tune spoofing protection (adjust allows and blocks) and turn on each impersonation protection action to quarantine or move the messages to the Junk Email folder (based on the Standard or Strict recommendations). You can observe the results and adjust their settings as necessary.
+You tune spoofing protection (adjust allows and blocks) and turn on each impersonation protection action to quarantine or move the messages to the Junk Email folder (based on the Standard or Strict recommendations). You can observe the results and adjust their settings as necessary.
-For more information, see the following topics:
+For more information, see the following articles:
- [Anti-spoofing protection](anti-phishing-protection-spoofing-about.md) - [Impersonation settings in anti-phishing policies](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)
security Protect Against Threats https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/protect-against-threats.md
For detailed instructions for configuring Safe Attachments policies and global s
### Safe Links policies in Microsoft Defender for Office 365
-For more information about the recommended settings for Safe Links, see [Safe Links settings](recommended-settings-for-eop-and-office365.md#safe-links-settings).
+For more information about the recommended settings for Safe Links, see [Safe Links policy settings](recommended-settings-for-eop-and-office365.md#safe-links-policy-settings).
1. Open the **Safe Links** page in the Microsoft 365 Defender portal at <https://security.microsoft.com/safelinksv2>, and then click ![Create icon.](../../media/m365-cc-sc-create-icon.png).
security Quarantine Admin Manage Messages Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-admin-manage-messages-files.md
description: Admins can learn how to view and manage quarantined messages for all users in Exchange Online Protection (EOP). Admins in organizations with Microsoft Defender for Office 365 can also manage quarantined files in SharePoint Online, OneDrive for Business, and Microsoft Teams. Previously updated : 4/11/2023 Last updated : 5/5/2023 # Manage quarantined messages and files as an admin
If you don't release or remove a message, it's automatically deleted from quaran
After you select the message, use either of the following methods to approve or deny the release request: -- **On the Email tab**: Select :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png" border="false"::: **Approve release** or :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png" border="false"::: **Deny**.-- **In the details flyout of the selected message**: Select :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More** and then select **Approve release** or :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png" border="false"::: **Deny release**.
+- **On the Email tab**: Select :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png" border="false"::: **Approve release** or :::image type="icon" source="../../media/m365-cc-sc-deny-icon.png" border="false"::: **Deny**.
+- **In the details flyout of the selected message**: Select :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More** and then select **Approve release** or :::image type="icon" source="../../media/m365-cc-sc-deny-icon.png" border="false"::: **Deny release**.
If you select **Approve release**, an **Approve release** flyout opens where you can review information about the message. To approve the request, select **Approve release**. A **Release approved** flyout opens where you can select the link to learn more about releasing messages. Select **Done** when you're finished on the **Release approved** flyout. Back on the **Email** tab, the **Release status** value of the message changes to **Approved**.
Accept or change the downloaded file details, and then select **Save**.
Back on the **Download file** flyout, select **Done**.
+#### Actions for quarantined email messages in Defender for Office 365 Plan 2
+
+In organizations with Microsoft Defender for Office 365 Plan 2 (add-on licenses or included in subscriptions like Microsoft 365 E5), the following actions are also available in the details flyout of a selected message:
+
+- :::image type="icon" source="../../medi#how-to-read-the-email-entity-page).
+
+- :::image type="icon" source="../../medi#actions-you-can-take-on-the-email-entity-page).
+ #### Take action on multiple quarantined email messages When you select multiple quarantined messages on the **Email** tab by selecting the check boxes next to the first column, the following bulk actions are available on the **Email** tab (depending on the **Release status** values of the messages that you selected):
security Recommended Settings For Eop And Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md
description: What are best practices for Exchange Online Protection (EOP) and Defender for Office 365 security settings? What's the current recommendations for standard protection? What should be used if you want to be more strict? And what extras do you get if you also use Defender for Office 365? Previously updated : 4/20/2023 Last updated : 5/3/2023 # Recommended settings for EOP and Microsoft Defender for Office 365 security
Admins can create or use quarantine policies with more restrictive or less restr
|**Phishing threshold & protection**||||| |**Enable spoof intelligence** <br><br> _EnableSpoofIntelligence_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |**Actions**|||||
+|**Honor DMARC record policy when the message when the message is detected as spoof** <br><br> _HonorDmarcPolicy_|Not selected <br><br> `$false`|Not selected <br><br> `$false`|Not selected <br><br> `$false`|**This setting is currently in Preview.** <br><br> When this setting is turned on, you control what happens to messages where the sender fails explicit [DMARC](email-authentication-dmarc-configure.md) checks when the policy action in the DMARC TXT record is set to `p=quarantine` or `p=reject`. For more information, see [Spoof protection and sender DMARC policies](anti-phishing-policies-about.md#spoof-protection-and-sender-dmarc-policies).|
+|**If the message is detected as spoof and DMARC Policy is set as p=quarantine** <br><br> _DmarcQuarantineAction_|**Quarantine the message** <br><br> _Quarantine_|**Quarantine the message** <br><br> _Quarantine_|**Quarantine the message** <br><br> _Quarantine_|**This setting is currently in Preview.** <br><br> This action is meaningful only when **Honor DMARC record policy when the message when the message is detected as spoof** is turned on.|
+|**If the message is detected as spoof and DMARC Policy is set as p=reject** <br><br> _DmarcRejectAction_|**Quarantine the message** <br><br> _Quarantine_|**Quarantine the message** <br><br> _Quarantine_|**Quarantine the message** <br><br> _Quarantine_|**This setting is currently in Preview.** <br><br> This action is meaningful only when **Honor DMARC record policy when the message when the message is detected as spoof** is turned on.|
+|**If the message is detected as spoof and DMARC Policy is set as p=reject** <br><br> _DmarcRejectAction_|**Quarantine the message** <br><br> _Quarantine_|**Quarantine the message** <br><br> _Quarantine_|**Quarantine the message** <br><br> _Quarantine_|**This setting is currently in Preview.** <br><br> This action is meaningful only when **Honor DMARC record policy when the message when the message is detected as spoof** is turned on.|
|**If the message is detected as spoof by spoof intelligence** <br><br> _AuthenticationFailAction_|**Move the message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Move the message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Quarantine the message** <br><br> `Quarantine`|This setting applies to spoofed senders that were automatically blocked as shown in the [spoof intelligence insight](anti-spoofing-spoof-intelligence.md) or manually blocked in the [Tenant Allow/Block List](tenant-allow-block-list-about.md). <br><br> If you select **Quarantine the message** as the action for the spoof verdict, an **Apply quarantine policy** box is available.| |**Quarantine policy** for **Spoof** <br><br> _SpoofQuarantineTag_|DefaultFullAccessPolicy┬╣|DefaultFullAccessPolicy|DefaultFullAccessWithNotificationPolicy|The quarantine policy is meaningful only if spoof detections are quarantined.| |**Show first contact safety tip** <br><br> _EnableFirstContactSafetyTips_|Not selected <br><br> `$false`|Not selected <br><br> `$false`|Not selected <br><br> `$false`|For more information, see [First contact safety tip](anti-phishing-policies-about.md#first-contact-safety-tip).|
Users can't release their own messages that were quarantined as malware by Safe
|**Redirect attachment with detected attachments** : **Enable redirect** <br><br> _Redirect_ <br><br> _RedirectAddress_|Not selected and no email address specified. <br><br> `-Redirect $false` <br><br> _RedirectAddress_ is blank (`$null`)|Not selected and no email address specified. <br><br> `-Redirect $false` <br><br> _RedirectAddress_ is blank (`$null`)|Selected and specify an email address. <br><br> `$true` <br><br> an email address|Selected and specify an email address. <br><br> `$true` <br><br> an email address|Redirect messages to a security admin for review. <br><br> **Note**: This setting is not configured in the **Standard**, **Strict**, or **Built-in protection** preset security policies. The **Standard** and **Strict** values indicate our **recommended** values in new Safe Attachments policies that you create.| |**Apply the Safe Attachments detection response if scanning can't complete (timeout or errors)** <br><br> _ActionOnError_|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`|Selected <br><br> `$true`||
-### Safe Links settings
+### Safe Links policy settings
-Safe Links in Defender for Office 365 includes global settings that apply to all users who are included in active Safe Links policies, and settings that are specific to each Safe Links policy. For more information, see [Safe Links in Defender for Office 365](safe-links-about.md).
+For more information about Safe Links protection, see [Safe Links in Defender for Office 365](safe-links-about.md).
Although there's no default Safe Links policy, the **Built-in protection** preset security policy provides Safe Links protection to all recipients (users who aren't defined in the Standard or Strict preset security policies or in custom Safe Links policies). For more information, see [Preset security policies in EOP and Microsoft Defender for Office 365](preset-security-policies.md).
-#### Global settings for Safe Links
+To configure Sae Links policy settings, see [Set up Safe Links policies in Microsoft Defender for Office 365](safe-links-policies-configure.md).
-> [!NOTE]
-> The only available global setting for Safe Links is the "Block the following URLs" list. As of April 1 2023, the "Block the following URLs" list for Safe Links no longer works. For more information, see [MC373880](https://admin.microsoft.com/AdminPortal/Home#/MessageCenter/:/messages/MC373880). Instead, use [block entries for URLs in the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#use-the-microsoft-365-defender-portal-to-create-block-entries-for-urls-in-the-tenant-allowblock-list). Messages that are blocked by URL entries in the Tenant Allow/Block List are quarantined as high confidence phishing.
->
-> To see and remove any leftover URL entries in the "Block the following URLs list, see [Configure the "Block the following URLs" list for Safe Links in Defender for Office 365](safe-links-policies-global-settings-configure.md).
-
-#### Safe Links policy settings
-
-To configure these settings, see [Set up Safe Links policies in Microsoft Defender for Office 365](safe-links-policies-configure.md).
-
-In PowerShell, you use the [New-SafeLinksPolicy](/powershell/module/exchange/new-safelinkspolicy) and [Set-SafeLinksPolicy](/powershell/module/exchange/set-safelinkspolicy) cmdlets for these settings.
+In PowerShell, you use the [New-SafeLinksPolicy](/powershell/module/exchange/new-safelinkspolicy) and [Set-SafeLinksPolicy](/powershell/module/exchange/set-safelinkspolicy) cmdlets for Safe Links policy settings.
> [!NOTE]
-> As described earlier, there's no default Safe Links policy, but Safe Links protection is assigned to all recipients by the [**Built-in protection** preset security policy](preset-security-policies.md) (users who otherwise aren't included in any Safe Links policies).
->
> The **Default in custom** column refers to the default values in new Safe Links policies that you create. The remaining columns indicate (unless otherwise noted) the values that are configured in the corresponding preset security policies. |Security feature name|Default in custom|Built-in protection|Standard|Strict|Comment|
security Safe Links About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links-about.md
audience: Admin
f1_keywords: - '197503' Previously updated : 4/20/2023 Last updated : 5/3/2023 ms.localizationpriority: medium - Strat_O365_IP
Watch this short video on how to protect against malicious links with Safe Links
> [!NOTE] > Although there's no default Safe Links policy, the **Built-in protection** preset security policy provides Safe Links protection in e-mail messages, Microsoft Teams, and files in supported Office apps to all recipients who are licensed for Defender for Office (users who aren't defined in the Standard or Strict preset security policies or in custom Safe Links policies). For more information, see [Preset security policies in EOP and Microsoft Defender for Office 365](preset-security-policies.md). You can also create Safe Links policies that apply to specific users, group, or domains. For instructions, see [Set up Safe Links policies in Microsoft Defender for Office 365](safe-links-policies-configure.md).
-Safe Links protection is available in the following locations:
+Safe Links protection by Safe Links policies is available in the following locations:
-- **Email messages**: Safe Links protection for links in email messages is controlled by Safe Links policies.
+- **Email messages**: Safe Links protection for links in email messages.
For more information about Safe Links protection for email messages, see the [Safe Links settings for email messages](#safe-links-settings-for-email-messages) section later in this article.
Safe Links protection is available in the following locations:
> > Using another service to wrap links before Defender for Office 365 might prevent Safe Links from process links, including wrapping, detonating, or otherwise validating the "maliciousness" of the link. -- **Microsoft Teams**: Safe Links protection for links in Teams conversations, group chats, or from channels is controlled by Safe Links policies.
+- **Microsoft Teams**: Safe Links protection for links in Teams conversations, group chats, or from channels.
For more information about Safe Links protection in Teams, see the [Safe Links settings for Microsoft Teams](#safe-links-settings-for-microsoft-teams) section later in this article. -- **Office apps**: Safe Links protection for supported Office desktop, mobile, and web apps is controlled by Safe Links policies.
+- **Office apps**: Safe Links protection for supported Office desktop, mobile, and web apps.
For more information about Safe Links protection in Office apps, see the [Safe Links settings for Office apps](#safe-links-settings-for-office-apps) section later in this article.
-This article includes detailed descriptions of the following types of Safe Links settings:
--- **Settings in Safe Links policies**: These settings apply only to the users who are included in the specific policies, and the settings might be different between policies. These settings include:-
- - [Safe Links settings for email messages](#safe-links-settings-for-email-messages)
- - [Safe Links settings for Microsoft Teams](#safe-links-settings-for-microsoft-teams)
- - [Safe Links settings for Office apps](#safe-links-settings-for-office-apps)
- - ["Do not rewrite the following URLs" lists in Safe Links policies](#do-not-rewrite-the-following-urls-lists-in-safe-links-policies)
--- **Global Safe Links settings**: The only available global setting for Safe Links is the "Block the following URLs" list. As of April 1 2023, the "Block the following URLs" list for Safe Links no longer works. For more information, see [MC373880](https://admin.microsoft.com/AdminPortal/Home#/MessageCenter/:/messages/MC373880). Instead, use [block entries for URLs in the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#use-the-microsoft-365-defender-portal-to-create-block-entries-for-urls-in-the-tenant-allowblock-list). Messages that are blocked by URL entries in the Tenant Allow/Block List are quarantined as high confidence phishing.-
- To see and remove any leftover URL entries in the "Block the following URLs list, see [Configure the "Block the following URLs" list for Safe Links in Defender for Office 365](safe-links-policies-global-settings-configure.md).
- The following table describes scenarios for Safe Links in Microsoft 365 and Office 365 organizations that include Defender for Office 365 (note that lack of licensing is never an issue in the examples). |Scenario|Result| |||
-|Jean is a member of the marketing department. Safe Links protection for Office apps is turned on in a Safe Links policy that applies to members of the marketing department. Jean opens a PowerPoint presentation in an email message, and then clicks a URL in the presentation.|Jean is protected by Safe Links. <p> Jean is included in a Safe Links policy where Safe Links protection for Office apps is turned on. <p> For more information about the requirements for Safe Links protection in Office apps, see the [Safe Links settings for Office apps](#safe-links-settings-for-office-apps) section later in this article.|
-|Chris's Microsoft 365 E5 organization has no Safe Links policies configured. Chris receives an email from an external sender that contains a URL to a malicious website that he ultimately clicks.|Chris is protected by Safe Links. <p> The **Built-in protection** preset security policy provides Safe Links protection to all recipients (users who aren't defined in the Standard or Strict preset security policies or in custom Safe Links policies). For more information, see [Preset security policies in EOP and Microsoft Defender for Office 365](preset-security-policies.md).|
-|In Pat's organization, admins have created a Safe Links policy that applies Pat, but Safe Links protection for Office apps is turned off. Pat opens a Word document and clicks a URL in the file.|Pat isn't protected by Safe Links. <p> Although Pat is included in an active Safe Links policy, Safe Links protection for Office apps is turned off in that policy, so the protection can't be applied.|
+|Jean is a member of the marketing department. Safe Links protection for Office apps is turned on in a Safe Links policy that applies to members of the marketing department. Jean opens a PowerPoint presentation in an email message, and then clicks a URL in the presentation.|Jean is protected by Safe Links. <br><br> Jean is included in a Safe Links policy where Safe Links protection for Office apps is turned on. <br><br> For more information about the requirements for Safe Links protection in Office apps, see the [Safe Links settings for Office apps](#safe-links-settings-for-office-apps) section later in this article.|
+|Chris's Microsoft 365 E5 organization has no Safe Links policies configured. Chris receives an email from an external sender that contains a URL to a malicious website that he ultimately clicks.|Chris is protected by Safe Links. <br><br> The **Built-in protection** preset security policy provides Safe Links protection to all recipients (users who aren't defined in the Standard or Strict preset security policies or in custom Safe Links policies). For more information, see [Preset security policies in EOP and Microsoft Defender for Office 365](preset-security-policies.md).|
+|In Pat's organization, admins have created a Safe Links policy that applies Pat, but Safe Links protection for Office apps is turned off. Pat opens a Word document and clicks a URL in the file.|Pat isn't protected by Safe Links. <br><br> Although Pat is included in an active Safe Links policy, Safe Links protection for Office apps is turned off in that policy, so the protection can't be applied.|
|Jamie and Julia both work for contoso.com. A long time ago, admins configured Safe Links policies that apply to both of Jamie and Julia. Jamie sends an email to Julia, not knowing that the email contains a malicious URL.|Julia is protected by Safe Links **if** the Safe Links policy that applies to her is configured to apply to messages between internal recipients. For more information, see the [Safe Links settings for email messages](#safe-links-settings-for-email-messages) section later in this article.| ## Recipient filters in Safe Links policies
Safe Links protection for Office apps has the following client requirements:
- Users are signed in using their work or school accounts. For more information, see [Sign in to Office](https://support.microsoft.com/office/b9582171-fd1f-4284-9846-bdd72bb28426).
-For more information about the recommended values for Standard and Strict policy settings, see [Global settings for Safe Links](recommended-settings-for-eop-and-office365.md#global-settings-for-safe-links).
+For more information about the recommended values for Standard and Strict policy settings, see [Safe Links policy settings](recommended-settings-for-eop-and-office365.md#safe-links-policy-settings).
### How Safe Links works in Office apps
Examples of the values that you can enter and their results are described in the
|Value|Result| ||| |`contoso.com`|Allows access to `https://contoso.com` but not subdomains or paths.|
-|`*.contoso.com/*`|Allows access to a domain, subdomains, and paths (for example, `https://www.contoso.com`, `https://www.contoso.com`, `https://maps.contoso.com`, or `https://www.contoso.com/a`). <p> This entry is inherently better than `*contoso.com*`, because it doesn't allow potentially fraudulent sites, like `https://www.falsecontoso.com` or `https://www.false.contoso.completelyfalse.com`|
+|`*.contoso.com/*`|Allows access to a domain, subdomains, and paths (for example, `https://www.contoso.com`, `https://www.contoso.com`, `https://maps.contoso.com`, or `https://www.contoso.com/a`). <br><br> This entry is inherently better than `*contoso.com*`, because it doesn't allow potentially fraudulent sites, like `https://www.falsecontoso.com` or `https://www.false.contoso.completelyfalse.com`|
|`https://contoso.com/a`|Allows access to `https://contoso.com/a`, but not subpaths like `https://contoso.com/a/b`| |`https://contoso.com/a/*`|Allows access to `https://contoso.com/a` and subpaths like `https://contoso.com/a/b`|
The clicked URL points to a site that has been identified as malicious. We recom
:::image type="content" source="../../media/058883c8-23f0-4672-9c1c-66b084796177.png" alt-text="The warning that states that the website is classified as malicious" lightbox="../../media/058883c8-23f0-4672-9c1c-66b084796177.png":::
-### Blocked URL warning
-
-> [!IMPORTANT]
-> As described in [MC373880](https://admin.microsoft.com/AdminPortal/Home#/MessageCenter/:/messages/MC373880), the "Block the following URLs" list for Safe Links no longer works as of April 1 2023.
-
-The clicked URL has been manually blocked by an admin in your organization (the **Block the following URLs** list in the global settings for Safe Links). The link wasn't scanned by Safe Links because it was manually blocked.
-
-There are several reasons why an admin would manually block specific URLs. If you think the site shouldn't be blocked, contact your admin.
-- ### Error warning Some kind of error has occurred, and the URL can't be opened. :::image type="content" source="../../media/2f7465a4-1cf4-4c1c-b7d4-3c07e4b795b4.png" alt-text="The warning that states the page that you are trying to access cannot be loaded" lightbox="../../media/2f7465a4-1cf4-4c1c-b7d4-3c07e4b795b4.png":::-
-## "Block the following URLs" list for Safe Links
-
-> [!IMPORTANT]
-> As described in [MC373880](https://admin.microsoft.com/AdminPortal/Home#/MessageCenter/:/messages/MC373880), the ability to add entries to the "Block the following URLs" list for Safe Links was deprecated in June 2022, and the list no longer works as of April 1 2023. Instead, use [block entries for URLs in the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#use-the-microsoft-365-defender-portal-to-create-block-entries-for-urls-in-the-tenant-allowblock-list). Messages that are blocked by URL entries in the Tenant Allow/Block List are quarantined as high confidence phishing.
-
-The **Block the following URLs** list defines the links that are always blocked by Safe Links scanning in the following locations:
--- Email messages.-- Documents in Office apps in Windows and Mac.-- Documents in Office for iOS and Android.-
-When a user in an active Safe Links policy clicks a blocked link in a supported app, they're taken to the [Blocked URL warning](#blocked-url-warning) page.
-
-You configure the list of URLs in the global settings for Safe Links. For instructions, see [Configure the "Block the following URLs" list](safe-links-policies-global-settings-configure.md#configure-the-block-the-following-urls-list-in-the-microsoft-365-defender-portal).
-
-**Notes**:
--- Limits for the **Block the following URLs** list:
- - The maximum number of entries is 500.
- - The maximum length of an entry is 128 characters.
- - All of the entries can't exceed 10,000 characters.
-- Don't include a forward slash (`/`) at the end of the URL. For example, use `https://www.contoso.com`, not `https://www.contoso.com/`.-- A domain-only-URL (for example `contoso.com` or `tailspintoys.com`) blocks any URL that contains the domain.-- You can block a subdomain without blocking the full domain. For example, `toys.contoso.com*` blocks any URL that contains the subdomain, but it doesn't block URLs that contain the full domain `contoso.com`.-- You can include up to three wildcards (`*`) per URL entry.-
-### Entry syntax for the "Block the following URLs" list
-
-Examples of the values that you can enter and their results are described in the following table:
-
-|Value|Result|
-|||
-|`contoso.com` <p> or <p> `*contoso.com*`|Blocks the domain, subdomains, and paths. For example, `https://www.contoso.com`, `https://sub.contoso.com`, and `https://contoso.com/abc` are blocked.|
-|`https://contoso.com/a`|Blocks `https://contoso.com/a` but not additional subpaths like `https://contoso.com/a/b`.|
-|`https://contoso.com/a*`|Blocks `https://contoso.com/a` and additional subpaths like `https://contoso.com/a/b`.|
-|`https://toys.contoso.com*`|Blocks a subdomain (`toys` in this example) but allow clicks to other domain URLs (like `https://contoso.com` or `https://home.contoso.com`).|
security Safe Links Policies Global Settings Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links-policies-global-settings-configure.md
- Title: Configure global settings for Safe Links settings in Defender for Office 365
- - NOCSH
----
- - MET150
- - MOE150
-
- - m365-security
- - tier1
-
-description: Admins can learn how to view and configure the 'Block the following URLs' list for Safe Links in Microsoft Defender for Office 365.
-- Previously updated : 4/25/2023--
-# Configure the "Block the following URLs" list for Safe Links in Microsoft Defender for Office 365
--
-**Applies to**
-- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md)-- [Microsoft 365 Defender](../defender/microsoft-365-defender.md)-
-> [!IMPORTANT]
-> As of April 1 2023, the **Block the following URLs** list for Safe Links no longer works. For more information, see [MC373880](https://admin.microsoft.com/AdminPortal/Home#/MessageCenter/:/messages/MC373880). Instead, use [block entries for URLs in the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#use-the-microsoft-365-defender-portal-to-create-block-entries-for-urls-in-the-tenant-allowblock-list). Messages that are blocked by URL entries in the Tenant Allow/Block List are quarantined as high confidence phishing.
->
-> This article is intended for business customers who have [Microsoft Defender for Office 365](defender-for-office-365.md). If you're a home user looking for information about Safelinks in Outlook, see [Advanced Outlook.com security](https://support.microsoft.com/office/882d2243-eab9-4545-a58a-b36fee4a46e2).
-
-In organizations with Microsoft Defender for Office 365, Safe Links provides URL scanning of links in messages, Microsoft Teams, and supported Office 365 apps. For more information, see [Safe Links in Microsoft Defender for Office 365](safe-links-about.md).
-
-The "Block the following URLs" list for Safe Links applies to all users who are included in any Safe Links policies. For more information, see ["Block the following URLs" list for Safe Links](safe-links-about.md#block-the-following-urls-list-for-safe-links).
-
-You configure the "Block the following URLs" list for Safe Links in the Microsoft 365 Defender portal or in Exchange Online PowerShell.
-
-## What do you need to know before you begin?
--- Although there's no default Safe Links policy, the **Built-in protection** preset security policy provides Safe Links protection to all recipients (users who aren't defined in the Standard or Strict preset security policies or in custom Safe Links policies). For more information, see [Preset security policies in EOP and Microsoft Defender for Office 365](preset-security-policies.md). You can also create Safe Links policies to apply to specific users, group, or domains. For instructions, see [Set up Safe Links policies in Microsoft Defender for Office 365](safe-links-policies-configure.md).--- You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Safe Links** page, use <https://security.microsoft.com/safelinksv2>.--- To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell).--- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
- - [Microsoft 365 Defender role based access control (RBAC)](/microsoft-365/security/defender/manage-rbac): **configuration/security (manage)** or **configuration/security (read)**. Currently, this option requires membership in the Microsoft 365 Defender Preview program.
- - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo):
- - _Configure global settings for Safe Links_: Membership in the **Organization Management** or **Security Administrator** role groups.
- - _Read-only access to global settings for Safe Links_: Membership in the **Global Reader**, **Security Reader**, or **View-Only Organization Management** role groups.
- - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, **Global Reader**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
--- For our recommended values for the global settings for Safe Links, see [Safe Links settings](recommended-settings-for-eop-and-office365.md#safe-links-settings).--- Allow up to 30 minutes for a new or updated policy to be applied.-
-## Configure the "Block the following URLs" list in the Microsoft 365 Defender portal
-
-> [!NOTE]
-> As described in [MC373880](https://admin.microsoft.com/AdminPortal/Home#/MessageCenter/:/messages/MC373880), the ability to add entries to the "Block the following URLs" list for Safe Links was deprecated in June 2022, and the list no longer works as of April 1 2023.
-
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Safe Links** in the **Policies** section. Or, to go directly to the **Safe Links** page, use <https://security.microsoft.com/safelinksv2>.
-
-2. On the **Safe Links** page, select :::image type="icon" source="../../media/m365-cc-sc-gear-icon.png" border="false"::: **Global settings**.
-
-3. On the **Safe Links settings for your organization** flyout that opens, the following options are available:
-
- - Use the :::image type="icon" source="../../media/search-icon.png" border="false"::: **Search URL** box to find URL entries.
-
- - Use the **Filter** drop down list to filter the list of URL entries by the following values:
- - **All**
- - **Migrated**: Entries that were automatically migrated to [URL block entries in the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#create-block-entries-for-urls) from June 2022 to December 2022.
- - **Manually migrate**: Entries that couldn't be automatically migrated to the Tenant Allow/Block List. Automatic migration of URL entries to the Tenant Allow/Block List ended in December 2022.
-
- - Use **Delete all URLs in the current list** to remove entries (affected by the **Filter** value).
-
- When you're finished on the **Safe Links settings for your organization** flyout, select **Save**.
-
-### Configure the "Block the following URLs" list in PowerShell
-
-Use the [Get-AtpPolicyForO365](/powershell/module/exchange/get-atppolicyforo365) and [Set-AtpPolicyForO365](/powershell/module/exchange/set-atppolicyforo365) cmdlets in [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) to view and remove existing entries in the "Block the following URLs" list.
-
-This example returns any existing entries in the "Block the following URLs" list:
-
-```powershell
-Get-AtpPolicyForO365 | Format-List BlockUrls
-```
-
-This example removes the existing entry for fabrikam.com from the "Block the following URLs" list:
-
-```powershell
-Set-AtpPolicyForO365 -BlockUrls @{Remove="fabrikam"}
-```
-
-This example removes all entries from the "Block the following URLs" list:
-
-```powershell
-Set-AtpPolicyForO365 -BlockUrls $null
-```
-
-To add, remove, and manage block URL entries for URLs in the Tenant Allow/Block List, see the PowerShell sections for block entries in [Allow or block URLs using the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md).
security Scc Permissions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/scc-permissions.md
The following roles aren't assigned to the Organization Management role group by
|**Supervisory Review Administrator**|Manage supervisory review policies, including which communications to review and who should do the review.|Supervisory Review| |**Tag Manager**|View, update, create, and delete user tags.|Organization Management <br/><br/> Security Administrator| |**Tag Reader**|Read-only access to existing user tags.|Organization Management <br/><br/> Security Administrator <br/><br/> Security Operator <br/><br/> Security Reader|
-|**Tenant AllowBlockList Manager**|Manage tenant allow block list settings.|Security Operator|
+|**Tenant AllowBlockList Manager**|Manage Tenant Allow/Block List settings.|Security Operator|
|**View-Only Audit Logs**|View and export audit reports. Because these reports might contain sensitive information, you should only assign this role to people with an explicit need to view this information.|Compliance Administrator <br/><br/> Compliance Data Administrator <br/><br/> Global Reader <br/><br/> Organization Management <br/><br/> Security Administrator <br/><br/> Security Operator| |**View-Only Case**||Communication Compliance <br/><br/> Communication Compliance Investigators <br/><br/> Compliance Administrator <br/><br/> Insider Risk Management <br/><br/> Insider Risk Management Admins <br/><br/> Insider Risk Management Analysts <br/><br/> Insider Risk Management Investigators <br/><br/> Organization Management <br/><br/> Privacy Management <br/><br/> Privacy Management Administrators <br/><br/> Privacy Management Analysts <br/><br/> Privacy Management Investigators <br/><br/> Subject Rights Request Administrators| |**View-Only Device Management**|View the configuration and reports for the Device Management feature.|Compliance Administrator <br/><br/> Compliance Data Administrator <br/><br/> Global Reader <br/><br/> Organization Management <br/><br/> Security Administrator <br/><br/> Security Operator <br/><br/> Security Reader|
security Skip Filtering Phishing Simulations Sec Ops Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/skip-filtering-phishing-simulations-sec-ops-mailboxes.md
Title: Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOps mailboxes
+ Title: Configure the advanced delivery policy for third-party phishing simulations and email delivery to SecOps mailboxes
f1.keywords: - NOCSH
- m365-security - tier3
-description: Admins can learn how to use the advanced delivery policy in Exchange Online Protection (EOP) to identify messages that should not be filtered in specific supported scenarios (third-party phishing simulations and messages delivered to security operations (SecOps) mailboxes.
+description: Admins can learn how to use the advanced delivery policy in Exchange Online Protection (EOP) to identify messages that shouldn't be filtered in specific supported scenarios (third-party phishing simulations and messages delivered to security operations (SecOps) mailboxes.
Previously updated : 12/20/2022 Last updated : 5/5/2023
-# Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOps mailboxes
+# Configure the advanced delivery policy for third-party phishing simulations and email delivery to SecOps mailboxes
[!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)]
Last updated 12/20/2022
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-To keep your organization [secure by default](secure-by-default.md), Exchange Online Protection (EOP) does not allow safe lists or filtering bypass for messages that are identified as malware or high confidence phishing. But, there are specific scenarios that require the delivery of unfiltered messages. For example:
+To keep your organization [secure by default](secure-by-default.md), Exchange Online Protection (EOP) doesn't allow safe lists or filtering bypass for messages that are identified as malware or high confidence phishing. But, there are specific scenarios that require the delivery of unfiltered messages. For example:
- **Third-party phishing simulations**: Simulated attacks can help you identify vulnerable users before a real attack impacts your organization. - **Security operations (SecOps) mailboxes**: Dedicated mailboxes that are used by security teams to collect and analyze unfiltered messages (both good and bad).
-You use the _advanced delivery policy_ in Microsoft 365 to prevent inbound messages _in these specific scenarios_ from being filtered<sup>\*</sup>. The advanced delivery policy ensures that messages in these scenarios achieve the following results:
+You use the _advanced delivery policy_ in Microsoft 365 to prevent inbound messages _in these specific scenarios_ from being filtered┬╣. The advanced delivery policy ensures that messages in these scenarios achieve the following results:
-- Filters in EOP and Microsoft Defender for Office 365 take no action on these messages.<sup>\*</sup>-- [Zero-hour Purge (ZAP)](zero-hour-auto-purge.md) for spam and phishing take no action on these messages<sup>\*\*</sup>.
+- Filters in EOP and Defender for Office 365 take no action on these messages.┬╣
+- [Zero-hour Purge (ZAP)](zero-hour-auto-purge.md) for spam and phishing take no action on these messages┬▓.
- [Default system alerts](/microsoft-365/compliance/alert-policies#default-alert-policies) aren't triggered for these scenarios. - [AIR and clustering in Defender for Office 365](air-about.md) ignores these messages. - Specifically for third-party phishing simulations:
- - [Admin submissions](submissions-admin.md) generates an automatic response saying that the message is part of a phishing simulation campaign and isn't a real threat. Alerts and AIR will not be triggered. The admin submissions experience will show these messages as a simulated threat.
- - When a user reports a phishing simulation message using the [built-in Report button in Outlook on the web](submissions-outlook-report-messages.md#use-the-built-in-report-button-in-outlook-on-the-web) or the [Microsoft Report Message or Report Phishing add-ins](submissions-outlook-report-messages.md#use-the-report-message-and-report-phishing-add-ins-in-outlook), the system will not generate an alert, investigation, or incident. The links or files will not be detonated, but the message will appear on the **User reported** tab of the **Submissions** page.
- - [Safe Links in Defender for Office 365](safe-links-about.md) doesn't block or detonate the specifically identified URLs in these messages at time of click. URLs are still wrapped, but they aren't blocked.
+ - [Admin submissions](submissions-admin.md) generates an automatic response saying that the message is part of a phishing simulation campaign and isn't a real threat. Alerts and AIR aren't triggered. The admin submissions experience shows these messages as a simulated threat.
+ - When a user reports a phishing simulation message using the [built-in Report button in Outlook on the web](submissions-outlook-report-messages.md#use-the-built-in-report-button-in-outlook-on-the-web) or the [Microsoft Report Message or Report Phishing add-ins](submissions-outlook-report-messages.md#use-the-report-message-and-report-phishing-add-ins-in-outlook), the system doesn't generate an alert, investigation, or incident. The links or files aren't detonated, but the message appears on the **User reported** tab of the **Submissions** page.
+ - [Safe Links in Defender for Office 365](safe-links-about.md) doesn't block or detonate the specified URLs in these messages at time of click. URLs are still wrapped, but they aren't blocked.
- [Safe Attachments in Defender for Office 365](safe-attachments-about.md) doesn't detonate attachments in these messages.
-<sup>\*</sup> You can't bypass malware filtering.
+┬╣ You can't bypass malware filtering.
-<sup>\*\*</sup> You can bypass ZAP for malware by creating an anti-malware policy for the SecOps mailbox where ZAP for malware is turned off. For instructions, see [Configure anti-malware policies in EOP](anti-malware-policies-configure.md).
+┬▓ You can bypass ZAP for malware by creating an anti-malware policy for the SecOps mailbox where ZAP for malware is turned off. For instructions, see [Configure anti-malware policies in EOP](anti-malware-policies-configure.md).
-Messages that are identified by the advanced delivery policy aren't security threats, so the messages are marked with system overrides. Admin experiences will show these messages as due to either a **Phishing simulation** system override or a **SecOps mailbox** system override. Admins can filter and analyze on these system overrides in the following experiences:
+Messages that are identified by the advanced delivery policy aren't security threats, so the messages are marked with system overrides. Admin experiences show these messages as **Phishing simulation** or **SecOps mailbox** system overrides. Admins can filter and analyze on these system overrides in the following experiences:
- [Threat Explorer/Real-time detections in Defender for Office 365 plan 2](threat-explorer-about.md): Admin can filter on **System override source** and select either **Phishing simulation** or **SecOps Mailbox**. - The [Email entity Page in Threat Explorer/Real-time detections](mdo-email-entity-page.md): Admin can view a message that was allowed by organization policy by either **SecOps mailbox** or **Phishing simulation** under **Tenant override** in the **Override(s)** section. - The [Threat protection status report](reports-email-security.md#threat-protection-status-report): Admin can filter by **view data by System override** in the drop down menu and select to see messages allowed due to a phishing simulation system override. To see messages allowed by the SecOps mailbox override, you can select **chart breakdown by delivery location** in the **chart breakdown by reason** drop down menu.-- [Advanced hunting in Microsoft Defender for Endpoint](../defender-endpoint/advanced-hunting-overview.md): Phishing simulation and SecOps mailbox system overrides will show as options within OrgLevelPolicy in EmailEvents.
+- [Advanced hunting in Microsoft Defender for Endpoint](../defender-endpoint/advanced-hunting-overview.md): Phishing simulation and SecOps mailbox system overrides are options within OrgLevelPolicy in EmailEvents.
- [Campaign Views](campaigns.md): Admin can filter on **System override source** and select either **Phishing simulation** or **SecOps Mailbox**. ## What do you need to know before you begin?
Messages that are identified by the advanced delivery policy aren't security thr
## Use the Microsoft 365 Defender portal to configure SecOps mailboxes in the advanced delivery policy
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Advanced delivery** in the **Rules** section. To go directly to the **Advanced delivery** page, use <https://security.microsoft.com/advanceddelivery>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Advanced delivery** in the **Rules** section. Or, to go directly to the **Advanced delivery** page, use <https://security.microsoft.com/advanceddelivery>.
-2. On the **Advanced delivery** page, verify that the **SecOps mailbox** tab is selected, and then do one of the following steps:
- - Click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
- - If there are no configured SecOps mailboxes, click **Add**.
+ On the **Advanced delivery** page, verify that the **SecOps mailbox** tab is selected.
-3. In the **Edit SecOps mailboxes** flyout that opens, enter an existing Exchange Online mailbox that you want to designate as SecOps mailbox by doing one of the following steps:
+2. On the **SecOps mailbox** tab, select the **Add** button in the **No SecOps mailboxes configured** area of the page.
+
+ If there are already existing entries on the **SecOps mailbox** tab, select :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png" border="false"::: **Edit** (the **Add** button isn't available).
+
+3. In the **Add SecOps mailboxes** flyout that opens, enter an existing Exchange Online mailbox that you want to designate as SecOps mailbox by doing either of the following steps:
- Click in the box, let the list of mailboxes resolve, and then select the mailbox. - Click in the box start typing an identifier for the mailbox (name, display name, alias, email address, account name, etc.), and select the mailbox (display name) from the results.
- Repeat this step as many times as necessary. Distribution groups are not allowed.
+ Repeat this step as many times as necessary. Distribution groups aren't allowed.
+
+ To remove an existing value, select remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
+
+4. When you're finished in the **Add SecOps mailboxes** flyout, select **Add**..
- To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
+5. Review the information in the **Changes to SecOps mailbox override saved** flyout, and then select **Close**.
-4. When you're finished, click **Add**, and then click **Close**.
+Back on the **SecOps mailbox** tab, the SecOps mailbox entries that you configured are now listed:
-The SecOps mailbox entries that you configured are displayed on the **SecOps mailbox** tab.
+- The **Display name** column contains display name of the mailboxes.
+- The **Email** column contains the email address for each entry.
+- To change the list of entries from normal to compact spacing, select :::image type="icon" source="../../media/m365-cc-sc-standard-icon.png" border="false"::: **Change list spacing to compact or normal**, and then select :::image type="icon" source="../../media/m365-cc-sc-compact-icon.png" border="false":::.
## Use the Microsoft 365 Defender portal to modify or remove SecOps mailboxes in the advanced delivery policy
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Advanced delivery** in the **Rules** section. To go directly to the **Advanced delivery** page, use <https://security.microsoft.com/advanceddelivery>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Advanced delivery** in the **Rules** section. Or, to go directly to the **Advanced delivery** page, use <https://security.microsoft.com/advanceddelivery>.
-2. On the **Advanced delivery** page, verify that the **SecOps mailbox** tab is selected, and then click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
+ On the **Advanced delivery** page, verify that the **SecOps mailbox** tab is selected.
-3. In the **Edit SecOps mailboxes** flyout that opens, you add or remove mailboxes as described in the previous section.
+2. On the **SecOps mailbox** tab, select :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png" border="false"::: **Edit**.
- To remove all mailboxes, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to each value until there are no more mailboxes selected.
+3. In **Edit SecOps mailboxes** flyout that opens, add or remove mailboxes as described in Step 3 in the [Use the Microsoft 365 Defender portal to configure SecOps mailboxes in the advanced delivery policy](#use-the-microsoft-365-defender-portal-to-configure-secops-mailboxes-in-the-advanced-delivery-policy) section.
-4. When you're finished, click **Save** and then click **Close**.
+ To remove all mailboxes, select remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to each value until there are no more mailboxes selected.
-The SecOps mailbox entries that you configured are displayed on the **SecOps mailbox** tab. If you removed all SecOps mailbox entries, the list will be empty.
+4. When you're finished in the **Edit SecOps mailboxes** flyout, select **Save**.
+
+5. Review the information in the **Changes to SecOps mailbox override saved** flyout, and then select **Close**.
+
+Back on the **SecOps mailbox** tab, the SecOps mailbox entries that you configured are displayed. If you removed all entries, the list is empty.
## Use the Microsoft 365 Defender portal to configure third-party phishing simulations in the advanced delivery policy
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Advanced delivery** in the **Rules** section. To go directly to the **Advanced delivery** page, use <https://security.microsoft.com/advanceddelivery>.
+> [!NOTE]
+> To configure a third-party phishing simulation, you need to provide the following information:
+>
+> - At least one **Domain**.
+> - At least one **Sending IP**.
+> - You should also add all possible URLs that are used in phishing simulation messages in **Simulation URLs to allow**. These URL entries prevent the URLS from being treated as real threats at time of click: the URLs aren't blocked or detonated, and no URL click alerts or resulting incidents are generated.
+>
+> There must be a match on at least one **Domain** and one **Sending IP**, but no association between values is maintained.
+>
+> If your MX record doesn't point to Microsoft 365, the IP address in the `Authentication-results` header must match the IP address in the advanced delivery policy. If the IP addresses don't match, you might need to configure [Enhanced Filtering for Connectors](/Exchange/mail-flow-best-practices/use-connectors-to-configure-mail-flow/enhanced-filtering-for-connectors) so the correct IP address is detected.
+
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Advanced delivery** in the **Rules** section. Or, to go directly to the **Advanced delivery** page, use <https://security.microsoft.com/advanceddelivery>.
+
+ On the **Advanced delivery** page, select the **Phishing simulation** tab.
-2. On the **Advanced delivery** page, select the **Phishing simulation** tab, and then do one of the following steps:
- - Click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
- - If there are no configured phishing simulations, click **Add**.
+2. On the **Phishing simulation** tab, select the **Add** button in the **No third party phishing simulations configured** area of the page.
-3. In the **Edit third-party phishing simulation** flyout that opens, configure the following settings:
+ If there are already existing entries on the **Phishing simulation** tab, select :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png" border="false"::: **Edit** (the **Add** button isn't available).
- - **Domain**: Expand this setting and enter at least one email address domain (for example, contoso.com) by clicking in the box, entering a value, and then pressing Enter or selecting the value that's displayed below the box. Repeat this step as many times as necessary. You can add up to 20 entries.
+3. In the **Add third party phishing simulations** flyout that opens, configure the following settings:
+
+ - **Domain**: Expand this setting and enter at least one email address domain by clicking in the box, entering a value (for example, contoso.com), and then pressing the ENTER key or selecting the value that's displayed below the box. Repeat this step as many times as necessary. You can add up to 20 entries.
> [!NOTE]
- > Use the domain from the `5321.MailFrom` address (also known as the **MAIL FROM** address, P1 sender, or envelope sender) that's used in the SMTP transmission of the message **or** a DomainKeys Identified Mail (DKIM) domain as specified by your phishing simulation vendor.
+ > Use the domain in the `5321.MailFrom` address (also known as the **MAIL FROM** address, P1 sender, or envelope sender) that's used in the SMTP transmission of the message **or** a DKIM domain as specified by the phishing simulation vendor.
- - **Sending IP**: Expand this setting and enter at least one valid IPv4 address by clicking in the box, entering a value, and then pressing Enter or selecting the value that's displayed below the box. Repeat this step as many times as necessary. You can add up to 10 entries. Valid values are:
+ - **Sending IP**: Expand this setting and enter at least one valid IPv4 address by clicking in the box, entering a value, and then pressing the ENTER key or selecting the value that's displayed below the box. Repeat this step as many times as necessary. You can add up to 10 entries. Valid values are:
- Single IP: For example, 192.168.1.1. - IP range: For example, 192.168.0.1-192.168.0.254. - CIDR IP: For example, 192.168.0.1/25.
- - **Simulation URLs to allow**: Expand this setting and enter specific URLs that are part of your phishing simulation campaign that should not be blocked or detonated by clicking in the box, entering a value, and then pressing Enter or selecting the value that's displayed below the box. You can add up to 30 entries. For the URL syntax format, see [URL syntax for the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#url-syntax-for-the-tenant-allowblock-list). These URLs are wrapped at the time of click, but they aren't blocked.
+ - **Simulation URLs to allow**: Expand this setting and enter specific URLs that are part of your phishing simulation campaign that shouldn't be blocked or detonated by clicking in the box, entering a value, and then pressing the ENTER key or selecting the value that's displayed below the box. You can add up to 30 entries. For the URL syntax, see [URL syntax for the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#url-syntax-for-the-tenant-allowblock-list). These URLs are wrapped at the time of click, but they aren't blocked.
- To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value.
+ To remove an existing value, select remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
-4. When you're finished, click **Add**, and then click **Close**.
+4. When you're finished in the **Add third party phishing simulations** flyout, select **Add**.
-The third-party phishing simulation entries that you configured are displayed on the **Phishing simulation** tab.
+5. Review the information in the **Changes to phishing simulation override saved** flyout, and then select **Close**.
-> [!IMPORTANT]
-> To configure a third-party phishing simulation in Advanced Delivery, you need to provide the following information:
->
-> - At least one **Domain** from either of the following sources:
-> - The `5321.MailFrom` address (also known as the MAIL FROM address, P1 sender, or envelope sender).
-> - The DKIM domain.
-> - At least one **Sending IP**.
->
-> You should also add URLs that will be used in your phishing simulation messages in **Simulation URLs to allow**. This action ensures that these URLs are not treated as real threats at time of click: the URLs will not be blocked or detonated, and no URL click alerts or resulting incidents are generated. You can specify up to 30 URL entries and use wildcards (\*) as described in the [URL syntax for the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#url-syntax-for-the-tenant-allowblock-list) section later in this article.
->
-> There must be a match on at least one **Domain** and one **Sending IP**, but no association between values is maintained.
->
-> If your MX record does not point to Microsoft 365, the IP address in the `Authentication-results` header must match the IP address in the advanced delivery policy. If the IP addresses don't match, you might need to configure [Enhanced Filtering for Connectors](/Exchange/mail-flow-best-practices/use-connectors-to-configure-mail-flow/enhanced-filtering-for-connectors) in order for the correct IP address to be detected.
+Back on the **Phishing simulation** tab, the third-party phishing simulation entries that you configured are now listed:
+
+- The **Value** column contains the domain, IP address or URL entry.
+- The **Type** column contains the value **Sending IP**, **Domain**, or **Allowed simulation URL** for each entry.
+- The **Date** column shows when the entry was created.
+- To change the list of entries from normal to compact spacing, select :::image type="icon" source="../../media/m365-cc-sc-standard-icon.png" border="false"::: **Change list spacing to compact or normal**, and then select :::image type="icon" source="../../media/m365-cc-sc-compact-icon.png" border="false":::.
## Use the Microsoft 365 Defender portal to modify or remove third-party phishing simulations in the advanced delivery policy
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Advanced delivery** in the **Rules** section. To go directly to the **Advanced delivery** page, use <https://security.microsoft.com/advanceddelivery>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Advanced delivery** in the **Rules** section. Or, to go directly to the **Advanced delivery** page, use <https://security.microsoft.com/advanceddelivery>.
+
+ On the **Advanced delivery** page, select the **Phishing simulation** tab.
+
+2. On the **Phishing simulation** tab, select :::image type="icon" source="../../media/m365-cc-sc-edit-icon.png" border="false"::: **Edit**.
-2. On the **Advanced delivery** page, select the **Phishing simulation** tab, and then click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
+3. In the **Edit third-party phishing simulation** flyout that opens, add or remove entries for **Domain**, **Sending IP**, and **Simulation URLs** as described in Step 3 in the [Use the Microsoft 365 Defender portal to configure SecOps mailboxes in the advanced delivery policy](#use-the-microsoft-365-defender-portal-to-configure-secops-mailboxes-in-the-advanced-delivery-policy) section.
-3. In the **Edit third-party phishing simulation** flyout that opens, you add or remove entries for **Domain**, **Sending IP**, and **Simulation URLs** as described in the previous section.
+ To remove all entries, select remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to each value until there are no more domains, IPs, or URLs selected.
- To remove all entries, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to each value until there are no more domains, IPs, or URLs selected.
+4. When you're finished in the **Edit third-party phishing simulation** flyout, select **Save**.
-4. When you're finished, click **Save** and then click **Close**.
+5. Review the information in the **Changes to phishing simulation override saved** flyout, and then select **Close**.
+
+Back on the **Phishing simulation** tab, the third-party phishing simulation entries that you configured are displayed. If you removed all entries, the list is empty.
## Additional scenarios that require filtering bypass
-In addition to the two scenarios that the advanced delivery policy can help you with, there are other scenarios where you might need to bypass filtering:
+In addition to the two scenarios that the advanced delivery policy can help you with, there are other scenarios where you might need to bypass filtering for messages:
-- **Third-party filters**: If your domain's MX record _doesn't_ point to Office 365 (messages are routed somewhere else first), [secure by default](secure-by-default.md) _is not available_. If you'd like to add protection, you'll need to enable Enhanced Filtering for Connectors (also known as _skip listing_). For more information, see [Manage mail flow using a third-party cloud service with Exchange Online](/exchange/mail-flow-best-practices/manage-mail-flow-using-third-party-cloud). If you don't want Enhanced Filtering for Connectors, use mail flow rules (also known as transport rules) to bypass Microsoft filtering for messages that have already been evaluated by third-party filtering. For more information, see [Use mail flow rules to set the SCL in messages](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-set-scl).
+- **Third-party filters**: If your domain's MX record _doesn't_ point to Office 365 (messages are routed somewhere else first), [secure by default](secure-by-default.md) _isn't available_. If you'd like to add protection, you need to enable Enhanced Filtering for Connectors (also known as _skip listing_). For more information, see [Manage mail flow using a third-party cloud service with Exchange Online](/exchange/mail-flow-best-practices/manage-mail-flow-using-third-party-cloud). If you don't want Enhanced Filtering for Connectors, use mail flow rules (also known as transport rules) to bypass Microsoft filtering for messages that have already been evaluated by third-party filtering. For more information, see [Use mail flow rules to set the SCL in messages](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-set-scl).
-- **False positives under review**: You might want to temporarily allow certain messages that are still being analyzed by Microsoft via [admin submissions](submissions-admin.md) to report known good messages that are incorrectly being marked as bad to Microsoft (false positives). As with all overrides, we _**highly recommended**_ that these allowances are temporary.
+- **False positives under review**: You might want to _temporarily_ allow good messages that are incorrectly identified as bad (false positives) that you reported via [admin submissions](submissions-admin.md), but the messages are still being analyzed by Microsoft. As with all overrides, we _**highly recommended**_ that these allowances are temporary.
## PowerShell procedures for SecOps mailboxes in the advanced delivery policy
This behavior has the following results:
- You create the policy first, then you create the rule that identifies the policy that the rule applies to. - When you remove a policy from PowerShell, the corresponding rule is also removed.-- When you remove a rule from PowerShell, the corresponding policy is not removed. You need to remove the corresponding policy manually.
+- When you remove a rule from PowerShell, the corresponding policy isn't removed. You need to remove the corresponding policy manually.
### Use PowerShell to configure SecOps mailboxes
In [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-
New-SecOpsOverridePolicy -Name SecOpsOverridePolicy -SentTo <EmailAddress1>,<EmailAddress2>,...<EmailAddressN> ```
-> [!NOTE]
-> Regardless of the Name value you specify, the policy name will be _SecOpsOverridePolicy_, so you might as well use that value.
+Regardless of the Name value you specify, the policy name is _SecOpsOverridePolicy_, so you might as well use that value.
This example creates the SecOps mailbox policy.
In [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-
New-SecOpsOverrideRule -Name SecOpsOverrideRule -Policy SecOpsOverridePolicy ```
-> [!NOTE]
-> Regardless of the Name value you specify, the rule name will be _SecOpsOverrideRule_\<GUID\> where \<GUID\> is a unique GUID value (for example, 6fed4b63-3563-495d-a481-b24a311f8329).
+Regardless of the Name value you specify, the rule name is _SecOpsOverrideRule_\<GUID\> where \<GUID\> is a unique GUID value (for example, 6fed4b63-3563-495d-a481-b24a311f8329).
For detailed syntax and parameter information, see [New-SecOpsOverrideRule](/powershell/module/exchange/new-secopsoverriderule).
Set-SecOpsOverridePolicy -Identity SecOpsOverridePolicy -AddSentTo secops2@conto
``` > [!NOTE]
-> If an associated, valid SecOps override rule exists, the email addresses in the rule will also be updated.
+> If an associated, valid SecOps override rule exists, the email addresses in the rule is also updated.
For detailed syntax and parameter information, see [Set-SecOpsOverridePolicy](/powershell/module/exchange/set-secopsoverridepolicy). ### Use PowerShell to modify a SecOps override rule
-The **Set-SecOpsOverrideRule** cmdlet does not modify the email addresses in the SecOps override rule. To modify the email addresses in the SecOps override rule, use the **Set-SecOpsOverridePolicy** cmdlet.
+The **Set-SecOpsOverrideRule** cmdlet doesn't modify the email addresses in the SecOps override rule. To modify the email addresses in the SecOps override rule, use the **Set-SecOpsOverridePolicy** cmdlet.
For detailed syntax and parameter information, see [Set-SecOpsOverrideRule](/powershell/module/exchange/set-secopsoverriderule).
This behavior has the following results:
- You create the policy first, then you create the rule that identifies the policy that the rule applies to. - You modify the settings in the policy and the rule separately. - When you remove a policy from PowerShell, the corresponding rule is also removed.-- When you remove a rule from PowerShell, the corresponding policy is not removed. You need to remove the corresponding policy manually.
+- When you remove a rule from PowerShell, the corresponding policy isn't removed. You need to remove the corresponding policy manually.
### Use PowerShell to configure third-party phishing simulations
In [Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powers
New-PhishSimOverridePolicy -Name PhishSimOverridePolicy ```
-**Note**: Regardless of the Name value you specify, the policy name will be _PhishSimOverridePolicy_, so you might as well use that value.
+Regardless of the Name value you specify, the policy name is _PhishSimOverridePolicy_, so you might as well use that value.
For detailed syntax and parameter information, see [New-PhishSimOverridePolicy](/powershell/module/exchange/new-phishsimoverridepolicy).
In [Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powers
New-PhishSimOverrideRule -Name PhishSimOverrideRule -Policy PhishSimOverridePolicy -Domains <Domain1>,<Domain2>,...<Domain10> -SenderIpRanges <IPAddressEntry1>,<IPAddressEntry2>,...<IPAddressEntry10> ```
-Regardless of the Name value you specify, the rule name will be _PhishSimOverrideRule_\<GUID\> where \<GUID\> is a unique GUID value (for example, a0eae53e-d755-4a42-9320-b9c6b55c5011).
+Regardless of the Name value you specify, the rule name is _PhishSimOverrideRule_\<GUID\> where \<GUID\> is a unique GUID value (for example, a0eae53e-d755-4a42-9320-b9c6b55c5011).
A valid IP address entry is one of the following values:
This example modifies the specified phishing simulation override rule with the f
- Add the domain entry blueyonderairlines.com. - Remove the IP address entry 192.168.1.55.
-Note that these changes don't affect existing entries.
+These changes don't affect existing entries.
```powershell Set-PhishSimOverrideRule -Identity PhishSimOverrideRulea0eae53e-d755-4a42-9320-b9c6b55c5011 -AddSenderDomainIs blueyonderairlines.com -RemoveSenderIpRanges 192.168.1.55
security Tune Bulk Mail Filtering Walkthrough https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/tune-bulk-mail-filtering-walkthrough.md
Bulk mail is typically advertising emails or marketing messages. These emails ca
1. Custom policies are set to 7 by default unless another value is provided. 1. **Edit** (or create a custom policy) to set the BCL threshold that meets your needs. For example, if most of the messages you collected (which were all unwanted) have a BCL value of 4 or higher, setting the BCL value to 4 in the policy would filter out these messages for your end users. 1. Within that policy, under the **"Edit actions"** section, select the **"bulk message action"** and select what to do when the threshold is exceeded. For example, you could select Quarantine if you would like to keep all bulk out of the mailbox or use the Junk email folder for a less aggressive stance.
-1. If you receive complaints from users about too many bulk emails being blocked, you can adjust this threshold, or alternatively, submit the message to us, which will also add the sender to the Tenant Allow Block List.
+1. If you receive complaints from users about too many bulk emails being blocked, you can adjust this threshold, or alternatively, submit the message to us, which will also add the sender to the Tenant Allow/Block List.
> [!TIP]
-> Review this step-by-step guide for more details on allowing senders using the Tenant Allow Block List: [How to handle legitimate emails getting blocked from delivery using Microsoft Defender for Office 365](how-to-handle-false-positives-in-microsoft-defender-for-office-365.md).
+> Review this step-by-step guide for more details on allowing senders using the Tenant Allow/Block List: [How to handle legitimate emails getting blocked from delivery using Microsoft Defender for Office 365](how-to-handle-false-positives-in-microsoft-defender-for-office-365.md).
## More aggressive strategies for managing bulk senders
security Tenant Allow Block List About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-allow-block-list-about.md
The following list describes what happens in the Tenant Allow/Block List when yo
For URLs reported as false positives, we'll allow subsequent messages that contain variations of the original URL. For example, you use the Submissions page to report the incorrectly blocked URL `www.contoso.com/abc`. If your organization later receives a message that contains the URL (for example but not limited to: `www.contoso.com/abc`, `www.contoso.com/abc?id=1`, `www.contoso.com/abc/def/gty/uyt?id=5`, or `*.contoso.com/abc`), the message won't be blocked based on the URL. In other words, you don't need to report multiple variations of the same URL as good to Microsoft. - **Email**: If a message was blocked by the EOP or Defender for Office 365 filtering stack, an allow entry might be created in the Tenant Allow/Block List:
- - If the message was blocked by [spoof intelligence](anti-spoofing-spoof-intelligence.md), an allow entry for the sender is created, and the entry appears on the **Spoofed senders** tab in the Tenant Allow Block List.
+ - If the message was blocked by [spoof intelligence](anti-spoofing-spoof-intelligence.md), an allow entry for the sender is created, and the entry appears on the **Spoofed senders** tab in the Tenant Allow/Block List.
- If the message was blocked by [domain or user impersonation protection in Defender for Office 365](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365), an allow entry isn't created in the Tenant Allow/Block List. Instead, the domain or sender is added to the **Trusted senders and domains section** in the [anti-phishing policy](anti-phishing-policies-mdo-configure.md#use-the-microsoft-365-defender-portal-to-modify-anti-phishing-policies) that detected the message.
- - If the message was blocked due to file-based filers, an allow entry for the file is created, and the entry appears on the **Files** tab in the Tenant Allow Block List.
- - If the message was blocked due to URL-based filters, an allow entry for the URL is created, and the entry appears on the **URL** tab in the Tenant Allow Block List.
- - If the message was blocked for any other reason, an allow entry for the sender email address or domain is created, and the entry appears on the **Domains & addresses** tab in the Tenant Allow Block List.
+ - If the message was blocked due to file-based filers, an allow entry for the file is created, and the entry appears on the **Files** tab in the Tenant Allow/Block List.
+ - If the message was blocked due to URL-based filters, an allow entry for the URL is created, and the entry appears on the **URL** tab in the Tenant Allow/Block List.
+ - If the message was blocked for any other reason, an allow entry for the sender email address or domain is created, and the entry appears on the **Domains & addresses** tab in the Tenant Allow/Block List.
- If the message wasn't blocked due to filtering, no allow entries are created anywhere. By default, allow entries for domains and email addresses, files, and URLs exist for 30 days. During those 30 days, Microsoft learns from the allow entries and [remove them or automatically extend them](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/automatic-tenant-allow-block-list-expiration-management-is-now/ba-p/3723447). After Microsoft learns from the removed allow entries, messages that contain those entities will be delivered, unless something else in the message is detected as malicious. By default, allow entries for spoofed senders never expire.
security Tenant Wide Setup For Increased Security https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/tenant-wide-setup-for-increased-security.md
To automate your setup of Microsoft Defender for Office 365 visit the Standard a
|**Anti-phishing**|Yes|Configure the default anti-phishing policy as described here: [Configure anti-phishing protection settings in EOP and Defender for Office 365](protect-against-threats.md#part-2anti-phishing-protection-in-eop-and-defender-for-office-365). <p> More information: <ul><li>[Anti-phishing policies in Microsoft 365](anti-phishing-policies-about.md)</li><li>[Recommended anti-phishing policy settings in Microsoft Defender for Office 365](recommended-settings-for-eop-and-office365.md#anti-phishing-policy-settings-in-microsoft-defender-for-office-365)</li><li> [Impersonation insight](anti-phishing-mdo-impersonation-insight.md)</li><li>[Spoof intelligence insight in EOP](anti-spoofing-spoof-intelligence.md)</li><li>[Manage the Tenant Allow/Block List](tenant-allow-block-list-about.md).</li></ul>| |**Anti-Malware Engine**|Yes|Configure the default anti-malware policy as described here: [Configure anti-malware protection settings in EOP](protect-against-threats.md#part-1anti-malware-protection-in-eop). <p> More information: <ul><li>[Anti-malware protection](anti-malware-protection-about.md)</li><li>[Recommended anti-malware policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-malware-policy-settings)</li><li>[Configure anti-malware policies](anti-malware-policies-configure.md)</li></ul>| |**Safe Attachments in Defender for Office 365**|No|Configure the global settings for Safe Attachments and create a Safe Attachments policy as described here: [Configure Safe Attachments settings in Microsoft Defender for Office 365](protect-against-threats.md#safe-attachments-policies-in-microsoft-defender-for-office-365). <p> More information: <ul><li>[Recommended Safe Attachments settings](recommended-settings-for-eop-and-office365.md#safe-attachments-settings)</li><li>[Safe Attachments in Microsoft Defender for Office 365](safe-attachments-about.md)</li><li>[Set up Safe Attachments policies](safe-attachments-policies-configure.md)</li><li>[Safe Attachments for SharePoint, OneDrive, and Microsoft Teams](safe-attachments-for-spo-odfb-teams-about.md)</li><li>[Safe Documents in Microsoft 365 E5](safe-documents-in-e5-plus-security-about.md)</li></ul>|
-|**Safe Links in Microsoft Defender for Office 365**|No|Create a Safe Links policy as described here: [Configure Safe Links settings in Microsoft Defender for Office 365](protect-against-threats.md#safe-links-policies-in-microsoft-defender-for-office-365). <p> More information: <ul><li>[Recommended Safe Links settings](recommended-settings-for-eop-and-office365.md#safe-links-settings)</li><li>[Set up Safe Links policies](safe-links-policies-configure.md)</li><li>[Safe Links in Microsoft Defender for Office 365](safe-links-about.md)</li></ul>|
+|**Safe Links in Microsoft Defender for Office 365**|No|Create a Safe Links policy as described here: [Configure Safe Links settings in Microsoft Defender for Office 365](protect-against-threats.md#safe-links-policies-in-microsoft-defender-for-office-365). <p> More information: <ul><li>[Safe Links policy settings](recommended-settings-for-eop-and-office365.md#safe-links-policy-settings)</li><li>[Set up Safe Links policies](safe-links-policies-configure.md)</li><li>[Safe Links in Microsoft Defender for Office 365](safe-links-about.md)</li></ul>|
|**Anti-spam (mail filtering)**|Yes|Configure the default anti-spam policy as described here: [Configure anti-spam protection settings in EOP](protect-against-threats.md#part-3anti-spam-protection-in-eop) <p> More information: <ul><li>[Recommended anti-spam policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-spam-policy-settings)</li><li>[Anti-spam protection in EOP](anti-spam-protection-about.md)</li><li>[Configure anti-spam policies in EOP](anti-spam-policies-configure.md)</li></ul>| |***Email Authentication***|Yes|Email authentication uses DNS records to add verifiable information to email messages about the message source and sender. Microsoft 365 automatically configures email authentication for its default domain (onmicrosoft.com), but Microsoft 365 admins can also configure email authentication for custom domains. Three authentication methods are used: <ul><li>**Sender Policy Framework (or SPF)**.</li><ul><li>For setup, see [Set up SPF in Microsoft 365 to help prevent spoofing](email-authentication-spf-configure.md).</li></ul> <li>**DomainKeys Identified Mail (DKIM)**.</li><ul><li>See [Use DKIM to validate outbound email sent from your custom domain](email-authentication-dkim-configure.md).</li><li>After you've configured DKIM, enable it in the Microsoft 365 Defender portal.</li></ul><li>**Domain-based Message Authentication, Reporting, and Conformance (DMARC)**.</li><ul><li>For DMARC setup [Use DMARC to validate email in Microsoft 365](email-authentication-dmarc-configure.md).</li></ul><li>After you've configured DKIM, enable it in the Microsoft 365 Defender portal.</li></ul><ul><li>**Authenticated Received Chain (ARC) in Microsoft 365 Defender for Office.** <ul><li>List your [Trusted ARC sealers](use-arc-exceptions-to-mark-trusted-arc-senders.md) so *legitimate* intermediaries will be trusted even if they modify mail.</li></ul>|
solutions Data Privacy Protection Regulations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/data-privacy-protection-regulations.md
Research shows that there are over 250 daily updates to global regulations[*](#r
|Monitor progress and improve your compliance score. | Make sure you've set up assessments in Compliance Manger to help you stay on top of new and evolving data privacy regulations and laws that apply to your organization.| [Build and manage assessments in Compliance Manager](../compliance/compliance-manager-assessments.md)<br><br>[Raise your score by completing improvement actions](../compliance/compliance-manager-improvement-actions.md) | |Automatically test improvement actions. | To realize the full benefits of continuous control assessment, make sure your settings are configured to enable automatic testing of all eligible improvement actions.| [Set your testing source for automated testing](../compliance/compliance-manager-setup.md#testing-source-for-automated-testing)| |Set alerts for changes in Compliance Manager. | Compliance Manager can alert you to changes as soon as they happen so that you can stay on track with your compliance goals. Set up alerts for improvement action changes such as a score increase or decrease, an implementation or test status change, a reassignment, or the addition or removal of evidence.| [Create alert policies](../compliance/compliance-manager-alert-policies.md)|
-|Facilitate the work of assessors and auditors. | Make sure that individuals who oversee compliance activities in the organization have the right roles and can access evidence files and reporting. Compliance Manager allows scoped access to individual assessment for specific users. <br><br>You can upload evidence files to improvement actions that document your implementation and testing work. Assign improvement actions to users serving as assessors so they can determine a pass or fail status.<br><br>Provide reporting on your assessments to compliance stakeholders, auditors, and regulators. Exported reports contain details about control implementation status, test date, and test results.| [Grant user access to individual assessments](../compliance/compliance-manager-assessments.md#grant-user-access-to-individual-assessments)<br><br>[Store evidence documentation](../compliance/compliance-manager-improvement-actions.md#perform-work-and-store-evidence)<br><br>[Assign improvement actions to assessors](../compliance/compliance-manager-improvement-actions.md#assign-improvement-action-to-assessor-for-completion)<br><br>[Export an assessment report](../compliance/compliance-manager-assessments.md#export-an-assessment-report)|
+|Facilitate the work of assessors and auditors. | Make sure that individuals who oversee compliance activities in the organization have the right roles and can access evidence files and reporting. Compliance Manager allows scoped access to individual assessment for specific users. <br><br>You can upload evidence files to improvement actions that document your implementation and testing work. Assign improvement actions to users serving as assessors so they can determine a pass or fail status.<br><br>Provide reporting on your assessments to compliance stakeholders, auditors, and regulators. Exported reports contain details about control implementation status, test date, and test results.| [Grant user access to individual assessments](../compliance/compliance-manager-assessments.md#grant-user-access-to-individual-assessments)<br><br>[Store evidence documentation](../compliance/compliance-manager-improvement-actions.md#storing-evidence)<br><br>[Assign improvement actions to assessors](../compliance/compliance-manager-improvement-actions.md#assign-improvement-action-to-assessor-for-completion)<br><br>[Export an assessment report](../compliance/compliance-manager-assessments.md#export-an-assessment-report)|
## Next step
syntex Prebuilt Model Contract https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/prebuilt-model-contract.md
description: Learn how to use a prebuilt contracts model in Microsoft Syntex.
# Use a prebuilt model to extract information from contracts in Microsoft Syntex
-The prebuilt *contracts model* analyzes and extracts key information from contract documents. The API recognizes contracts in various formats and extracts key contract information, such as client name and address, contract duration, and renewal date.
+The prebuilt *contracts model* analyzes and extracts key information from contract documents. The model recognizes contracts in various formats and extracts key contract information, such as client name and address, contract duration, and renewal date.
> [!NOTE] > Currently, this model is available only for .pdf and image file types. More file types will be added in future releases.
syntex Prebuilt Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/prebuilt-overview.md
After publishing your model, use the content center to apply it to any SharePoin
Currently, there are three prebuilt models available: [invoices](prebuilt-model-invoice.md), [receipts](prebuilt-model-receipt.md), and [contracts](prebuilt-model-contract.md). -- The prebuilt *contracts model* analyzes and extracts key information from contract documents. The API recognizes contracts in various formats and extracts key contract information, such as client name and address, contract duration, and renewal date.
+- The prebuilt *contracts model* analyzes and extracts key information from contract documents. The model recognizes contracts in various formats and extracts key contract information, such as client name and address, contract duration, and renewal date.
- The prebuilt *invoices model* analyzes and extracts key information from sales invoices. The API analyzes invoices in various formats and [extracts key invoice information](/azure/applied-ai-services/form-recognizer/concept-invoice#field-extraction) such as customer name, billing address, due date, and amount due.