Updates from: 06/01/2023 01:45:50
Category Microsoft Docs article Related commit history on GitHub Change details
admin About Admin Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/about-admin-roles.md
A partner can assign these roles:
- **Helpdesk Agent** Privileges equivalent to a helpdesk admin. Before the partner can assign these roles to users, you must add the partner as a delegated admin to your account. The partner has to be an authorized partner. The partner sends you an email to ask you if you want to give them permission to act as a delegated admin. For instructions, see [Authorize or remove partner relationships](../misc/add-partner.md).+
+## Volume licensing roles
+
+Permissions to volume licensing information in Microsoft 365 admin center are controlled by the VL Agreement Administrators in Volume Licensing Service Center (VLSC), even for VL roles that predominantly use functionality in the Microsoft 365 admin center rather than VLSC.
+
+- Some volume licensing (VL) functionality is now available in Microsoft 365 admin center in a new volume licensing blade visible only to volume licensing users only.
+
+- Volume licensing users see no other Microsoft 365 admin center information or functionality.
+
+- Microsoft 365 admin center Global Admins have no role in assigning VL user permissions and do not need to assign any admin permissions to VL users for them to see the volume licensing blade.
+
+- Volume licensing users must first register on the Volume Licensing Service Center (VLSC), where all roles and permissions for volume licensing functions is managed.
+
+- For more information about volume licensing in Microsoft 365 admin center, go to [Frequently Asked Questions for the Volume Licensing Service Center](/licensing/vlsc-faqs-home-page) or [contact the Volume Licensing Service team](/licensing/contact-us).
## Related content
admin Set Password To Never Expire https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/set-password-to-never-expire.md
This guide applies to other providers, such as Intune and Microsoft 365, which a
## How to check the expiration policy for a password
-For more information about the Get-MgUser command in the AzureAD module, see the reference article [Get-MgUser](/powershell/module/microsoft.graph.users/get-mguser).
+Use the `Connect-MgGraph` command to sign in with the required scopes. You need to sign in with an admin account to consent to the required scopes.
+```powershell
+Connect-MgGraph -Scopes "User.Read.All","Group.ReadWrite.All"
+ ```
+The command prompts you to go to a web page to sign in using a device code. Once you've done that, the command indicates success with a `Welcome To Microsoft Graph!` message. You only need to sign in once per session.
+
Run one of the following commands: - To see if a single user's password is set to never expire, run the following cmdlet by using the UPN (for example, *user@contoso.onmicrosoft.com*) or the user ID of the user you want to check:
admin Password Policy Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/password-policy-recommendations.md
f1.keywords:
Previously updated : 02/18/2020 Last updated : 05/30/2023 audience: Admin
search.appverid:
- BCS160 - MET150 - MOE150 description: "Make your organization more secure against password attacks, and ban common passwords and enable risk-based multi-factor authentication."
Good password practices fall into a few broad categories:
The primary goal of a more secure password system is password diversity. You want your password policy to contain lots of different and hard to guess passwords. Here are a few recommendations for keeping your organization as secure as possible. -- Maintain a 14-character minimum length requirement
+- Maintain an 8-character minimum length requirement
- Don't require character composition requirements. For example, \*&(^%$
These are some of the most commonly used password management practices, but rese
### Password expiration requirements for users
-Password expiration requirements do more harm than good, because these requirements make users select predictable passwords, composed of sequential words and numbers that are closely related to each other. In these cases, the next password can be predicted based on the previous password. Password expiration requirements offer no containment benefits because cybercriminals almost always use credentials as soon as they compromise them.
+Password expiration requirements do more harm than good, because these requirements make users select predictable passwords, composed of sequential words and numbers that are closely related to each other. In these cases, the next password can be predicted based on the previous password. Password expiration requirements offer no containment benefits because cybercriminals almost always use credentials as soon as they compromise them.
### Minimum password length requirements
-<!--Password length requirements (greater than about 10 characters) can result in user behavior that is predictable and undesirable. For example, users who are required to have a 16-character password may choose repeating patterns like **fourfourfourfour** or **passwordpassword** that meet the character length requirement but aren't hard to guess. Additionally, length requirements increase the chances that users will adopt other insecure practices, such as writing down their passwords, reusing them, or storing them unencrypted in their documents.-->
-
-To encourage users to think about a unique password, we recommend keeping a reasonable 14-character minimum length requirement.
+To encourage users to think about a unique password, we recommend keeping a reasonable 8-character minimum length requirement.
### Requiring the use of multiple character sets
compliance Compliance Manager Cloud Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-cloud-settings.md
f1.keywords:
Previously updated : 05/04/2023 Last updated : 05/31/2023 audience: Admin
The standards or regulations listed below are supported across Defender for Clou
- NIST SP 800-53 Rev.4 (Azure) - NIST SP 800 53 Rev.5 (Azure, AWS, GCP) - PCI DSS 3.2.1 (AWS, GCP)-- PCI DSS 4 (Azure)
+- PCI DSS v4.0 (Azure)
- SOC 2 Type 2 (Azure) - SWIFT CSP-CDCF v2022 (Azure)
compliance Dlp Microsoft Teams https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-microsoft-teams.md
To perform this task, you must be assigned a role that has permissions to edit D
1. Go to the Purview Compliance Center ([https://compliance.microsoft.com](https://compliance.microsoft.com)) and sign in.
-2. Choose **Data loss prevention** > **Policy**.
+2. Choose **Data loss prevention** > **Policies**.
-3. Select a policy, and next to **Policy settings**, choose **Edit**.
+3. Select a policy, and then choose **Edit** (the pencil icon).
-4. Either create a new rule, or edit an existing rule for the policy.
+4. Click through the wizard until you come to the **Customize advanced DLP rules** screen.
-5. On the **User notifications** tab, select **Customize the email text** and/or **Customize the policy tip text** options.
+5. Either create a new rule, or edit an existing rule for the policy.
-6. Specify the text you want to use for email notifications and/or policy tips, and then choose **Save**.
+6. Scroll down to **User notifications** and select **Customize the email text** and/or **Customize the policy tip text** options.
-7. On the **Policy settings** tab, choose **Save**.
+7. Specify the text you want to use for email notifications and/or policy tips, and then choose **Save**.
+
+8. Choose **Save**.
+
+9. Finish working through the wizard. On the last screen, choose **Submit**.
Allow approximately one hour for your changes to work their way through your data center and sync to user accounts. <!-- why are these syncing to user accounts? -->
To perform this task, you must be assigned a role that has permissions to edit D
1. Go to the Compliance Center ([https://compliance.microsoft.com](https://compliance.microsoft.com)) and sign in.
-2. Choose **Data loss prevention** > **Policy**.
-
-3. Select a policy, and look at the values under **Locations**. If you see **Teams chat and channel messages**, you're all set. If you don't, click **Edit**.
+2. Choose **Data loss prevention** > **Policies**.
-4. In the **Status** column, turn on the policy for **Teams chat and channel messages**.
+3. Select a policy, and then choose **Extend to Teams**.
-5. On the **Choose locations** tab, keep the default setting of all accounts, or select **Let me choose specific locations**. You can specify:
+4. In the **Update Options** window, choose **Extend to Teams**.
- 1. Up to 1000 individual accounts to include or exclude
- 1. Distribution lists and security groups (mail enabled) to include or exclude.
- <!-- 1. the shared mailbox of a shared channel. **This is a public preview feature.**-->
-
-6. Then choose **Next**.
-
-7. Click **Save**.
+5. Choose **Close**.
Allow approximately one hour for your changes to work their way through your data center and sync to user accounts. <!-- again, why user accounts? --> ## Define a new DLP policy for Microsoft Teams
-To perform this task, you must be assigned a role that has permissions to edit DLP policies. To learn more, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md).
-
-1. Go to the Compliance Center ([https://compliance.microsoft.com](https://compliance.microsoft.com)) and sign in.
-
-2. Choose **Data loss prevention** > **Policy** > **+ Create a policy**.
-
-3. Choose a [template](dlp-create-deploy-policy.md#create-and-deploy-data-loss-prevention-policies), and then choose **Next**.
-
- In our example, we chose the U.S. Personally Identifiable Information Data template.
-
-4. On the **Name your policy** tab, specify a name and description for the policy, and then choose **Next**.
-
-5. On the **Choose locations** tab, keep the default setting of all accounts, or select **Let me choose specific locations**. You can specify:
-
- 1. Up to 1000 individual accounts to include or exclude
- 1. Distribution lists and security groups to include or exclude. **This is a public preview feature.**
- <!-- 1. the shared mailbox of a shared channel. **This is a public preview feature.**-->
-
-
- > [!NOTE]
- > If you want to make sure documents that contain sensitive information are not shared inappropriately in Teams, make sure **SharePoint sites** and **OneDrive accounts** are turned on, along with **Teams chat and channel messages**.
-
-6. On the **Policy settings** tab, under **Customize the type of content you want to protect**, keep the default simple settings, or choose **Use advanced settings**, and then choose **Next**. If you choose advanced settings, you can create or edit rules for your policy. To get help with this, see [Create and Deploy data loss prevention policies](dlp-create-deploy-policy.md).
-
-7. On the **Policy settings** tab, under **What do you want to do if we detect sensitive info?**, review the settings. Here's where you can choose to keep default [policy tips and email notifications](use-notifications-and-policy-tips.md), or customize them.
---
- When you're finished reviewing or editing settings, choose **Next**.
-
-8. On the **Policy settings** tab, under **Do you want to turn on the policy or test things out first?**, choose whether to turn on the policy, [test it first](dlp-overview-plan-for-dlp.md#policy-deployment), or keep it turned off for now, and then choose **Next**.
-
-9. On the **Review your settings** tab, review the settings for your new policy. Choose **Edit** to make changes. When you're finished, choose **Create**.
-
-Allow approximately one hour for your new policy to work its way through your data center and sync to user accounts.
+For information about how to create and implement a new DLP policy, see [Create and Deploy data loss prevention policies](dlp-create-deploy-policy.md#create-and-deploy-data-loss-prevention-policies).
## Prevent external access to sensitive documents
compliance Double Key Encryption Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/double-key-encryption-overview.md
description: Frequently asked questions about Double Key Encryption.
Previously updated : 02/28/2022 Last updated : 05/31/2023 audience: Admin
DKE helps you meet regulatory requirements across several regulations and standa
## Can I use Double Key Encryption with Microsoft Office built-in sensitivity labeling?
-You'll need to use the Azure Information Protection unified labeling client to protect documents with Double Key Encryption. Currently, you can't use Microsoft Office built-in sensitivity labeling.
+Yes! You can use the Azure Information Protection unified labeling client to protect documents with Double Key Encryption. For other methods that support DKE with built-in sensitivity labeling, see the [capabilities tables](sensitivity-labels-versions.md) and the row **Double Key Encryption (DKE)**.
## What Microsoft 365 Apps can I use with DKE?
You can share Double Key Encrypted documents with users on a separate tenant as
## What happens to documents that are protected with HYOK?
-Deploying Double Key Encryption won't affect your existing HYOK setup. However, we recommend that you start using Double Key Encryption in parallel with HYOK.
+Deploying Double Key Encryption doesn't affect your existing HYOK setup. However, we recommend that you start using Double Key Encryption in parallel with HYOK.
## Can I run Double Key Encryption in my non-Microsoft air-gapped environment?
DKE doesn't support these environments because the service requires access to Mi
## Where can I store Double Key Encrypted documents?
-You can store Double Key Encrypted documents on-premises or in the cloud. In the cloud, you can move encrypted content to SharePoint Online and OneDrive for Business. Since Microsoft doesn't have access to your private key, the encrypted data remains opaque to Microsoft. This also means that you can't view the encrypted documents online in Office Web Apps.
+You can store Double Key Encrypted documents on-premises or in the cloud. In the cloud, you can move encrypted content to SharePoint Online and OneDrive for Business. Since Microsoft doesn't have access to your private key, the encrypted data remains opaque to Microsoft. Because the data is opaque to Microsoft services, you can't view the encrypted documents online in Office Web Apps.
## What regions and languages is Double Key Encryption available in? Is Double Key Encryption available worldwide?
compliance Double Key Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/double-key-encryption.md
description: DKE enables you to protect highly sensitive data while maintaining
Previously updated : 02/28/2022 Last updated : 05/31/2023 audience: Admin
> *Service description for: [Microsoft Purview](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance)*
-Double Key Encryption (DKE) uses two keys together to access protected content. Microsoft stores one key in Microsoft Azure, and you hold the other key. You maintain full control of one of your keys using the Double Key Encryption service. You apply protection using The Azure Information Protection unified labeling client to your highly sensitive content.
+Double Key Encryption (DKE) uses two keys together to access protected content. Microsoft stores one key in Microsoft Azure, and you hold the other key. You maintain full control of one of your keys using the Double Key Encryption service. You apply protection using The Azure Information Protection unified labeling client to your highly sensitive content. To use DKE with built-in sensitivity labeling, see the [capabilities tables](sensitivity-labels-versions.md) and the row **Double Key Encryption (DKE)**.
Double Key Encryption supports both cloud and on-premises deployments. These deployments help to ensure that encrypted data remains opaque wherever you store the protected data.
For more information about the default, cloud-based tenant root keys, see [Plann
## When your organization should adopt DKE
-Double Key Encryption is intended for your most sensitive data that is subject to the strictest protection requirements. DKE isn't intended for all data. In general, you'll be using Double Key Encryption to protect only a small part of your overall data. You should do due diligence in identifying the right data to cover with this solution before you deploy. In some cases, you might need to narrow your scope and use other solutions for most of your data, such as Microsoft Purview Information Protection with Microsoft-managed keys or BYOK. These solutions are sufficient for documents that aren't subject to enhanced protections and regulatory requirements. Also, these solutions enable you to use the most powerful Office 365 services; services that you can't use with DKE encrypted content. For example:
+Double Key Encryption is intended for your most sensitive data that is subject to the strictest protection requirements. DKE isn't intended for all data. In general, you use Double Key Encryption to protect only a small part of your overall data. You should do due diligence in identifying the right data to cover with this solution before you deploy. In some cases, you might need to narrow your scope and use other solutions for most of your data, such as Microsoft Purview Information Protection with Microsoft-managed keys or BYOK. These solutions are sufficient for documents that aren't subject to enhanced protections and regulatory requirements. Also, these solutions enable you to use the most powerful Office 365 services; services that you can't use with DKE encrypted content. For example:
- Transport rules including anti-malware and spam that require visibility into the attachment - Microsoft Delve
If your organizations have any of the following requirements, you can use DKE to
**Azure Information Protection**. DKE works with sensitivity labels and requires Azure Information Protection.
-DKE sensitivity labels are made available to end users through the sensitivity button in the AIP Unified Labeling client in Office Desktop Apps. Install these prerequisites on each client computer where you want to protect and consume protected documents.
+DKE sensitivity labels are made available to end users through the sensitivity button in the AIP Unified Labeling client in Office Desktop Apps, File Explorer right-click, AIP Powershell and the AIP scanner. Install these prerequisites on each client computer where you want to protect and consume protected documents.
**Microsoft Office Apps for enterprise** version 2009 or later (Desktop versions of Word, Excel, PowerPoint and Outlook) on Windows.
-**Azure Information Protection Unified Labeling Client** versions 2.14.93.0 or later. Download and install the Unified Labeling client from the [Microsoft download center](https://www.microsoft.com/download/details.aspx?id=53018).
+**Azure Information Protection Unified Labeling Client** versions 2.14.94.0 or later. Download and install the Unified Labeling client from the [Microsoft download center](https://www.microsoft.com/download/details.aspx?id=53018) for DKE label support in Word, Excel and PowerPoint. [Open a support case](/azure/information-protection/information-support#to-contact-microsoft-support) for Unified Labeling client versions with DKE label support in Outlook.
## Supported environments for storing and viewing DKE-protected content
DKE sensitivity labels are made available to end users through the sensitivity b
**Online content support**. You can store documents and files that are protected with Double Key Encryption online in both Microsoft SharePoint and OneDrive for Business. You must label and protect documents and files with DKE by supported applications before you upload to these locations. You can share encrypted content by email, but you can't view encrypted documents and files online. Instead, you must view protected content using the supported desktop applications and clients on your local computer.
-**Outlook encryption only and do not forward scenarios**
-Configuring DKE for supported scenarios will create a warning in the label configuration experience. For encryption only and do not forward, these unsupported scenarios have no warning in the label configuration experience.
+**Labeling scenarios outside of Office apps**
+Apply DKE labels outside of Office apps using the File Explorer "Classify & Protect" right-click, AIP PowerShell commandlets or the AIP scanner by administrators.
+
+**Encryption only and do not forward scenarios**
+Encrypt Only and Do Not Forward are not supported with DKE.
## Overview of deploying DKE
You'll follow these general steps to set up Double Key Encryption for your organ
1. [Validate your deployment](#validate-your-deployment) 1. [Register your key store](#register-your-key-store) 1. [Create sensitivity labels using DKE](#create-sensitivity-labels-using-dke)
-1. [Enable DKE in your client](#enable-dke-in-your-client)
1. [Migrate protected files from HYOK labels to DKE labels](#migrate-protected-files-from-hyok-labels-to-dke-labels) When you're done, you can encrypt documents and files using DKE. For information, see [Apply sensitivity labels to your files and email in Office](https://support.microsoft.com/office/2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9).
Any DKE labels you add will start appearing for users in the latest versions of
> [!NOTE] > It may take up to 24 hours for the clients to refresh with the new labels.
-### Enable DKE in your client
-
-If you're an Office Insider, DKE is enabled for you. Otherwise, enable DKE for your client by adding the following registry keys:
-
-```console
- [HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\MSIPC\flighting]
- "DoubleKeyProtection"=dword:00000001
-
- [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MSIPC\flighting]
- "DoubleKeyProtection"=dword:00000001
-```
- ## Migrate protected files from HYOK labels to DKE labels If you want, once you're finished setting up DKE, you can migrate content that you've protected using HYOK labels to DKE labels. To migrate, you'll use the Microsoft Purview Information Protection scanner. To get started using the scanner, see [Understand the information protection scanner](deploy-scanner.md).
compliance Ediscovery Export Documents From Review Set https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-export-documents-from-review-set.md
f1.keywords:
Previously updated : 01/01/2023 Last updated : 05/30/2023 audience: Admin
Export allows users to customize the content that is included in the download pa
To export documents from a review set: 1. In the Microsoft Purview compliance portal, open the eDiscovery (Premium) case, select the **Review sets** tab, and then select the review set that you want to export.- 2. In the review set, select the items to export. 3. Select **Action** > **Export**.
Use the following options to configure the export. Not all options are allowed f
- **Description**: Free-text field for you to add a description. - **Export these documents**
- - Selected documents only: This option exports only the documents that are currently selected. This option is only available when items are selected in a review set.
- - All filtered documents: This option exports the documents in an active filter. This option is only available when a filter is applied to the review set.
- - All documents in the review set: This option exports all documents in the review set.
+ - *Selected documents only*: This option exports only the documents that are currently selected. This option is only available when items are selected in a review set.
+ - *All filtered documents*: This option exports the documents in an active filter. This option is only available when a filter is applied to the review set.
+ - *All documents in the review set*: This option exports all documents in the review set.
- **Expand selection**: Use the following options to export additional items that are related to filtered/selected items in the review set: - *None*: This option doesn't export the family items or conversation items. It only exports the items that are selected or to all items in the review set list. - *Include associated family items*: This option includes associated family items. Family items are items that share the same [*FamilyId* metadata property](/microsoft-365/compliance/ediscovery-document-metadata-fields) value. For example, a document that's attached to an email message shares the same *FamilyId* as the email message. If this option is selected, the email message and the document are exported in this example, even though the document might not be included in the list of review set items. - *Include associated conversation items*: This option includes associated items that are in the same Teams or Yammer conversation. Conversation items are items that share the same [*ConversationId* metadata property](/microsoft-365/compliance/ediscovery-document-metadata-fields) value. All messages, posts, and corresponding transcript file of a conversation share the same *ConversationId*.
-
+ If any option other than *None* is selected, all items that share the same association ID are exported, even though some of those items might not be in the results of the current review set query. For more information about conversation items, see [eDiscovery (Premium) workflow for content in Microsoft Teams](/microsoft-365/compliance/ediscovery-teams-workflow#grouping). - **Output options**: Exported content is either available for download directly through a web browser or can be sent to an Azure Storage account. The first two options enable direct download.
- - Reports only: Only the summary and load file are created.
- - Loose files and PSTs (email is added to PSTs when possible): Files are exported in a format that resembles the original directory structure seen by users in their native applications. For more information, see the [Loose files and PST export structure](#loose-files-and-pst-export-structure) section.
- - Condensed directory structure: Files are exported and included in the download.
- - Condensed directory structure exported to your Azure Storage account: Files are exported to your organization's Azure Storage account. For this option, you have to provide the URL for the container in your Azure Storage account to export the files to. You also have to provide the shared access signature (SAS) token for your Azure Storage account. For more information, see [Export documents in a review set to an Azure Storage account](download-export-jobs.md).
+ - *Reports only*: Only the summary and load file are created.
+ - *Loose files and PSTs (email is added to PSTs when possible)*: Files are exported in a format that resembles the original directory structure seen by users in their native applications. For more information, see the [Loose files and PST export structure](#loose-files-and-pst-export-structure) section.
+ - *Condensed directory structure*: Files are exported and included in the download.
+ - *Condensed directory structure exported to your Azure Storage account*: Files are exported to your organization's Azure Storage account. For this option, you have to provide the URL for the container in your Azure Storage account to export the files to. You also have to provide the shared access signature (SAS) token for your Azure Storage account. For more information, see [Export documents in a review set to an Azure Storage account](download-export-jobs.md).
- **Include**
- - Tags: When selected, tagging information is included in the load file.
- - Text files: This option includes the extracted text versions of native files in the export.
- - Replace redacted natives with converted PDFs: If redacted PDF files are generated during review, these files are available for export. You can choose to export only the native files that were redacted (by not selecting this option) or you can select this option to export the PDF files that contain the actual redactions.
+ - *Tags*: When selected, tagging information is included in the load file.
+ - *Text files*: This option includes the extracted text versions of native files in the export.
+ - *Replace redacted natives with converted PDFs*: If redacted PDF files are generated during review, these files are available for export. You can choose to export only the native files that were redacted (by not selecting this option) or you can select this option to export the PDF files that contain the actual redactions.
The following sections describe the folder structure for loose files and condensed directory structure options. Exports are partitioned into ZIP files with a maximum size of uncompressed content of 75 GB. If the export size is less than 75 GB, the export will consist of a summary file and a single ZIP file. For exports larger than 75 GB of uncompressed data, multiple ZIP files will be created. Once downloaded, the ZIP files can be uncompressed into a single location to recreate the full export.
The following sections describe the folder structure for loose files and condens
If you select this export option, the exported content is organized in the following structure: -- Summary.csv: Includes a summary of the content exported from the review set
+- **Summary.csv**: Includes a summary of the content exported from the review set. This file is structured with the following columns:
+
+ - *Total*: The number of the items found in the review set.
+ - *Actual*: he number of items fetched in the package for the export.
+ - *Errors*: The number of errors and warnings. More information can be found in the errors and warnings file.
+ - *Skipped Processing*: The number of items skipped for processing.
+
+ > [!NOTE]
+ > Skipped processing also contains the number of extracted child items for PST format. For example, a review set has two items, one corresponding to an email and one corresponding to an attachment. When the file is converted to the PST, it is mappped to one item only (the mail item). This results in skipping the child attachment.
+
+ - *Export Containers*: This contains the list of .ZIP and .PST files created for the export.
- Root folder: This folder in named [Export Name] x of z.zip and will be repeated for each ZIP file partition. The root folder contains the following:
- - Export_load_file_x of z.csv: The metadata file.
+ - *Export_load_file_x of z.csv*: The metadata file.
+ - *Warnings and errors x of z.csv*: This file includes information about errors encountered when trying to export from the review set.
- - Warnings and errors x of z.csv: This file includes information about errors encountered when trying to export from the review set.
+- **Exchange**: This folder contains all content from Exchange stored in PST files. Redacted PDF files can't be included with this option. If an attachment is selected in the review set, the parent email message will be exported with the attachment attached.
- - Exchange: This folder contains all content from Exchange stored in PST files. Redacted PDF files can't be included with this option. If an attachment is selected in the review set, the parent email message will be exported with the attachment attached.
-
- The Exchange folder may also contain a subfolder named mailboxname_loosefiles.zip, which contains the following items:
+ The Exchange folder may also contain a subfolder named mailboxname_loosefiles.zip, which contains the following items:
- - Information Rights Management (IRM) protected messages that have been decoded.
- - Error-remediated messages.
- - Modern attachments or links referenced in messages.
- - Encrypted items (which aren't included in the PST files in the Exchange folder).
+ - Information Rights Management (IRM) protected messages that have been decoded.
+ - Error-remediated messages.
+ - Modern attachments or links referenced in messages.
+ - Encrypted items (which aren't included in the PST files in the Exchange folder).
- - SharePoint: This folder contains all native content from SharePoint in a native file format. Redacted PDF files can't be included with this option.
+- **SharePoint**: This folder contains all native content from SharePoint in a native file format. Redacted PDF files can't be included with this option.
> [!NOTE] > The *Group* option selected in the review set determines which items are included in the content exported from the review set. If *None* is selected, the exported content only includes the selected or filtered items. If *Group by family* is selected, the exported content includes all items in the family. ### Condensed directory structure -- Summary.csv: Includes a summary of the content exported from the review set
+- **Summary.csv**: Includes a summary of the content exported from the review set. This file is structured with the following columns:
+
+ - *Total*: The number of the items found in the review set.
+ - *Actual*: he number of items fetched in the package for the export.
+ - *Errors*: The number of errors and warnings. More information can be found in the errors and warnings file.
+ - *Skipped Processing*: The number of items skipped for processing.
+
+ > [!NOTE]
+ > Skipped processing also contains the number of extracted child items for PST format. For example, a review set has two items, one corresponding to an email and one corresponding to an attachment. When the file is converted to the PST, it is mappped to one item only (the mail item). This results in skipping the child attachment.
+
+ - *Export Containers*: This contains the list of .ZIP and .PST files created for the export.
-- Root folder: This folder in named [Export Name] x of z.zip and will be repeated for each ZIP file partition.
+- **Root folder**: This folder in named [Export Name] x of z.zip and will be repeated for each ZIP file partition.
- - Export_load_file_x of z.csv: The metadata file and also includes the location of each file that is stored in the ZIP file
- - Warnings and errors x of z.csv: This file includes information about errors encountered when trying to export from the review set.
- - NativeFiles: This folder contains all the native files that were exported. Natives files are replaced with redacted PDFs if you selected the *Replace redacted natives with converted PDFs* option.
- - Error_files: This folder contains files that had either extraction or other processing error. The files will be placed into separate folders, either ExtractionError or ProcessingError. These files are listed in the load file.
- - Extracted_text_files: This folder contains all of the extracted text files that were generated at processing.
+ - *Export_load_file_x of z.csv*: The metadata file and also includes the location of each file that is stored in the ZIP file
+ - *Warnings and errors x of z.csv*: This file includes information about errors encountered when trying to export from the review set.
+ - *NativeFiles*: This folder contains all the native files that were exported. Natives files are replaced with redacted PDFs if you selected the *Replace redacted natives with converted PDFs* option.
+ - *Error_files*: This folder contains files that had either extraction or other processing error. The files will be placed into separate folders, either ExtractionError or ProcessingError. These files are listed in the load file.
+ - *Extracted_text_files*: This folder contains all of the extracted text files that were generated at processing.
### Condensed directory structure exported to your Azure Storage Account
compliance Ediscovery Keyword Queries And Search Conditions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-keyword-queries-and-search-conditions.md
You can use eDiscovery search tools in the compliance portal to search for sensi
To see a list of the sensitive information types that you can search for, go to **Data classifications** \> **Sensitive info types** in the compliance portal. Or you can use the **Get-DlpSensitiveInformationType** cmdlet in Security & Compliance PowerShell to display a list of sensitive information types.
-For more information about creating queries using the `SensitiveType` property, see [Form a query to find sensitive data stored on sites](form-a-query-to-find-sensitive-data-stored-on-sites.md).
- ### Limitations for searching sensitive data types - To search for custom sensitive information types, you have to specify the ID of the sensitive information type in the `SensitiveType` property. Using the name of a custom sensitive information type (as shown in the example for built-in sensitive information types in the previous section) will return no results. Use the **Publisher** column on the **Sensitive info types** page in the compliance portal (or the **Publisher** property in PowerShell) to differentiate between built-in and custom sensitive information types. Built-in sensitive data types have a value of `Microsoft Corporation` for the **Publisher** property.
compliance Encryption Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption-sensitivity-labels.md
f1.keywords:
Previously updated : 05/12/2023 Last updated : 05/31/2023 audience: Admin
For more information, see [Rights Management issuer and Rights Management owner]
### Double Key Encryption > [!NOTE]
-> This feature is currently supported only by the Azure Information Protection unified labeling client, and if you haven't enabled your tenant for co-authoring and AutoSave for encrypted document.
+> For built-in labeling, this feature is currently in preview. For release details, use the [capabilities tables](sensitivity-labels-versions.md) and the row **Double Key Encryption (DKE)**.
+>
+> When you use the Azure Information Protection (AIP) Office add-in, DKE is supported only when you haven't enabled your tenant for co-authoring and AutoSave.
-Select this option only after you've configured the Double Key Encryption service and you need to use this double key encryption for files that will have this label applied. After the label is configured and saved, you won't be able to edit it.
+Limitation for the preview of Double Key Encryption and built-in labeling:
+
+- Currently, sensitivity labels using built-in labeling and configured for Double Key Encryption don't apply content markings in Outlook.
+
+Select the **Double Key Encryption** label option only after you've configured the Double Key Encryption service and you need to use this double key encryption for files and emails that will have this label applied. After the label is configured and saved, you won't be able to edit it.
For more information, prerequisites, and configuration instructions, see [Double Key Encryption (DKE)](double-key-encryption.md).
compliance Form A Query To Find Sensitive Data Stored On Sites https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/form-a-query-to-find-sensitive-data-stored-on-sites.md
- Title: "Form a query to find sensitive data stored on sites"-- NOCSH--- Previously updated : 6/29/2018----- tier1-- purview-compliance-- SPO_Content-- MOE150-- MET150
-description: Use data loss prevention (DLP) in SharePoint Online to discover documents that contain sensitive data throughout your tenant.
--
-# Form a query to find sensitive data stored on sites
-
-Users often store sensitive data, such as credit card numbers, social security numbers, or personal, on their sites, and over time this can expose an organization to significant risk of data loss. Documents stored on sitesΓÇöincluding OneDrive for Business sitesΓÇöcould be shared with people outside the organization who shouldn't have access to the information. With Microsoft Purview Data Loss Prevention (DLP) in SharePoint Online, you can discover documents that contain sensitive data throughout your tenant. After discovering the documents, you can work with the document owners to protect the data. This topic can help you form a query to search for sensitive data.
-
-> [!NOTE]
-> Electronic discovery, or eDiscovery, and DLP are premium features that require [SharePoint Online Plan 2](https://go.microsoft.com/fwlink/?LinkId=510080).
--
-## Forming a basic DLP query
-
-There are three parts that make up a basic DLP query: SensitiveType, count range, and confidence range. As illustrated in the following graphic, **SensitiveType:"\<type\>"** is required, and both **|\<count range\>** and **|\<confidence range\>** are optional.
-
-![Example query divided into required and optional.](../media/DLP-query-example-text.png)
-
-### Sensitive type - required
-
-So what is each part? SharePoint DLP queries typically begin with the property `SensitiveType:"` and an information type name from the [sensitive information types inventory](/Exchange/what-the-sensitive-information-types-in-exchange-look-for-exchange-2013-help), and end with a `"`. You can also use the name of a [custom sensitive information type](create-a-custom-sensitive-information-type.md) that you created for your organization. For example, you might be looking for documents that contain credit card numbers. In such an instance, you'd use the following format: `SensitiveType:"Credit Card Number"`. Because you didn't include count range or confidence range, the query returns every document in which a credit card number is detected. This is the simplest query that you can run, and it returns the most results. Keep in mind that the spelling and spacing of the sensitive type matters.
-
-### Ranges - optional
-
-Both of the next two parts are ranges, so let's quickly examine what a range looks like. In SharePoint DLP queries, a basic range is represented by two numbers separated by two periods, which looks like this: `[number]..[number]`. For instance, if `10..20` is used, that range would capture numbers from 10 through 20. There are many different range combinations and several are covered in this topic.
-
-Let's add a count range to the query. You can use count range to define the number of occurrences of sensitive information a document needs to contain before it's included in the query results. For example, if you want your query to return only documents that contain exactly five credit card numbers, use this: `SensitiveType:"Credit Card Number|5"`. Count range can also help you identify documents that pose high degrees of risk. For example, your organization might consider documents with five or more credit card numbers a high risk. To find documents fitting this criterion, you would use this query: `SensitiveType:"Credit Card Number|5.."`. Alternatively, you can find documents with five or fewer credit card numbers by using this query: `SensitiveType:"Credit Card Number|..5"`.
-
-#### Confidence range
-
-Finally, confidence range is the level of confidence that the detected sensitive type is actually a match. The values for confidence range work similarly to count range. You can form a query without including a count range. For example, to search for documents with any number of credit card numbersΓÇöas long as the confidence range is 85 percent or higherΓÇöyou would use this query: `SensitiveType:"Credit Card Number|*|85.."`.
-
-> [!IMPORTANT]
-> The asterisk ( `*` ) is a wildcard character that means any value works. You can use the wildcard character ( `*` ) either in the count range or in the confidence range, but not in a sensitive type.
-
-### Additional query properties and search operators available in the eDiscovery Center
-
-DLP in SharePoint also introduces the LastSensitiveContentScan property, which can help you search for files scanned within a specific timeframe. For query examples with the `LastSensitiveContentScan` property, see the [Examples of complex queries](#examples-of-complex-queries) in the next section.
-
-You can use not only DLP-specific properties to create a query, but also standard SharePoint eDiscovery search properties such as `Author` or `FileExtension`. You can use operators to build complex queries. For the list of available properties and operators, see the [Using Search Properties and Operators with eDiscovery](/archive/blogs/quentin/using-search-properties-and-operators-with-ediscovery) blog post.
-
-## Examples of complex queries
-
-The following examples use different sensitive types, properties, and operators to illustrate how you can refine your queries to find exactly what you're looking for.
-
-<br>
-
-****
-
-|Query|Explanation|
-|||
-|`SensitiveType:"International Banking Account Number (IBAN)"`|The name might seem strange because it's so long, but it's the correct name for that sensitive type. Make sure to use exact names from the [sensitive information types inventory](/Exchange/what-the-sensitive-information-types-in-exchange-look-for-exchange-2013-help). You can also use the name of a [custom sensitive information type](create-a-custom-sensitive-information-type.md) that you created for your organization.|
-|`SensitiveType:"Credit Card Number|1..4294967295|1..100"`|This returns documents with at least one match to the sensitive type "Credit Card Number." The values for each range are the respective minimum and maximum values. A simpler way to write this query is `SensitiveType:"Credit Card Number"`, but where's the fun in that?|
-|`SensitiveType:"Credit Card Number|5..25" AND LastSensitiveContentScan:"8/11/2018..8/13/2018"`|This returns documents with 5-25 credit card numbers that were scanned from August 11, 2018 through August 13, 2018.|
-|`SensitiveType:"Credit Card Number|5..25" AND LastSensitiveContentScan:"8/11/2018..8/13/2018" NOT FileExtension:XLSX`|This returns documents with 5-25 credit card numbers that were scanned from August 11, 2018 through August 13, 2018. Files with an XLSX extension aren't included in the query results. `FileExtension` is one of many properties that you can include in a query. For more information, see [Using Search Properties and Operators with eDiscovery](/archive/blogs/quentin/using-search-properties-and-operators-with-ediscovery).|
-|`SensitiveType:"Credit Card Number" OR SensitiveType:"U.S. Social Security Number (SSN)"`|This returns documents that contain either a credit card number or a social security number.|
-|
-
-## Examples of queries to avoid
-
-Not all queries are created equal. The following table gives examples of queries that don't work with DLP in SharePoint and describes why.
-
-<br>
-
-****
-
-|Unsupported query|Reason|
-|||
-|`SensitiveType:"Credit Card Number|.."`|You must add at least one number.|
-|`SensitiveType:"NotARule"`|"NotARule" isn't a valid sensitive type name. Only names in the [sensitive information types inventory](/Exchange/what-the-sensitive-information-types-in-exchange-look-for-exchange-2013-help) work in DLP queries.|
-|`SensitiveType:"Credit Card Number|0"`|Zero isn't valid as either the minimum value or the maximum value in a range.|
-|`SensitiveType:"Credit Card Number"`|It's might be difficult to see, but there's extra white space between "Credit" and "Card" that makes the query invalid. Use exact sensitive type names from the [sensitive information types inventory](/Exchange/what-the-sensitive-information-types-in-exchange-look-for-exchange-2013-help).|
-|`SensitiveType:"Credit Card Number|1. .3"`|The two-period portion shouldn't be separated by a space.|
-|`SensitiveType:"Credit Card Number| |1..|80.."`|There are too many pipe delimiters (\|). Follow this format instead: `SensitiveType: "Credit Card Number|1..|80.."`|
-|`SensitiveType:"Credit Card Number|1..|80..101"`|Because confidence values represent a percentage, they can't exceed 100. Choose a number from 1 through 100 instead.|
-|
-
-## For more information
--- [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md)-- [Run a Content Search](ediscovery-content-search.md)-- [Keyword queries and search conditions for Content Search](ediscovery-keyword-queries-and-search-conditions.md)
compliance Restore An Inactive Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/restore-an-inactive-mailbox.md
If an inactive mailbox has an archive mailbox, you can also restore it to the ar
``` - **What does the TargetRootFolder parameter do?** As previously explained, you can use the **TargetRootFolder** parameter to specify a folder in the top of the folder structure (also called the root) in the target mailbox in which to restore the contents of the inactive mailbox. If you don't use this parameter, mailbox items from the inactive mailbox are merged into the corresponding default folders of the target mailbox, and custom folders are re-created in the root of the target mailbox. The following illustrations highlight these differences between not using and using the **TargetRootFolder** parameter.
+
+ > [!NOTE]
+ > To restore the contents of a primary mailbox to an archive mailbox, use the **TargetRootFolder** parameter to specify the archive mailbox folders to migrate the content to. This content will be visible after it's restored. If you don't use this parameter, the restored content is not visible because it's mapped to locations in the archive mailbox that aren't visible to users.
**Folder hierarchy in the target mailbox when the TargetRootFolder parameter isn't used**
compliance Sensitivity Labels Coauthoring https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-coauthoring.md
audience: Admin Previously updated : 01/05/2021 Last updated : 01/31/2021 ms.localizationpriority: high - purview-compliance
Make sure you understand the following prerequisites before you turn on this fea
- **Azure Information Protection unified labeling client and scanner:** - Minimum version [2.12.62.0](/information-protection/rms-client/unifiedlabelingclient-version-release-history#version-212620) that you can install from the [Microsoft Download Center](https://www.microsoft.com/en-us/download/details.aspx?id=53018) - For Office apps, requires minimum versions listed for Microsoft 365 Apps for enterprise
- - Additionally, you're not using [Double Key Encryption](double-key-encryption.md) in the same tenant
+ - If you want to use [Double Key Encryption](encryption-sensitivity-labels.md#double-key-encryption) in your tenant, make sure the [Azure Information Protection Office add-in is disabled](sensitivity-labels-aip.md#how-to-disable-the-aip-add-in-to-use-built-in-labeling-for-office-apps). It's not supported to enable coauthoring and use the add-in for sensitivity labels that are configured for Double Key Encryption.
- **OneDrive sync app for Windows or macOS:** - Minimum version of 19.002.0121.0008
Before you enable the tenant setting for co-authoring for files encrypted with s
Specific to Excel: Metadata for a sensitivity label that doesn't apply encryption can be deleted from a file if somebody edits and saves that file by using a version of Excel that doesn't support the metadata changes for sensitivity labels. -- Co-authoring and AutoSave aren't supported and don't work for labeled and encrypted Office documents that use either of the following [configurations for encryption](encryption-sensitivity-labels.md#configure-encryption-settings):
+- Co-authoring and AutoSave aren't supported and don't work for labeled and encrypted Office documents that have any of the following [configurations for encryption](encryption-sensitivity-labels.md#configure-encryption-settings):
- **Let users assign permissions when they apply the label** and the checkbox **In Word, PowerPoint, and Excel, prompt users to specify permissions** is selected. This configuration is sometimes referred to as "user-defined permissions". - **User access to content expires** is set to a value other than **Never**.
+ - **Double Key Encryption**
- For labels with either of these encryption configurations, the labels display in Office apps. However, when users select these labels and nobody else is editing the document, they're warned that co-authoring and AutoSave won't be available. If somebody else is editing the document, users see a message that the labels can't be applied.
+ For labels with any of these encryption configurations, the labels display in Office apps. However, when users select these labels and nobody else is editing the document, they're warned that co-authoring and AutoSave won't be available. If somebody else is editing the document, users see a message that the labels can't be applied.
- If you use the Azure Information Protection unified labeling client: Check the documentation for this labeling client for [more requirements or limitations](/azure/information-protection/known-issues#known-issues-for-co-authoring). > [!NOTE]
compliance Sensitivity Labels Meetings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-meetings.md
audience: Admin Previously updated : 05/11/2023 Last updated : 05/31/2023 ms.localizationpriority: high
To apply a sensitivity label to meeting invites using Teams, enforce meeting opt
> [!IMPORTANT] > If meeting participants or organizers don't use a Teams client that meets these requirements, the configured label meeting options can't be enforced for these users.
-Sensitivity labels that apply [S/MIME protection](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook) can't be used to protect calendar items, Teams meetings, and chat.
+Sensitivity labels that apply [S/MIME protection](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook) or [Double Key Encryption (DKE)](encryption-sensitivity-labels.md#double-key-encryption) can't be used to protect calendar items, Teams meetings, and chat.
## Limitations
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
f1.keywords:
Previously updated : 05/23/2023 Last updated : 05/31/2023 audience: Admin
If both of these conditions are met but you need to turn off the built-in labels
For Group Policy and [Microsoft 365 Apps for enterprise administrative templates](https://www.microsoft.com/download/details.aspx?id=49030), navigate to this setting from **User Configuration/Administrative Templates/Microsoft Office 2016/Security Settings**. If you're using the [Cloud Policy service for Microsoft 365](/DeployOffice/overview-office-cloud-policy-service), search for this setting by name. The setting takes effect when these Office apps restart.
-If you later need to revert this configuration, change the value to 1 by selecting **Enabled**. You might also need to change enable this setting if the **Sensitivity** button isn't displayed on the ribbon as expected. For example, a previous administrator turned this labeling setting off.
+If you later need to revert this configuration, change the value to 1 by selecting **Enabled**. You might also need to enable this setting if the **Sensitivity** button isn't displayed on the ribbon as expected. For example, a previous administrator turned this labeling setting off.
Because this setting is specific to Windows Office apps, it has no impact on other apps on Windows that support sensitivity labels (such as Power BI) or other platforms (such as macOS, mobile devices, and Office for the web). If you don't want some or all users to see and use sensitivity labels across all apps and all platforms, don't assign a sensitivity label policy to those users.
Office apps apply content marking and encryption with a sensitivity label differ
| Word, Excel, PowerPoint on all platforms | Immediately | Immediately | | Outlook for PC and Mac | After Exchange Online sends the email or meeting invite | Immediately | | Outlook on the web, iOS, and Android | After Exchange Online sends the email or meeting invite | After Exchange Online sends the email or meeting invite |
-|
Solutions that apply sensitivity labels to files outside Office apps do so by applying labeling metadata to the file. In this scenario, content marking from the label's configuration isn't inserted into the file but encryption is applied.
However, take into consideration the outcome when an email client doesn't suppor
- For built-in labeling:
- - **Double Key Encryption**: If the highest priority label applies Double Key Encryption, no label or encryption is selected for the email message in Outlook for Windows.
+ - **Double Key Encryption**: Behavior depends on whether Outlook supports this encryption method. Use the [capabilities tables](sensitivity-labels-versions.md) and the row **Double Key Encryption (DKE)** to confirm support for your version.
+
+ - When Outlook supports DKE: If the highest priority label applies the encryption setting for Double Key Encryption and **Assign permissions now**, Outlook for Windows applies that label and protection to the email message. The label and protection isn't applied if the label is configured for **Let users assign permissions when they apply the label**.
+
+ - When Outlook doesn't support DKE: If the highest priority label applies Double Key Encryption, no label or encryption is selected for the email message in Outlook for Windows.
- **Custom permissions for Word, PowerPoint, and Excel**: If the highest priority label applies just user-defined permissions for Word, PowerPoint, and Excel (the option **Let users assign permissions when they apply the label** and **In Word, PowerPoint, and Excel, prompt users to specify permissions**), no label or protection is selected for the email message because Outlook doesn't support this label configuration.
compliance Sensitivity Labels Versions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-versions.md
- tier3 search.appverid: - MOE150-- MET150 description: Identify the minimum versions of Office apps that support specific capabilities for sensitivity labels from Microsoft Purview Information Protection.
The numbers listed are the minimum Office application versions required for each
|[Sensitivity bar](sensitivity-labels-office-apps.md#sensitivity-bar) and [display label color](sensitivity-labels-office-apps.md#label-colors) |Current Channel: 2302+ <br /><br> Monthly Enterprise Channel: 2303+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |Under review |Under review | |[Default sublabel for parent label](sensitivity-labels-office-apps.md#specify-a-default-sublabel-for-a-parent-label)|Current Channel: 2302+ <br /><br> Monthly Enterprise Channel: 2302+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |Under review |Under review | |[Scope labels to files or emails](sensitivity-labels-office-apps.md#scope-labels-to-just-files-or-emails) |Current Channel: 2301+ <br /><br> Monthly Enterprise Channel: Under review <br /><br> Semi-Annual Enterprise Channel: Under review |16.69+ |Preview: Rolling out to [Beta Channel](https://insider.office.com/join/ios) |Preview: Rolling out to [Beta Channel](https://insider.office.com/join/android)| [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
+|[Double Key Encryption (DKE)](encryption-sensitivity-labels.md#double-key-encryption) |Preview: Rolling out to [Current Channel (Preview)](https://office.com/insider) |Under review |Under review |Under review| Under review |
## Sensitivity label capabilities in Outlook
The numbers listed are the minimum Office application versions required for each
|[Scope labels to files or emails](sensitivity-labels-office-apps.md#scope-labels-to-just-files-or-emails) |Current Channel: 2303+ <br /><br> Monthly Enterprise Channel: Under review <br /><br> Semi-Annual Enterprise Channel: 2302+ |Rolling out: 16.70+ <sup>\*</sup> | Rolling out: 4.2309+ |Rolling out: 4.2309+ |Yes | |[Preventing oversharing as DLP policy tip](dlp-create-deploy-policy.md#scenario-2-show-policy-tip-as-oversharing-popup-preview)|Preview: [Current Channel (Preview)](https://office.com/insider) |Under review |Under review |Under review |Under review | |[Label inheritance from email attachments](sensitivity-labels-office-apps.md#configure-label-inheritance-from-email-attachments) |Current Channel: 2303+ <br /><br> Monthly Enterprise Channel: 2304+ <br /><br> Semi-Annual Enterprise Channel: 2302+ |Under review |Under review |Under review |Under review |
+|[Double Key Encryption (DKE)](encryption-sensitivity-labels.md#double-key-encryption) |Preview: Rolling out to [Current Channel (Preview)](https://office.com/insider) |Under review |Under review |Under review| Under review |
**Footnotes:**
compliance Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/whats-new.md
f1.keywords:
Previously updated : 05/23/2023 Last updated : 05/31/2023 audience: Admin
Whether it be adding new solutions to the [Microsoft Purview compliance portal](
### Sensitivity labels - **Rolling out**: [PDF support for Office on the web](sensitivity-labels-office-apps.md#pdf-support) so that when Word, Excel, and PowerPoint converts a labeled Office document into a PDF document, the label with any content markings persists.
+- **In preview**: Built-in labeling support for [Double Key Encryption (DKE)](encryption-sensitivity-labels.md#double-key-encryption) is in preview as a parity feature for the AIP add-in.
## April 2023
enterprise Modern Desktop Deployment And Management Lab https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/modern-desktop-deployment-and-management-lab.md
The lab provides you with an automatically provisioned virtual lab environment,
|Windows 10 Lab|Windows 11 Lab| ||| |Windows 10 Enterprise, Version 21H2|Windows 11 Enterprise, Version 22H2|
-|Microsoft Endpoint Configuration Manager, Version 2103|Microsoft Endpoint Configuration Manager, Version 2211|
+|Microsoft Configuration Manager, Version 2103|Microsoft Configuration Manager, Version 2303|
|Windows Assessment and Deployment Kit for Windows 10|Windows Assessment and Deployment Kit for Windows 11| |Windows Server 2019|Windows Server 2022|
Detailed lab guides take you through multiple deployment and management scenario
> [!NOTE]
-> Please use a broadband internet connection to download this content and allow approximately 30 minutes for automatic provisioning. The lab environment requires a minimum of 16 GB of available memory and 150 GB of free disk space. For optimal performance, 32 GB of available memory and 300 GB of free space is recommended. The Windows client virtual machines expire 90 days after activation of the lab. New versions of the labs will be published on or before May 28, 2023.
+> Please use a broadband internet connection to download this content and allow approximately 30 minutes for automatic provisioning. The lab environment requires a minimum of 16 GB of available memory and 150 GB of free disk space. For optimal performance, 32 GB of available memory and 300 GB of free space is recommended. The Windows client virtual machines expire 90 days after activation of the lab. New versions of the labs will be published on or before August 25, 2023.
## Additional guidance - [Windows client deployment resources and documentation](/windows/deployment) - [Desktop Deployment series videos from Microsoft Mechanics](https://www.aka.ms/watchhowtoshift)-- [Microsoft Endpoint Configuration Manager OS Deployment](/mem/configmgr/osd/understand/introduction-to-operating-system-deployment)
+- [Microsoft Configuration Manager OS Deployment](/mem/configmgr/osd/understand/introduction-to-operating-system-deployment)
- [Deployment guide for Microsoft 365 Apps](/deployoffice/deployment-guide-microsoft-365-apps) - [Getting Started with Intune](/intune/get-started-evaluation)
security Attack Surface Reduction Rules Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-report.md
When you select a file, a **Summary & expected impact** fly out opens, presentin
The Add exclusion page has two buttons for actions that can be used on any detected files (after selection). You can: -- **Add exclusion** which will open Microsoft Intune ASR policy page. For more information, see: [Intune](https://enable-attack-surface-reduction.md#mem) in "Enable ASR rules alternate configuration methods."
+- **Add exclusion** which will open Microsoft Intune ASR policy page. For more information, see: [Intune](enable-attack-surface-reduction.md) in "Enable ASR rules alternate configuration methods."
- **Get exclusion paths** which will download file paths in a csv format >:::image type="content" source="images/attack-surface-reduction-rules-report-main-add-exclusions-flyout.png" alt-text="Shows the ASR rules report add exclusions tab flyout impact summary" lightbox="images/attack-surface-reduction-rules-report-main-add-exclusions-flyout.png":::
security Manage Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-alerts.md
Alternatively, the team leader might assign the alert to the **Resolved** queue
You can choose not to set a classification, or specify whether an alert is a true alert or a false alert. It's important to provide the classification of true positive/false positive. This classification is used to monitor alert quality, and make alerts more accurate. The "determination" field defines additional fidelity for a "true positive" classification.
+The steps to classify alerts are included in this video:
+> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4LHJq]
+ ## Add comments and view the history of an alert You can add comments and view historical events about an alert to see previous changes made to the alert.
Added comments instantly appear on the pane.
- [Investigate an IP address associated with a Microsoft Defender for Endpoint alert](investigate-ip.md) - [Investigate a domain associated with a Microsoft Defender for Endpoint alert](investigate-domain.md) - [Investigate a user account in Microsoft Defender for Endpoint](investigate-user.md)++
security Manage Indicators https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-indicators.md
Title: Create indicators
description: Create indicators for a file hash, IP address, URLs, or domains that define the detection, prevention, and exclusion of entities. keywords: manage, allowed, blocked, block, clean, malicious, file hash, ip address, urls, domain --++ ms.localizationpriority: medium
search.appverid: met150 Previously updated : 04/10/2023 Last updated : 05/31/2023 # Create indicators
IoC matching is an essential feature in every endpoint protection solution. This
Organizations can create indicators that define the detection, prevention, and exclusion of IoC entities. You can define the action to be taken as well as the duration for when to apply the action, and the scope of the device group to apply it to.
+This video shows a walkthrough of creating and adding indicators:
+
+> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4qLVw]
+ ### About Microsoft indicators As a general rule, you should only create indicators for known bad IoCs, or for any files / websites that should be explicitly allowed in your organization. For more information on the types of sites that MDE may block by default, see [Microsoft Defender SmartScreen overview](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview).
Customers may experience issues with alerts for Indicators of Compromise. The fo
- [Create contextual IoC](respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) - [Use the Microsoft Defender for Endpoint indicators API](ti-indicator.md) - [Use partner integrated solutions](partner-applications.md)+++
security Microsoft Defender Antivirus Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-updates.md
Title: Microsoft Defender Antivirus security intelligence and product updates description: Manage how Microsoft Defender Antivirus receives protection and product updates.
-keywords: updates, security baselines, protection, schedule updates, force updates, mobile updates, wsus
ms.localizationpriority: high Previously updated : 05/26/2023 Last updated : 05/31/2023 audience: ITPro
All our updates contain
- Serviceability improvements - Integration improvements (Cloud, [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender))
+### May-2023 (Platform: 4.18.23050.3| Engine: 1.1.23050.2)
+
+- Security intelligence update version: **1.391.64.0**
+- Released: **May 31, 2023**
+- Platform: **4.18.23050.3**
+- Engine: **1.1.23050.2**
+- Support phase: **Security and Critical Updates**
+ΓÇ»
+### What's new
+
+- New version format for Platform and Engine (see the [April-2023 update](#whats-new))
+- Improved processing of SmartLockerMode
+- Fixed input parameters for DefinitionUpdateChannel cmdlet in [Set-MpPreference](/powershell/module/defender/set-mppreference)
+- Improved installation experience for [Windows Server 2012 R2 and Windows Server 2016](microsoft-defender-antivirus-on-windows-server.md)
+- Added ability to disable Defender task maintenance tasks programmatically
+- Fixed WDFilter 0x50 bug check
+- Fixed print enforcement issue for device control
+- Fixed scan randomization issue when setting Intune policy
+- Fixed sense offboarding on Windows Server 2016 when [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled
+- Fixed inconsistent results of caching files with the internal Defender file cache
+- Augmented attack surface reduction (ASR) telemetry with more data related to an ASR detection
+- Removed Image File Execution Options (IFEO) debugger value during installation which can be used to prevent service starts
+- Fixed memory leaked in ASR logic
+- Improved validation guard-rail for Malicious Software Removal Tool (MSRT) releases
+
+### Known Issues
+
+- None
+ ### April-2023 (Platform: 4.18.2304.8 | Engine: 1.1.20300.3) - Security intelligence update version: **1.387.2997.0**
All our updates contain
- None
-### February-2023 (Platform: 4.18.2302.7 | Engine: 1.1.20100.6)
--- Security intelligence update version: **1.385.68.0**-- Release date: **March 27, 2023**-- Platform: **4.18.2302.7**-- Engine: **1.1.20100.6**-- Support phase: **Security and Critical Updates**-
-#### What's new
--- Fixed attack surface reduction (ASR) rule output with [Get-MpPreference](/powershell/module/defender/get-mppreference)-- Fixed threat DefaultAction outputs in Get-MpPreference -- Improved Defender performance during file copy operations for .NET applications -- Fixed [Microsoft Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management) app block warn feature -- Added opt-in feature to allow users seeing exclusions -- Fixed [ASR](overview-attack-surface-reduction.md) warn policy -- Increased maximum size for quarantine archive file to 4 GB -- Improvements to threat remediation logic -- Improved [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) hardening for temporary exclusions -- Fixed time zone calculation in [Defender PowerShell](/powershell/module/defender) module -- Fixed merging logic for exclusions in Defender PowerShell module -- Improvements in the [contextual exclusions](/microsoft-365/security/defender-endpoint/configure-contextual-file-folder-exclusions-microsoft-defender-antivirus) syntax-- Improved scheduled scan robustness-- Improved serviceability for internal database files-- Enhanced certificate indicators determination logic-- Enhanced memory usage-
-#### Known Issues
--- None - ### Previous version updates: Technical upgrade support only After a new package version is released, support for the previous two versions is reduced to technical support only. For more information about previous versions, see [Microsoft Defender Antivirus updates: Previous versions for technical upgrade support](msda-updates-previous-versions-technical-upgrade-support.md).
security Msda Updates Previous Versions Technical Upgrade Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/msda-updates-previous-versions-technical-upgrade-support.md
ms.localizationpriority: medium Previously updated : 05/02/2023 Last updated : 05/30/2023 audience: ITPro
search.appverid: met150
Microsoft regularly releases [security intelligence updates and product updates for Microsoft Defender Antivirus](microsoft-defender-antivirus-updates.md). It's important to keep Microsoft Defender Antivirus up to date. When a new package version is released, support for the previous two versions is reduced to technical support only. Versions that are older than the previous two versions are listed in this article and are provided for technical upgrade support only.
+## February-2023 (Platform: 4.18.2302.7 | Engine: 1.1.20100.6)
+
+- Security intelligence update version: **1.385.68.0**
+- Release date: **March 27, 2023**
+- Platform: **4.18.2302.7**
+- Engine: **1.1.20100.6**
+- Support phase: **Technical upgrade support (only)**
+
+### What's new
+
+- Fixed attack surface reduction (ASR) rule output with [Get-MpPreference](/powershell/module/defender/get-mppreference)
+- Fixed threat DefaultAction outputs in Get-MpPreference 
+- Improved Defender performance during file copy operations for .NET applications 
+- Fixed [Microsoft Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management) app block warn feature 
+- Added opt-in feature to allow users seeing exclusions 
+- Fixed [ASR](overview-attack-surface-reduction.md) warn policy 
+- Increased maximum size for quarantine archive file to 4 GB 
+- Improvements to threat remediation logic 
+- Improved [tamper protection](prevent-changes-to-security-settings-with-tamper-protection.md) hardening for temporary exclusions 
+- Fixed time zone calculation in [Defender PowerShell](/powershell/module/defender) module 
+- Fixed merging logic for exclusions in Defender PowerShell module 
+- Improvements in the [contextual exclusions](/microsoft-365/security/defender-endpoint/configure-contextual-file-folder-exclusions-microsoft-defender-antivirus) syntax
+- Improved scheduled scan robustness
+- Improved serviceability for internal database files
+- Enhanced certificate indicators determination logic
+- Enhanced memory usage
+
+### Known Issues
+
+- None
++ ## January-2023 (Platform: 4.18.2301.6 | Engine: 1.1.20000.2) - Security intelligence update version: **1.383.26.0** - Release date: **February 14, 2023** - Platform: **4.18.2301.6** - Engine: **1.1.20000.2**-- Support phase: **Security and Critical Updates**
+- Support phase: **Technical upgrade support (only)**
### What's new
security Automatic Attack Disruption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/automatic-attack-disruption.md
search.appverid: - MOE150 - MET150 Previously updated : 05/15/2023 Last updated : 05/31/2023 # Automatic attack disruption in Microsoft 365 Defender
This article provides an overview of automated attack disruption and includes li
## How automatic attack disruption works - Automatic attack disruption is designed to contain attacks in progress, limit the impact on an organization's assets, and provide more time for the SOC to remediate the attack fully. Unlike known protection methods such as prevention and blocking based on a single indicator of compromise, the attack disruption in Microsoft 365 Defender leverages the full breadth of our XDR signal to act at the incident level, taking the entire attack into account. While many XDR and SOAR solutions allow you to create your automatic response actions, the key difference to Microsoft 365 Defender's automatic attack disruption is that it is built-in and uses insights from our security researchers and advanced AI models to counteract the complexities of advanced attacks. It considers the entire context of signals from different sources to determine compromised assets.
For more information, see [view attack disruption details and results](autoad-re
## Next steps - [Configuring automatic attack disruption in Microsoft 365 Defender](configure-attack-disruption.md)-- [View details and results](autoad-results.md)
+- [View details and results](autoad-results.md)
++
security Configure Attack Disruption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/configure-attack-disruption.md
ms.localizationpriority: medium Previously updated : 02/22/2023 Last updated : 05/31/2023 - m365-security - tier2
Then, after you're all set up, you can view and manage containment actions in In
|Requirement|Details| |||
-|Subscription requirements|One of these subscriptions: <ul><li>Microsoft 365 E5 or A5</li><li>Microsoft 365 E3 with the Microsoft 365 E5 Security add-on</li><li>Microsoft 365 E3 with the Enterprise Mobility + Security E5 add-on</li><li>Microsoft 365 A3 with the Microsoft 365 A5 Security add-on</li><li>Windows 10 Enterprise E5 or A5</li><li>Windows 11 Enterprise E5 or A5</li><li>Enterprise Mobility + Security (EMS) E5 or A5</li><li>Office 365 E5 or A5</li><li>Microsoft Defender for Endpoint</li><li>Microsoft Defender for Identity</li><li>Microsoft Defender for Cloud Apps</li><li>Defender for Office 365 (Plan 2)</li></ul> <p> See [Microsoft 365 Defender licensing requirements](./prerequisites.md#licensing-requirements).|
+|Subscription requirements|One of these subscriptions: <ul><li>Microsoft 365 E5 or A5</li><li>Microsoft 365 E3 with the Microsoft 365 E5 Security add-on</li><li>Microsoft 365 E3 with the Enterprise Mobility + Security E5 add-on</li><li>Microsoft 365 A3 with the Microsoft 365 A5 Security add-on</li><li>Windows 10 Enterprise E5 or A5</li><li>Windows 11 Enterprise E5 or A5</li><li>Enterprise Mobility + Security (EMS) E5 or A5</li><li>Office 365 E5 or A5</li><li>Microsoft Defender for Endpoint</li><li>Microsoft Defender for Identity</li><li>Microsoft Defender for Cloud Apps</li><li>Defender for Office 365 (Plan 2)</li><li>Microsoft Defender for Business</li></ul> <p> See [Microsoft 365 Defender licensing requirements](./prerequisites.md#licensing-requirements).|
|Deployment requirements|<ul><li>Deployment across Defender products (e.g., Defender for Endpoint, Defender for Office 365, Defender for Identity, and Defender for Cloud Apps)</li><ul><li>The wider the deployment, the greater the protection coverage is. For example, if a Microsoft Defender for Cloud Apps signal is used in a certain detection, then this product is required to detect the relevant specific attack scenario.</li><li>Similarly, the relevant product should be deployed to execute an automated response action. For example, Microsoft Defender for Endpoint is required to automatically contain a device. </li></ul><li>Microsoft Defender for Endpoint's device discovery is set to 'standard discovery'</li></ul>| |Permissions|To configure automatic attack disruption capabilities, you must have one of the following roles assigned in either Azure Active Directory (<https://portal.azure.com>) or in the Microsoft 365 admin center (<https://admin.microsoft.com>): <ul><li>Global Administrator</li><li>Security Administrator</li></ul>To work with automated investigation and response capabilities, such as by reviewing, approving, or rejecting pending actions, see [Required permissions for Action center tasks](m365d-action-center.md#required-permissions-for-action-center-tasks).|
Excluding user accounts is not recommended, and accounts added to this list won'
## See also -- [Automatic attack disruption in Microsoft 365 Defender](automatic-attack-disruption.md)
+- [Automatic attack disruption in Microsoft 365 Defender](automatic-attack-disruption.md)
+
security Manage Rbac https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/manage-rbac.md
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security--++ ms.localizationpriority: medium audience: ITPro
Previously updated : 11/10/2022 Last updated : 05/31/2023 search.appverid: met150
Use the following steps as a guide to start using the Microsoft 365 Defender RBA
3. **Learn more about the Microsoft 365 Defender RBAC model** - [Microsoft 365 Defender RBAC permissions](custom-permissions-details.md) - [Map existing RBAC roles to Microsoft 365 Defender RBAC roles](compare-rbac-roles.md)+
+Watch the following video to see the steps above in action:
+
+> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RW12hyh]
security Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/whats-new.md
You can also get product updates and important notifications through the [messag
## May 2023 - (GA) [Alert tuning](investigate-alerts.md#tune-an-alert) is now generally available. Alert tuning lets you fine-tune alerts to reduce investigation time and focus on resolving high priority alerts. Alert tuning replaces the Alert suppression feature.
+- (GA) [Automatic attack disruption](automatic-attack-disruption.md) is now generally available.
- (Preview) [Custom functions](advanced-hunting-custom-functions.md) are now available in advanced hunting. You can now create your own custom functions so you can reuse any query logic when you hunt in your environment. ## April 2023
You can also get product updates and important notifications through the [messag
## March 2023 - (Preview) Microsoft Defender Threat Intelligence (Defender TI) is now available in the Microsoft 365 Defender portal.+ This change introduces a new navigation menu within the Microsoft 365 Defender portal named **Threat Intelligence**. [Learn more](defender-threat-intelligence.md) - (Preview) Complete device reports for the [`DeviceInfo` table](advanced-hunting-deviceinfo-table.md) in advanced hunting are now sent *every hour* (instead of the previous daily cadence). In addition, complete device reports are also sent whenever there is a change to any previous report. New columns were also added to the `DeviceInfo` table, along with several improvements to existing data in `DeviceInfo` and [DeviceNetworkInfo](advanced-hunting-devicenetworkinfo-table.md) tables. - (Preview) Near real-time custom detection is now available for public preview in advanced hunting custom detections. There is a new [Continuous (NRT)](custom-detection-rules.md) frequency, which checks data from events as they are collected and processed in near real-time. - (Preview) [Behaviors in Microsoft Defender for Cloud Apps](/defender-cloud-apps/behaviors) is now available for public preview. Preview customers can now also hunt for behaviors in advanced hunting using the [BehaviorEntities](advanced-hunting-behaviorentities-table.md) and [BehaviorInfo](advanced-hunting-behaviorinfo-table.md) tables. - ## February 2023 - (GA) The [query resources report in advanced hunting](advanced-hunting-limits.md#view-query-resources-report-to-find-inefficient-queries) is now generally available. - ## January 2023 - The new version of Microsoft Defender Experts for Hunting report is now available. The report's new interface now lets customers have more contextual details about the suspicious activities Defender Experts have observed in their environments. It also shows which suspicious activities have been continuously trending from month to month. For details, see [Understand the Defender Experts for Hunting report in Microsoft 365 Defender](defender-experts-report.md).
This change introduces a new navigation menu within the Microsoft 365 Defender p
- (Preview) The [DeviceTvmInfoGathering](advanced-hunting-devicetvminfogathering-table.md) and [DeviceTvmInfoGatheringKB](advanced-hunting-devicetvminfogatheringkb-table.md) tables are now available in the advanced hunting schema. Use these tables to hunt through assessment events in Defender Vulnerability Management including the status of various configurations and attack surface area states of devices. - The newly introduced Automated investigation & response card in the Microsoft 365 Defender portal provides an overview on pending remediation actions.+ The security operations team can view all actions pending approval, and the stipulated time to approve those actions in the card itself. The security team can quickly navigate to the Action center and take appropriate remediation actions. The Automated investigation & response card also has a link to the Full Automation page. This enables the security operations team to effectively manage alerts and complete remediation actions in a timely manner. ## May 2022
The security operations team can view all actions pending approval, and the stip
- (Preview) The incident queue has been enhanced with several features designed to help your investigations. Enhancements include capabilities such as ability to search for incidents by ID or name, specify a custom time range, and others. - ## December 2021 - (GA) The `DeviceTvmSoftwareEvidenceBeta` table was added on a short-term basis in advanced hunting to allow you to view evidence of where a specific software was detected on a device.
The security operations team can view all actions pending approval, and the stip
- [CloudAppEvents table](advanced-hunting-cloudappevents-table.md) Find information about events in various cloud apps and services covered by Microsoft Defender for Cloud Apps. This table also includes information previously available in the `AppFileEvents` table.++
security Worms Malware https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/worms-malware.md
Download [Microsoft Security Essentials](https://www.microsoft.com/download/deta
In case threat removal is unsuccessful, read about [troubleshooting malware detection and removal problems](https://www.microsoft.com/wdsi/help/troubleshooting-infection).
-For more general tips, see [prevent malware infection](/microsoft-365/security/defender-endpoint/prevent-malware-infection).
+For more general tips, see [prevent malware infection](/microsoft-365/security/intelligence/prevent-malware-infection).
security Air Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-remediation-actions.md
- m365-security - tier2 description: "Learn about remediation actions following automated investigation in Microsoft Defender for Office 365." Previously updated : 1/31/2023 Last updated : 5/31/2023 - air
Microsoft Defender for Office 365 includes remediation actions to address variou
|Email|Volume anomaly <br> (Recent email quantities exceed the previous 7-10 days for matching criteria.)|Automated investigation doesn't result in a specific pending action. <p>Volume anomaly isn't a clear threat, but is merely an indication of larger email volumes in recent days compared to the last 7-10 days. <p>Although a high volume of email can indicate potential issues, confirmation is needed in terms of either malicious verdicts or a manual review of email messages/clusters. See [Find suspicious email that was delivered](investigate-malicious-email-that-was-delivered.md#find-suspicious-email-that-was-delivered).| |Email|No threats found <br> (The system didn't find any threats based on files, URLs, or analysis of email cluster verdicts.)|Automated investigation doesn't result in a specific pending action. <p>Threats found and [zapped](zero-hour-auto-purge.md) after an investigation is complete aren't reflected in an investigation's numerical findings, but such threats are viewable in [Threat Explorer](threat-explorer-about.md).| |User|A user clicked a malicious URL <br> (A user navigated to a page that was later found to be malicious, or a user bypassed a [Safe Links warning page](safe-links-about.md#warning-pages-from-safe-links) to get to a malicious page.)|Automated investigation doesn't result in a specific pending action. <p> Block URL (time-of-click) <p> Use Threat Explorer to [view data about URLs and click verdicts](threat-explorer-about.md#view-phishing-url-and-click-verdict-data). <p> If your organization is using [Microsoft Defender for Endpoint](/windows/security/threat-protection/), consider [investigating the user](/microsoft-365/security/defender-endpoint/investigate-user) to determine if their account is compromised.|
-|User|A user is sending malware/phish|Automated investigation doesn't result in a specific pending action. <p> The user might be reporting malware/phish, or someone could be [spoofing the user](anti-phishing-protection-spoofing-about.md) as part of an attack. Use [Threat Explorer](threat-explorer-about.md) to view and handle email containing [malware](threat-explorer-views.md#email--malware) or [phish](threat-explorer-views.md#email--phish).|
+|User|A user is sending malware/phish|Automated investigation doesn't result in a specific pending action. <p> The user might be reporting malware/phish, or someone could be [spoofing the user](anti-phishing-protection-spoofing-about.md) as part of an attack. Use [Threat Explorer](threat-explorer-about.md) to view and handle email containing [malware](threat-explorer-views.md#malware) or [phish](threat-explorer-views.md#phish).|
|User|Email forwarding <br> (Mailbox forwarding rules are configured, chch could be used for data exfiltration.)|Remove forwarding rule <p> Use the [Autofowarded messages report](/exchange/monitoring/mail-flow-reports/mfr-auto-forwarded-messages-report) to view specific details about forwarded email.| |User|Email delegation rules <br> (A user's account has delegations set up.)|Remove delegation rule <p> If your organization is using [Microsoft Defender for Endpoint](/windows/security/threat-protection/), consider [investigating the user](/microsoft-365/security/defender-endpoint/investigate-user) who's getting the delegation permission.| |User|Data exfiltration <br> (A user violated email or file-sharing [DLP policies](../../compliance/dlp-learn-about-dlp.md) |Automated investigation doesn't result in a specific pending action. <p> [View DLP reports and take action](../../compliance/view-the-dlp-reports.md).|
security Anti Spam Bulk Complaint Level Bcl About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-bulk-complaint-level-bcl-about.md
description: Admins can learn about bulk complaint level (BCL) values that are used in Exchange Online Protection (EOP). Previously updated : 1/31/2023 Last updated : 5/30/2023 # Bulk complaint level (BCL) in EOP
Last updated 1/31/2023
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, EOP assigns a bulk complaint level (BCL) to inbound messages from bulk mailers. The BCL is added to the message in an X-header and is similar to the [spam confidence level (SCL)](anti-spam-spam-confidence-level-scl-about.md) that's used to identify messages as spam. A higher BCL indicates a bulk message is more likely to generate complaints (and is therefore more likely to be spam). Microsoft uses both internal and third party sources to identify bulk mail and determine the appropriate BCL.
+In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, EOP assigns a bulk complaint level (BCL) value to inbound messages from bulk senders. The BCL value is added to the message in an X-header and is similar to the [spam confidence level (SCL)](anti-spam-spam-confidence-level-scl-about.md) that's used to identify messages as spam. A higher BCL value indicates a bulk message is more likely to exhibit undesirable spam-like behavior. Microsoft uses both internal and third party sources to identify bulk mail and determine the appropriate BCL value.
-Bulk mailers vary in their sending patterns, content creation, and recipient acquisition practices. Good bulk mailers send desired messages with relevant content to their subscribers. These messages generate few complaints from recipients. Other bulk mailers send unsolicited messages that closely resemble spam and generate many complaints from recipients. Messages from a bulk mailer are known as bulk mail or gray mail.
+Bulk senders vary in their sending patterns, content creation, and recipient acquisition practices. Good bulk senders send desired messages with relevant content to their subscribers. These messages generate few complaints from recipients. Other bulk senders send unsolicited messages that closely resemble spam and generate many complaints from recipients. Messages from a bulk sender are known as bulk mail or gray mail.
- Spam filtering marks messages as **Bulk email** based on the BCL threshold (the default value or a value you specify) and takes the specified action on the message (the default action is deliver the message to the recipient's Junk Email folder). For more information, see [Configure anti-spam policies](anti-spam-policies-configure.md) and [What's the difference between junk email and bulk email?](anti-spam-spam-vs-bulk-about.md)
+Spam filtering marks messages as **Bulk email** based on the BCL threshold (the default value or a value you specify) and takes the specified action on the message. For more information, see [Configure anti-spam policies](anti-spam-policies-configure.md) and [What's the difference between junk email and bulk email?](anti-spam-spam-vs-bulk-about.md)
The BCL thresholds are described in the following table.
The BCL thresholds are described in the following table.
|::|| |0|The message isn't from a bulk sender.| |1, 2, 3|The message is from a bulk sender that generates few complaints.|
-|4, 5, 6, 7<sup>\*</sup>|The message is from a bulk sender that generates a mixed number of complaints.|
+|4, 5, 6, 7|The message is from a bulk sender that generates a mixed number of complaints.|
|8, 9|The message is from a bulk sender that generates a high number of complaints.|
-<sup>\*</sup> This is the default threshold value that's used in anti-spam policies.
+The default BCL threshold that's used in anti-spam policies is described in the following list:
+
+- **Default anti-spam policy and new anti-spam policies**: 7.
+- **[Standard preset security policy](preset-security-policies.md)**: 6.
+- **Strict preset security policy**: 5.
+
+Messages that meet or exceed the configured BCL threshold have the following default actions taken on them:
+
+- **Default anti-spam policy, new anti-spam policies, and Standard preset security policy**: Deliver the message to recipient Junk Email folders.
+- **Strict preset security policy**: [Quarantine the message](quarantine-end-user.md).
security Anti Spam Spam Confidence Level Scl About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-spam-confidence-level-scl-about.md
description: Admins can learn about the spam confidence level (SCL) that applied to messages in Exchange Online Protection (EOP). Previously updated : 12/01/2022 Last updated : 5/30/2023 # Spam confidence level (SCL) in EOP
Last updated 12/01/2022
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, inbound messages go through spam filtering in EOP and are assigned a spam score. That score is mapped to an individual spam confidence level (SCL) that's added to the message in an X-header. A higher SCL indicates a message is more likely to be spam. EOP takes action on the message based on the SCL.
+In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, inbound messages go through spam filtering in EOP and are assigned a spam score. That score is mapped to an individual spam confidence level (SCL) value that's added to the message in an X-header. A higher SCL value indicates a message is more likely to be spam. EOP takes action on the message based on the SCL value.
-What the SCL means and the default actions that are taken on messages are described in the following table. For more information about actions you can take on messages based on the spam filtering verdict, see [Configure anti-spam policies in EOP](anti-spam-policies-configure.md).
+The following table describes what the SCL values mean and the default action that's taken on those messages.
|SCL|Definition|Default action| |::|||
-|-1|The message skipped spam filtering. For example, the message is from a safe sender, was sent to a safe recipient, or is from an email source server on the IP Allow List. For more information, see [Create safe sender lists in EOP](create-safe-sender-lists-in-office-365.md).|Deliver the message to the recipients' inbox.|
-|0, 1|Spam filtering determined the message wasn't spam.|Deliver the message to the recipients' inbox.|
-|5, 6|Spam filtering marked the message as **Spam**|Deliver the message to the recipients' Junk Email folder.|
-|8, 9|Spam filtering marked the message as **High confidence spam**|Deliver the message to the recipients' Junk Email folder.|
+|-1|The message skipped spam filtering. For example, the message is from a safe sender, was sent to a safe recipient, or is from an email source server on the IP Allow List. For more information, see [Create safe sender lists in EOP](create-safe-sender-lists-in-office-365.md).|Deliver the message to recipient Inbox folders.|
+|0, 1|Spam filtering determined the message wasn't spam.|Deliver the message to recipient Inbox folders.|
+|5, 6|Spam filtering marked the message as **Spam**|**Default anti-spam policy, new anti-spam policies, and [Standard preset security policy](preset-security-policies.md)**: Deliver the message to recipient Junk Email folders. <br><br> **Strict preset security policy**: [Quarantine the message](quarantine-end-user.md).|
+|8, 9|Spam filtering marked the message as **High confidence spam**|**Default anti-spam policy and new anti-spam policies**: Deliver the message to recipient Junk Email folders. <br><br> **Standard and Strict preset security policies**: Quarantine the message.|
-You'll notice that SCL 2, 3, 4, and 7 aren't used by spam filtering.
+The SCL values 2, 3, 4, and 7 aren't used by spam filtering.
+
+For more information about actions you can take on messages based on the spam filtering verdict, see [Configure anti-spam policies in EOP](anti-spam-policies-configure.md).
You can use mail flow rules (also known as transport rules) to stamp the SCL on messages. If you use a mail flow rule to set the SCL, the values 5 or 6 trigger the spam filtering action for **Spam**, and the values 7, 8, or 9 trigger the spam filtering action for **High confidence spam**. For more information, see [Use mail flow rules to set the spam confidence level (SCL) in messages](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-set-scl).
-Similar to the SCL, the bulk complaint level (BCL) identifies bad bulk email (also known as _gray mail_). A higher BCL indicates a bulk mail message is more likely to generate complaints (and is therefore more likely to be spam). You configure the BCL threshold in anti-spam policies. For more information, see [Configure anti-spam policies in EOP](anti-spam-policies-configure.md), [Bulk complaint level (BCL) in EOP)](anti-spam-bulk-complaint-level-bcl-about.md), and [What's the difference between junk email and bulk email?](anti-spam-spam-vs-bulk-about.md).
+Similar to the SCL, the bulk complaint level (BCL) identifies bad bulk email (also known as _gray mail_). A higher BCL value indicates the message is more likely to exhibit undesirable spam-like behavior. You configure the BCL threshold in anti-spam policies. For more information, see [Configure anti-spam policies in EOP](anti-spam-policies-configure.md), [Bulk complaint level (BCL) in EOP)](anti-spam-bulk-complaint-level-bcl-about.md), and [What's the difference between junk email and bulk email?](anti-spam-spam-vs-bulk-about.md).
****
-![The short icon for LinkedIn Learning.](../../media/eac8a413-9498-4220-8544-1e37d1aaea13.png) **New to Microsoft 365?** Discover free video courses for **Microsoft 365 admins and IT pros**, brought to you by LinkedIn Learning.
security Anti Spam Spam Vs Bulk About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-spam-vs-bulk-about.md
description: Admins can learn about the differences between junk email (spam) and bulk email (gray mail) in Exchange Online Protection (EOP). Previously updated : 1/31/2023 Last updated : 5/30/2023 # What's the difference between junk email and bulk email in EOP?
Last updated 1/31/2023
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, customers sometimes ask: "what's the difference between junk email and bulk email?" This topic explains the difference and describes the controls that are available in EOP.
+In Microsoft 365 organizations with mailboxes in Exchange Online or standalone Exchange Online Protection (EOP) organizations without Exchange Online mailboxes, customers sometimes ask: "What's the difference between junk email and bulk email?" This article explains the difference and describes the controls that are available in EOP.
-- **Junk email** is spam, which are unsolicited and universally unwanted messages (when identified correctly). By default, the EOP rejects spam based on the reputation of the source email server. If a message passes source IP inspection, it's sent to spam filtering. If the message is classified as spam by spam filtering, the message is (by default) delivered to the intended recipients and moved to their Junk Email folder.
+- **Junk email** is spam, which is an unsolicited and universally unwanted message (when identified correctly). EOP rejects spam based on the reputation of the source email server. If a message passes source IP inspection, it continues through spam filtering. If the message is classified as **Spam** or **High confidence spam** by spam filtering, what happens to the message depends on the verdict and the anti-spam policy that detected the message:
+ - **Spam**:
+ - **Default anti-spam policy, new anti-spam policies, and [Standard preset security policy](preset-security-policies.md)**: Deliver the message to recipient Junk Email folders.
+ - **Strict preset security policy**: [Quarantine the message](quarantine-end-user.md).
+ - **High confidence spam**:
+ - **Default anti-spam policy and new anti-spam policies**: Deliver the message to recipient Junk Email folders.
+ - **Standard and Strict preset security policies**: Quarantine the message.
- - You can configure the actions to take on spam filtering verdicts. For instructions, see [Configure anti-spam policies in EOP](anti-spam-policies-configure.md).
+ In the default anti-spam policy and in new anti-spam policies, you can configure the action to take on spam filtering verdicts. For instructions, see [Configure anti-spam policies in EOP](anti-spam-policies-configure.md).
- - If you disagree with the spam filtering verdict, you can report messages that you consider to be spam or non-spam to Microsoft in several ways, as described in [Report messages and files to Microsoft](submissions-report-messages-files-to-microsoft.md).
+ If you disagree with the spam filtering verdict, you can report messages as spam or good to Microsoft in several ways, as described in [Report messages and files to Microsoft](submissions-report-messages-files-to-microsoft.md).
-- **Bulk email** (also known as _gray mail_), is more difficult to classify. Whereas spam is a constant threat, bulk email is often one-time advertisements or marketing messages. Some users want bulk email messages (and in fact, they have deliberately signed up to receive them), while other users consider bulk email to be spam. For example, some users want to receive advertising messages from the Contoso Corporation or invitations to an upcoming conference on cyber security, while other users consider these same messages to be spam.
+- **Bulk email** (also known as _gray mail_), is more difficult to classify. Whereas spam is a constant threat, bulk email is often one-time advertisements or marketing messages. Some users want bulk email messages (and in fact, they have deliberately signed up to receive them), while other users consider bulk email to be spam. For example, some users want to receive advertising messages from the Contoso Corporation or invitations to an upcoming conference on cybersecurity, while other users consider these same messages to be spam.
For more information about how bulk email is identified, see [Bulk complaint level (BCL) in EOP](anti-spam-bulk-complaint-level-bcl-about.md).
In Microsoft 365 organizations with mailboxes in Exchange Online or standalone E
Because of the mixed reaction to bulk email, there isn't universal guidance that applies to every organization.
-Anti-spam polices have a default BCL threshold that's used to identify bulk email as spam. Admins can increase or decrease the threshold. For more information, see the following topics:
+Anti-spam policies have a default BCL threshold that's used to identify bulk email as spam, and a specific action to take on those bulk messages. For more information, see the following articles:
+- [Bulk complaint level (BCL) in EOP](anti-spam-bulk-complaint-level-bcl-about.md)
- [Configure anti-spam policies in EOP](anti-spam-policies-configure.md). - [EOP anti-spam policy settings](recommended-settings-for-eop-and-office365.md#eop-anti-spam-policy-settings)
-Another option that's easy to overlook: if a user complains about receiving bulk email, but the messages are from reputable senders that pass spam filtering in EOP, have the user check for a unsubscribe option in the bulk email message.
+Another option that's easy to overlook: if a user complains about receiving bulk email, but the messages are from reputable senders that pass spam filtering in EOP, have the user check for an unsubscribe option in the bulk email message.
## How to tune bulk email
-In September 2022, Microsoft Defender for Office 365 Plan 2 customers can access BCL from [advanced hunting](/microsoft-365/security/defender/advanced-hunting-overview). This feature allows admins to look at all bulk senders who sent mail to their organization, along with the corresponding BCL values and the email volume received. You can drill down into the bulk senders by using other columns in **EmailEvents** table in the **Email & collaboration** schema. For more information, see [EmailEvents](/microsoft-365/security/defender/advanced-hunting-emailevents-table).
+As of September 2022, Microsoft Defender for Office 365 Plan 2 customers can access BCL from [advanced hunting](/microsoft-365/security/defender/advanced-hunting-overview). This feature allows admins to look at all bulk senders who sent mail to their organization, their corresponding BCL values, and the amount of email that was received. You can drill down into the bulk senders by using other columns in **EmailEvents** table in the **Email & collaboration** schema. For more information, see [EmailEvents](/microsoft-365/security/defender/advanced-hunting-emailevents-table).
-For example, if Contoso has set their current bulk threshold to 7 in anti-spam policies, Contoso recipients will receive email from all senders with BCL \< 7 in their Inbox. Admins can run the following query to get a list of all bulk senders in the organization:
+For example, if Contoso has set their current bulk threshold to 7 in anti-spam policies, Contoso recipients receive email from all senders in their Inbox if the BCL value is 7 or less. Admins can run the following query to get a list of all bulk senders in the organization:
```console EmailEvents
EmailEvents
| summarize count() by SenderMailFromAddress, BulkComplaintLevel ```
-This query allows admins to identify wanted and unwanted senders. If a bulk sender has a BCL score that doesn't meet the bulk threshold, admins can [submit the sender's messages to Microsoft for analysis](tenant-allow-block-list-email-spoof-configure.md#use-the-microsoft-365-defender-portal-to-create-allow-entries-for-domains-and-email-addresses-on-the-submissions-page), which adds the sender as an allow entry in the Tenant Allow/Block List.
+This query allows admins to identify wanted and unwanted senders. If a bulk sender has a BCL score that's less than the bulk threshold, admins can [report the sender's messages to Microsoft for analysis](tenant-allow-block-list-email-spoof-configure.md#use-the-microsoft-365-defender-portal-to-create-allow-entries-for-domains-and-email-addresses-on-the-submissions-page). This action also adds the sender as an allow entry in the Tenant Allow/Block List.
Organizations without Defender for Office 365 Plan 2 can try the features in Microsoft 365 Defender for Office 365 Plan 2 for free. Use the 90-day Defender for Office 365 evaluation at <https://security.microsoft.com/atpEvaluation>. Learn about who can sign up and trial terms [here](try-microsoft-defender-for-office-365.md) or you can use the [Threat protection status report](reports-email-security.md#threat-protection-status-report) to identify wanted and unwanted bulk senders:
-1. In the Threat protection status report, select **View data by Email \> Spam**. To go directly to the report, open one of the following URLs:
+1. Open the **Threat protection status** report at one of the following URLs:
+ - **EOP**: <https://security.microsoft.com/reports/TPSAggregateReport>
+ - **Defender for Office 365**: <https://security.microsoft.com/reports/TPSAggregateReportATP>
- - EOP: <https://security.microsoft.com/reports/TPSAggregateReport>
- - Defender for Office 365: <https://security.microsoft.com/reports/TPSAggregateReportATP>
+2. Select **View data by Email \> Spam** and **Chart breakdown by Detection Technology**.
-2. Filter for Bulk email, select an email to investigate and click on email entity to learn more about the sender. Email entity is available only for Defender for Office 365 Plan 2 customers.
+3. Select :::image type="icon" source="../../media/m365-cc-sc-filter-icon.png" border="false"::: **Filter**. In the **Filters** flyout that opens, select only **Bulk** in the **Detection** section.
-3. Once you have identified wanted and unwanted senders, adjust the bulk threshold to your desired level. If there are bulk senders with BCL score that doesn't fit within your bulk threshold, [submit the messages to Microsoft for analysis](tenant-allow-block-list-email-spoof-configure.md#use-the-microsoft-365-defender-portal-to-create-allow-entries-for-domains-and-email-addresses-on-the-submissions-page), which adds the sender as an allow entry in the Tenant Allow/Block List.
+ Use the **Bulk complaint level** slider to filter the bulk detections by BCL value.
+
+ When you're finished in the **Filters** flyout, select **Apply**.
+
+4. In Defender for Office 365 Plan 2, select a bulk message to investigate, and then select email entity to learn more about the sender.
+
+5. After you identify wanted and unwanted bulk senders, adjust the bulk threshold in the default anti-spam policy and in custom anti-spam policies. If some bulk senders don't fit within your bulk threshold, [report the messages to Microsoft for analysis](tenant-allow-block-list-email-spoof-configure.md#use-the-microsoft-365-defender-portal-to-create-allow-entries-for-domains-and-email-addresses-on-the-submissions-page).
Admins can follow the [recommended bulk threshold values](recommended-settings-for-eop-and-office365.md#anti-spam-anti-malware-and-anti-phishing-protection-in-eop) or choose a bulk threshold value that suits the needs of their organization.
security Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/campaigns.md
description: Learn about Campaigns in Microsoft Defender for Office 365. Previously updated : 2/9/2023 Last updated : 5/31/2023 # Campaigns in Microsoft Defender for Office 365
Last updated 2/9/2023
**Applies to** - [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md)
-Campaigns in the Microsoft 365 Defender portal identifies and categorizes coordinated email attacks, including phishing and malware. Microsoft's management of email attacks into discrete campaigns will help you to:
+In Microsoft 365 organizations with Microsoft Defender for Office 365 Plan 2, the _campaigns_ feature identifies and categorizes coordinated phishing and malware email attacks. Microsoft's categorization of email attacks into discrete campaigns helps you to:
-- Efficiently investigate and respond to phishing and malware attacks, delivered via email.-- Better understand the scope of the email attack targeting your organization.-- Show value of Microsoft Defender for Office to decision makers in preventing email threats.
+- Efficiently investigate and respond to email attacks.
+- Better understand the scope of the email attack that's targeting your organization.
+- Show the value of Microsoft Defender for Office 365 to decision makers in preventing email threats.
-Campaigns lets you see the big picture of an email attack faster and more complete than any human.
+The campaigns feature lets you see the overall picture of an email attack faster and more completely than any human.
-Watch this short video on how campaigns in Microsoft Defender for Office 365 help you understand coordinated email attacks targeting your organization.
+Watch this short video on how campaigns in Microsoft Defender for Office 365 help you understand coordinated email attacks that target your organization.
> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWGBL8] ## What is a campaign?
-A campaign is a coordinated email attack against one or many organizations. Email attacks that steal credentials and company data are a large and lucrative industry. As technologies increase in an effort to stop attacks, attackers modify their methods in an effort to ensure continued success.
+A campaign is a coordinated email attack against one or many organizations. Email attacks that steal credentials and company data are a large and lucrative industry. As technologies increase to stop attacks, attackers modify their methods to ensure continued success.
-Microsoft leverages the vast amounts of anti-phishing, anti-spam, and anti-malware data across the entire service to help identify campaigns. We analyze and classify the attack information according to several factors. For example:
+Microsoft applies the vast amounts of anti-phishing, anti-spam, and anti-malware data from the entire service to identify campaigns. We analyze and classify the attack information according to several factors. For example:
- **Attack source**: The source IP addresses and sender email domains. - **Message properties**: The content, style, and tone of the messages. - **Message recipients**: How recipients are related. For example, recipient domains, recipient job functions (admins, executives, etc.), company types (large, small, public, private, etc.), and industries. - **Attack payload**: Malicious links, attachments, or other payloads in the messages.
-A campaign might be short-lived, or could span several days, weeks, or months with active and inactive periods. A campaign might be launched against your specific organization, or your organization might be part of a larger campaign across multiple companies.
+A campaign might be short-lived, or could span several days, weeks, or months with active and inactive periods. A campaign might be launched against your organization specifically, or your organization might be part of a larger campaign across multiple companies.
-## Campaigns in the Microsoft 365 Defender portal
+## Required licenses and permissions
-Campaigns is available in the Microsoft 365 Defender portal at <https://security.microsoft.com> at **Email & collaboration** \> **Campaigns**. Or, to go directly to the **Campaigns** page, use <https://security.microsoft.com/campaigns>.
+- The campaigns feature is available in organizations with Defender for Office 365 Plan 2 (add-on licenses or included in subscriptions like Microsoft 365 E5).
+- You need to be assigned permissions to view information about campaigns as described in this article. You have the following options:
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md): Membership in any of the following role groups:
+ - **Organization Management**
+ - **Security Administrator**
+ - **Security Reader**
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator**, **Security Administrator**, or **Security Reader** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
+## Campaigns page in the Microsoft 365 Defender portal
-You can also view Campaigns from:
+To open the **Campaigns** page in the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Campaigns**. Or, to go directly to the **Campaigns** page, use <https://security.microsoft.com/campaigns>.
-- **Email & collaboration** \> **Explorer** \> **View** \> **Campaigns**-- **Email & collaboration** \> **Explorer** \> **View** \> **All email** \> **Campaign** tab-- **Email & collaboration** \> **Explorer** \> **View** \> **Phish** \> **Campaign** tab-- **Email & collaboration** \> **Explorer** \> **View** \> **Malware** \> **Campaign** tab
+The main **Campaigns** page consists of the following elements:
-## Required licenses and permissions
+- A filter/query builder at the top of the page.
+- A chart area, which is set to **Campaign Type** by default.
+- A details table, which is set to the **Campaign** tab by default
-- Campaigns is available in Defender for Office 365 Plan 2 (add-on licenses or included in subscriptions like Microsoft 365 E5).-- To access Campaigns, you need to be a member of the **Organization Management**, **Security Administrator**, or **Security Reader** role groups in the Microsoft 365 Defender portal. For more information, see [Permissions in the Microsoft 365 Defender portal](mdo-portal-permissions.md).
-## Campaigns overview
+> [!TIP]
+>
+> - If you don't see any campaign data, or very limited data, try changing the date range or [filters](#filters-on-the-campaigns-page).
+>
+> - You can also view information about campaigns in [Threat Explorer](threat-explorer-about.md) at <https://security.microsoft.com/threatexplorerv3>:
+> - **Campaigns** tab
+> - **All email** tab \> **Campaign** tab
+> - **Malware** tab \> **Campaign** tab
+> - **Phish** tab \> **Campaign** tab
+>
+> - If you have a Microsoft Defender for Endpoint subscription, you can select :::image type="icon" source="../../medi).
-The main Campaigns page is a threat report with all campaigns targeting your organizations.
+### Chart area on the Campaigns page
-On the default **Campaign** tab, the **Campaign type** area shows a bar graph that shows the number of recipients per day. By default, the graph shows both **Phish** and **Malware** data.
+On the **Campaigns** page, the chart area shows a bar graph that shows the number of recipients per day. By default, the graph shows both **Malware** and **Phish** data.
-> [!TIP]
-> If you don't see any campaign data, or very limited data, try changing the date range or [filters](#filters-and-settings).
+To filter the information that's shown in the chart and in the details table, change the [filters](#filters-on-the-campaigns-page).
-The table below the graph on the overview page shows the following information on the **Campaign** tab:
+Change the organization of the chart by selecting **Campaign Type**, and then selecting one of the following values in the dropdown list:
-- **Name**
+- **Campaign Name**
+- **Campaign Subtype**
+- **Sender domain**
+- **Sender IP**
+- **Delivery action**
+- **Detection technology**
+- **Full URL**
+- **URL domain**
+- **URL domain and path**
-- **Sample subject**: The subject line of one of the messages in the campaign. Note that all messages in the campaign will not necessarily have the same subject.
+Use :::image type="icon" source="../../media/m365-cc-sc-download-icon.png" border="false"::: **Export chart data** to export the data in the chart to a CSV file.
-- **Targeted**: The percentage as calculated by: (the number of campaign recipients in your organization) / (the total number of recipients in the campaign across all organizations in the service). This value indicates the degree to which the campaign is directed only at your organization (a higher value) vs. also directed at other organizations in the service (a lower value).
+To remove the chart area from the page, select :::image type="icon" source="../../media/m365-cc-sc-chart-view-icon.png" border="false"::: **Chart View** \> :::image type="icon" source="../../media/m365-cc-sc-list-view-icon.png" border="false"::: **List View** at the top of the page.
-- **Type**: This value is either **Phish** or **Malware**.
+### Details table on the Campaigns page
-- **Subtype**: This value contains more details about the campaign. For example:
- - **Phish**: Where available, the brand that is being phished by this campaign. For example, `Microsoft`, `365`, `Unknown`, `Outlook`, or `DocuSign`.
- - **Malware**: For example, `HTML/PHISH` or `HTML/<MalwareFamilyName>`.
+To filter the information that's shown in the chart and in the details table, change the [filters](#filters-on-the-campaigns-page).
- Where available, the brand that is being phished by this campaign. When the detection is driven by Defender for Office 365 technology, the prefix **ATP-** is added to the subtype value.
+On the **Campaigns** page, the **Campaign** tab below the chart shows the following information in the details table:
+- **Name**
+- **Sample subject**: The subject line of one of the messages in the campaign. All messages in the campaign don't necessarily have the same subject.
+- **Targeted**: The percentage as calculated by: (the number of campaign recipients in your organization) / (the total number of recipients in the campaign across all organizations in the service). This value indicates the degree to which the campaign is directed only at your organization (a higher value) vs. also directed at other organizations in the service (a lower value).
+- **Type**: The value is either **Phish** or **Malware**.
+- **Subtype**: The value contains more details about the campaign. For example:
+ - **Phish**: Where available, the brand that is being phished by this campaign. For example, `Microsoft`, `365`, `Unknown`, `Outlook`, or `DocuSign`. When the detection is driven by Defender for Office 365 technology, the prefix **ATP-** is added to the subtype value.
+ - **Malware**: For example, `W32/<MalwareFamilyName>` or `VBS/<MalwareFamilyName>`.
+- **Tags**: For more information about user tags, see [User tags](user-tags-about.md).
- **Recipients**: The number of users that were targeted by this campaign.- - **Inboxed**: The number of users that received messages from this campaign in their Inbox (not delivered to their Junk Email folder).--- **Clicked**: The number of users that clicked on the URL or opened the attachment in the phishing message.--- **Click rate**: The percentage as calculated by "**Clicked** / **Inboxed**". This value is an indicator of the effectiveness of the campaign. In other words, if the recipients were able to identify the message as phishing, and if they didn't click on the payload URL.-
- Note that **Click rate** isn't used in malware campaigns.
--- **Visited**: How many users actually made it through to the payload website. If there are **Clicked** values, but Safe Links blocked access to the website, this value will be zero.-
-The **Campaign origin** tab shows the message sources on a map of the world.
-
-### Filters and settings
-
-At the top of the **Campaign** page, there are several filter and query settings to help you find and isolate specific campaigns.
--
-The most basic filtering that you can do is the start date/time and the end date/time.
-
-To further filter the view, you can do single property with multiple values filtering by clicking the **Campaign type** button, making your selection, and then clicking **Refresh**.
-
-The filterable campaign properties that are available in the **Campaign type** button are described in the following list:
--- **Basic**:
- - **Campaign type**: Select **Malware** or **Phish**. Clearing the selections has the same result as selecting both.
- - **Campaign name**
- - **Campaign subtype**
- - **Sender**
- - **Recipients**
- - **Sender domain**
- - **Subject**
- - **Attachment filename**
- - **Malware family**
- - **Tags**: Users or groups that have had the specified user tag applied (including priority accounts). For more information about user tags, see [User tags](user-tags-about.md).
- - **Delivery action**
- - **Additional action**
- - **Directionality**
- - **Detection technology**
- - **Original delivery location**
- - **Latest delivery location**
- - **System overrides**
--- **Advanced**:
+- **Clicked**: The number of users that selected the URL or opened the attachment in the phishing message.
+- **Click rate**: In phishing campaigns, the percentage as calculated by "**Clicked** / **Inboxed**". This value is an indicator of the effectiveness of the campaign. In other words, were the recipients able to identify the message as phishing, and therefore avoided the payload URL? **Click rate** isn't used in malware campaigns.
+- **Visited**: How many users actually made it through to the payload website. If there are **Clicked** values, but [Safe Links](safe-links-about.md) blocked access to the website, this value is zero.
+
+Select a column header to sort by that column. To remove columns, select :::image type="icon" source="../../media/m365-cc-sc-customize-icon.png" border="false"::: **Customize columns**. By default, all available columns are selected.
+
+Use :::image type="icon" source="../../media/m365-cc-sc-download-icon.png" border="false"::: **Export** to export the data in the details table to a CSV file.
+
+On the **Campaigns** page, the **Campaign origin** tab below the chart shows the message sources on a map of the world.
+
+### Filters on the Campaigns page
+
+At the top of the **Campaign** page, there are several filter settings to help you find and isolate specific campaigns. The filters you select affect the chart and the details table.
++
+You can filter the results by the start date/time and end date/time. Data is available for the last 30 days.
+
+You can also filter the results by one or more message or campaign properties. The basic syntax is:
+
+\<Property\> \<**Equal any of** \| **Equal none of**\> \<Property value or values\>
+
+- Select the message or campaign property from the **Campaign Type** dropdown list (**Campaign Type** is the default value that's selected).
+- The property values that you need to enter are completely dependent on the property. Some properties allow freeform text with multiple values separated by commas, some properties require a single value selected from a list, and some properties allow multiple values selected from a list.
+
+The available properties and their associated values are described in the following list:
+
+- **Basic** section:
+ - **Campaign Type**: Select one or more of the following values:┬╣
+ - **Malware**
+ - **Phish**
+ - **Campaign Name**: Freeform text values separated by commas.
+ - **Campaign subtype**: Freeform text values separated by commas.
+ - **Sender**: Freeform text values separated by commas.
+ - **Recipients**: Freeform text values separated by commas.
+ - **Sender domain**: Freeform text values separated by commas.
+ - **Subject**: Freeform text values separated by commas.
+ - **Attachment filename**: Freeform text values separated by commas.
+ - **Malware family**: Freeform text values separated by commas.
+ - **Tags**: Freeform text values separated by commas. For more information about user tags, see [User tags](user-tags-about.md).
+ - **Delivery action**: Select one of the following values:┬╣
+ - **Delivered**
+ - **Delivered to Junk**
+ - **Blocked**
+ - **Replaced**
+ - **Additional action**: Select one or more of the following values:┬╣
+ - **None**
+ - **Manual remediation**
+ - **ZAP**: For more information, see [Zero-hour auto purge (ZAP) in Microsoft Defender for Office 365](zero-hour-auto-purge.md).
+ - **Reprocessed**
+ - **Dynamic delivery**: For more information, see [Dynamic Delivery in Safe Attachments policies](safe-attachments-about.md#dynamic-delivery-in-safe-attachments-policies).
+ - **Directionality**: Select one or more of the following values:┬╣
+ - **Inbound**
+ - **Outbound**
+ - **Intra-org**
+ - **Detection technology**: Select one or more of the following values:┬╣
+ - **Advanced filter**: Signals based on machine learning.
+ - **Anti-malware protection**
+ - **Bulk**
+ - **Campaign**
+ - **Domain reputation**
+ - **File detonation**[Safe Attachments](safe-attachments-about.md) detected a malicious attachment during detonation analysis.
+ - **File detonation reputation**: File attachments previously detected by [Safe Attachments](safe-attachments-about.md) detonations in other Microsoft 365 organizations.
+ - **File reputation**: The message contains a file that was previously identified as malicious in other Microsoft 365 organizations.
+ - **Fingerprint matching**: The message closely resembles a previous detected malicious message.
+ - **General filter**
+ - **Impersonation brand**: Sender impersonation of well-known brands.
+ - **Impersonation domain**: Impersonation of sender domains that you own or specified for protection in [anti-phishing policies](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365).
+ - **IP reputation**
+ - **Mailbox intelligence impersonation**: Impersonation detections from mailbox intelligence in [anti-phishing policies](anti-phishing-policies-about.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365).
+ - **Mixed analysis detection**: Multiple filters contributed to the message verdict.
+ - **Spoof DMARC**: The message failed [DMARC authentication](email-authentication-dmarc-configure.md).
+ - **Spoof external domain**: Sender email address spoofing using a domain that's external to your organization.
+ - **Spoof intra-org**: Sender email address spoofing using a domain that's internal to your organization.
+ - **URL detonation**: [Safe Links](safe-links-about.md) detected a malicious URL in the message during detonation analysis.
+ - **URL detonation reputation**: URLs previously detected by [Safe Links](safe-links-about.md) detonations in other Microsoft 365 organizations.
+ - **URL malicious reputation**: The message contains a URL that was previously identified as malicious in other Microsoft 365 organizations.
+ - **Original delivery location**: Select one or more of the following values:┬╣
+ - **Deleted Items folder**
+ - **Dropped**
+ - **Failed**
+ - **Inbox/folder**
+ - **Junk folder**
+ - **On-prem/external**
+ - **Quarantine**
+ - **Unknown**
+ - **Latest delivery location**: Same values as **Original delivery location**.┬╣
+ - **System overrides**: Select one of the following values:
+ - **Allowed by user policy**
+ - **Blocked by user policy**
+ - **Allowed by organization policy**
+ - **Blocked by organization policy**
+ - **File extension blocked by organization policy**
+ - **None**
+ - **System override source**: Select one of the following values:
+ - **3rd party filter**
+ - **Admin initiated time travel** (ZAP)
+ - **Anti-malware policy block by file type**
+ - **Anti-spam policy settings**
+ - **Connection policy**
+ - **Exchange transport rule** (mail flow rule)
+ - **Filtering skipped due to on-prem organization**
+ - **IP region filter from policy**
+ - **Language filter from policy**
+ - **Phishing simulation**
+ - **Quarantine release**
+ - **SecOPs mailbox**
+ - **Sender address list (admin override)**
+ - **Sender address list (user override)**
+ - **Sender domain list (admin override)**
+
+- **Advanced** section: All properties use freeform text value separated by commas:
- **Internet message ID**: Available in the **Message-ID** header field in the message header. An example value is `<08f1e0f6806a47b4ac103961109ae6ef@server.domain>` (note the angle brackets). - **Network message ID**: A GUID value that's available in the **X-MS-Exchange-Organization-Network-Message-Id** header field in the message header. - **Sender IP**
The filterable campaign properties that are available in the **Campaign type** b
- **Campaign ID** - **ZAP URL signal** -- **URLs**:
- - **URL domain**
- - **URL domain and path**
- - **URL**
- - **URL path**
- - **Click verdict**
+- **URLs** section:
+ - **URL domain**: Freeform text values separated by commas.
+ - **URL domain and path**: Freeform text values separated by commas.
+ - **URL**: Freeform text values separated by commas.
+ - **URL path**: Freeform text values separated by commas.
+ - **Click verdict**: Select one or more of the following values:┬╣
+ - **None**
+ - **Allowed**
+ - **Blocked**
+ - **Block overridden**
+ - **Error**
+ - **Failure**
+ - **Pending verdict bypassed**
+ - **Pending verdict**
+
+┬╣ Clearing all selections has the same result as selecting all values.
+
+After you select a property from the **Campaign Type** dropdown, select **Equal any of** or **Not equal any of**, and then enter or select a value in the property box, the filter query appears below the filter area.
-For more advanced filtering, including filtering by multiple properties, you can click the **Advanced filter** button to build a query. The same campaign properties are available, but with the following enhancements:
-- You can click **Add a condition** to select multiple conditions.-- You can choose the **And** or **Or** operator between conditions.-- You can select the **Condition group** item at the bottom of the conditions list to form complex compound conditions.
+To add more conditions, select another property/value pair, and then select **AND** or **OR**. Repeat these steps as many times as necessary.
-When you're finished, click the **Query** button.
+To remove existing property/value pairs, select :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the entry.
-After you create a basic or advanced filter, you can save it by using **Save query** or **Save query as**. Later, when you return to the **Campaigns** page, you can load a saved filter by clicking **Saved query settings**.
+When you're finished building your filter query, select **Refresh**.
-To export the graph or the list of campaigns, click **Export** and select **Export chart data** or **Export campaign list**.
+To save your filter query, select **Save query** \> :::image type="icon" source="../../media/m365-cc-sc-save-icon.png" border="false"::: **Save query**. In the **Save query** flyout that opens, configure the following settings:
-If you have a Microsoft Defender for Endpoint subscription, you can click **MDE Settings** to connect or disconnect the campaigns information with Microsoft Defender for Endpoint. For more information, see [Integrate Microsoft Defender for Office 365 with Microsoft Defender for Endpoint](integrate-office-365-ti-with-mde.md).
+- **Query name**: Enter a unique value.
+- Select one of the following values:
+ - **Exact dates**: Select the date range.
+ - **Relative dates**: Select from one to 30 days.
+- **Track this query**
+
+When you're finished in the **Save query** flyout, select **Save**, and then select **OK** in the confirmation dialog.
+
+When you return to the **Campaigns** page, you can load a saved filter by selecting **Save query** \> :::image type="icon" source="../../media/m365-cc-sc-gear-icon.png" border="false"::: **Saved query settings**.
## Campaign details
-When you click on the name of a campaign, the campaign details appear in a flyout.
+When you select an entry from the details table by clicking anywhere in the row other than the check box next to the name, a flyout opens that contains details about the campaign.
+
+What's shown in the campaign details flyout is described in the following subsections.
### Campaign information
-At the top of the campaign details view, the following campaign information is available:
+At the top of the campaign details flyout, the following campaign information is available:
- **Campaign ID**: The unique campaign identifier. - **Activity**: The duration and activity of the campaign. - The following data for the date range filter you selected (or that you select in the timeline):-- **Impact**-- **Messages**: The total number of recipients.-- **Inboxed**: The number of messages that were delivered to the Inbox, not to the Junk Email folder.-- **Clicked link**: How many users clicked on the URL payload in the phishing message.-- **Visited link**: How many users visited the URL.-- **Targeted(%)**: The percentage as calculated by: (the number of campaign recipients in your organization) / (the total number of recipients in the campaign across all organizations in the service). Note that this value is calculated over the entire lifetime of the campaign, and doesn't change based on date filters.
+ - **Impact**
+ - **Messages**: The total number of recipients.
+ - **Inboxed**: The number of messages that were delivered to the Inbox, not to the Junk Email folder.
+ - **Clicked link**: How many users selected the payload URL in the phishing message.
+ - **Visited link**: How many users visited the URL.
+ - **Targeted(%)**: The percentage as calculated by: (the number of campaign recipients in your organization) / (the total number of recipients in the campaign across all organizations in the service). This value is calculated over the entire lifetime of the campaign, and isn't changed by date filters.
- Start date/time and end data/time filters for the campaign flow as described in the next section.-- An interactive timeline of campaign activity: The timeline shows activity over the entire lifetime of the campaign. You can hover over the data points in the graph to see the amount of detected messages.
+- An interactive timeline of campaign activity: The timeline shows activity over the entire lifetime of the campaign. You can hover over the data points in the graph to see the number of detected messages.
:::image type="content" source="../../media/campaign-details-campaign-info.png" alt-text="The Campaign information" lightbox="../../media/campaign-details-campaign-info.png"::: ### Campaign flow
-In the middle of the campaign details view, important details about the campaign are presented in a horizontal flow diagram (known as a _Sankey_ diagram). These details will help you to understand the elements of the campaign and the potential impact in your organization.
+In the middle of the campaign details flyout, important details about the campaign are presented in a horizontal flow diagram (known as a _Sankey_ diagram). These details help you to understand the elements of the campaign and the potential impact in your organization.
> [!TIP] > The information that's displayed in the flow diagram is controlled by the date range filter in the timeline as described in the previous section. :::image type="content" source="../../media/campaign-details-no-recipient-actions.png" alt-text="The Campaign details that don't contain user URL clicks" lightbox="../../media/campaign-details-no-recipient-actions.png":::
-If you hover over a horizontal band in the diagram, you'll see the number of related messages (for example, messages from a particular source IP, messages from the source IP using the specified sender domain, etc.).
+If you hover over a horizontal band in the diagram, you see the number of related messages (for example, messages from a particular source IP, messages from the source IP using the specified sender domain, etc.).
The diagram contains the following information:
The diagram contains the following information:
|**Detected**|`SFV:SPM`|The message was marked as spam by spam filtering.| |**Not Detected**|`SFV:NSPM`|The message was marked as not spam by spam filtering.| |**Released**|`SFV:SKQ`|The message skipped spam filtering because it was released from quarantine.|
- |**Tenant Allow**<sup>\*</sup>|`SFV:SKA`|The message skipped spam filtering because of the settings in an anti-spam policy. For example, the sender was in the allowed sender list or allowed domain list.|
- |**Tenant Block**<sup>\*\*</sup>|`SFV:SKA`|The message was blocked by spam filtering because of the settings in an anti-spam policy. For example, the sender was in the allowed sender list or allowed domain list.|
- |**User Allow**<sup>\*</sup>|`SFV:SFE`|The message skipped spam filtering because the sender was in a user's Safe Senders list.|
- |**User Block**<sup>\*\*</sup>|`SFV:BLK`|The message was blocked by spam filtering because the sender was in a user's Blocked Senders list.|
+ |**Tenant Allow**┬╣|`SFV:SKA`|The message skipped spam filtering because of the settings in an anti-spam policy. For example, the sender was in the allowed sender list or allowed domain list.|
+ |**Tenant Block**┬▓|`SFV:SKA`|The message was blocked by spam filtering because of the settings in an anti-spam policy. For example, the sender was in the allowed sender list or allowed domain list.|
+ |**User Allow**┬╣|`SFV:SFE`|The message skipped spam filtering because the sender was in a user's Safe Senders list.|
+ |**User Block**┬▓|`SFV:BLK`|The message was blocked by spam filtering because the sender was in a user's Blocked Senders list.|
|**ZAP**|n/a|[Zero-hour auto purge (ZAP)](zero-hour-auto-purge.md) moved the delivered message to the Junk Email folder or quarantine. You configure the action in [anti-spam policies](anti-spam-policies-configure.md).|
- <sup>\*</sup> Review your anti-spam policies, because the allowed message would have likely been blocked by the service.
+ ┬╣ Review your anti-spam policies, because the allowed message would have likely been blocked by the service.
- <sup>\*\*</sup> Review your anti-spam policies, because these messages should be quarantined, not delivered.
+ ┬▓ Review your anti-spam policies, because these messages should be quarantined, not delivered.
-- **Message destinations**: You'll likely want to investigate messages that were delivered to recipients (either to the Inbox or the Junk Email folder), even if users didn't click on the payload URL in the message. You can also remove the quarantined messages from quarantine. For more information, see [Quarantined email messages in EOP](quarantine-about.md).
+- **Message destinations**: Investigate messages that were delivered to recipients (either to the Inbox or the Junk Email folder), even if users didn't select the payload URL in the message. You can also remove the quarantined messages from quarantine. For more information, see [Quarantined email messages in EOP](quarantine-about.md).
- **Deleted folder** - **Dropped** - **External**: The recipient is located in your on-premises email organization in hybrid environments.
The diagram contains the following information:
- **Junk folder** - **Quarantine** - **Unknown**- - **URL clicks**: These values are described in the next section. > [!NOTE]
The diagram contains the following information:
#### URL clicks
-When a phishing message is delivered to a recipient's Inbox or Junk Email folder, there's always a chance that the user will click on the payload URL. Not clicking on the URL is a small measure of success, but you need to determine why the phishing message was even delivered to the mailbox.
+When a phishing message is delivered to a recipient's Inbox or Junk Email folder, there's always a chance that the user will select the payload URL. Not selecting the URL is a small measure of success, but you need to determine why the phishing message was delivered to the mailbox in the first place.
-If a user clicked on the payload URL in the phishing message, the actions are displayed in the **URL clicks** area of the diagram in the campaign details view.
+If a user selected the payload URL in the phishing message, the actions are displayed in the **URL clicks** area of the diagram in the campaign details view.
- **Allowed**-- **BlockPage**: The recipient clicked on the payload URL, but their access to the malicious website was blocked by a [Safe Links](safe-links-about.md) policy in your organization.-- **BlockPageOverride**: The recipient clicked on the payload URL in the message, Safe Links tried to stop them, but they were allowed to override the block. Inspect your [Safe Links policies](safe-links-policies-configure.md) to see why users are allowed to override the Safe Links verdict and continue to the malicious website.-- **PendingDetonationPage**: Safe Attachments in Microsoft Defender for Office 365 is in the process of opening and investigating the payload URL in a virtual computer environment.
+- **BlockPage**: The recipient selected the payload URL, but their access to the malicious website was blocked by a [Safe Links](safe-links-about.md) policy in your organization.
+- **BlockPageOverride**: The recipient selected the payload URL in the message, Safe Links tried to stop them, but they were allowed to override the block. Inspect your [Safe Links policies](safe-links-policies-configure.md) to see why users are allowed to override the Safe Links verdict and continue to the malicious website.
+- **PendingDetonationPage**: Safe Attachments in Microsoft Defender for Office 365 is opening and investigating the payload URL in a virtual environment.
- **PendingDetonationPageOverride**: The recipient was allowed to override the payload detonation process and open the URL without waiting for the results. ### Tabs
-The tabs in the campaign details view allow you to further investigate the campaign.
- > [!TIP]
-> The information that's displayed on the tabs is controlled by the date range filter in the timeline as described in [Campaign information](#campaign-information) section.
+> The information that's displayed on the tabs is controlled by the date range filter in the campaign details flyout as described in the [Campaign information](#campaign-information) section.
+
+The tabs in the campaign details flyout allow you to further investigate the campaign. The following tabs are available:
-- **URL clicks**: If users didn't click on the payload URL in the message, this section will be blank. If a user was able to click on the URL, the following values will be populated:
+- **URL clicks**: If users didn't select the payload URL in the message, this section is blank. If a user was able to select the URL, the following values are populated:
- **User**<sup>\*</sup>
+ - **Tags**
- **URL**<sup>\*</sup> - **Click time** - **Click verdict**
The tabs in the campaign details view allow you to further investigate the campa
- **SPF passed**: The sender was authenticated by the [Sender Policy Framework (SPF)](email-authentication-anti-spoofing.md). A sender that doesn't pass SPF validation indicates an unauthenticated sender, or the message is spoofing a legitimate sender. - **Senders**
- - **Sender**: This is the actual sender address in the SMTP MAIL FROM command, which is not necessarily the From: email address that users see in their email clients.
+ - **Sender**: This is the actual sender address in the SMTP **MAIL FROM** command, which isn't necessarily the **From:** email address that users see in their email clients.
- **Total count** - **Inboxed** - **Not Inboxed**
The tabs in the campaign details view allow you to further investigate the campa
- **Malware family** - **Total count** -- **URL**
+- **URLs**
- **URL**<sup>\*</sup> - **Total Count**
-<sup>\*</sup> Clicking on this value opens a new flyout that contains more details about the specified item (user, URL, etc.) on top of the campaign details view. To return to the campaign details view, click **Done** in the new flyout.
+<sup>\*</sup> Selecting this value opens a new flyout that contains more details about the specified item (user, URL, etc.) on top of the campaign details view. To return to the campaign details flyout, select **Done** in the new flyout.
-### Additional Actions
+On each tab, select a column header to sort by that column. To remove columns, select :::image type="icon" source="../../media/m365-cc-sc-customize-icon.png" border="false"::: **Customize columns**. By default, all available columns on each tab are selected.
-The buttons at the bottom the campaign details view allows you to investigate and record details about the campaign:
+### Additional actions
-- **Explore messages**: Use the power of Threat Explorer to further investigate the campaign:
+The actions at the bottom the campaign details flyout allow you to investigate and record details about the campaign:
+
+- Select **Yes** or **No** in **Do you think this campaign has accurately grouped these messages together?**.
+- **Explore messages**: Use the power of Threat Explorer to further investigate the campaign by selecting one of the following value in the dropdown list:
- **All messages**: Opens a new Threat Explorer search tab using the **Campaign ID** value as the search filter. - **Inboxed messages**: Opens a new Threat Explorer search tab using the **Campaign ID** and **Delivery location: Inbox** as the search filter. - **Internal messages**: Opens a new Threat Explorer search tab using the **Campaign ID** and **Directionality: Intra-org** as the search filter.--- **Download threat report**: Download the campaign details to a Word document (by default, named CampaignReport.docx). Note that the download contains details over the entire lifetime of the campaign (not just the filter dates you selected).
+- **Download threat report**: Download the campaign details to a Word document (by default, named CampaignReport.docx). The download contains details over the entire lifetime of the campaign (not just the date filter you selected).
security Connection Filter Policies Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/connection-filter-policies-configure.md
If you encounter either of these scenarios, you can create a mail flow rule with
****
-![The short icon for LinkedIn Learning.](../../media/eac8a413-9498-4220-8544-1e37d1aaea13.png) **New to Microsoft 365?** Discover free video courses for **Microsoft 365 admins and IT pros**, brought to you by LinkedIn Learning.
security Email Security In Microsoft Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/email-security-in-microsoft-defender.md
audience: ITPro Previously updated : 1/31/2023 Last updated : 5/31/2023 ms.localizationpriority: medium - m365-security
This article explains how to view and investigate malware and phishing attempts
## View malware detected in email
-To see malware detected in email sorted by Microsoft 365 technology, use the [**Email \> Malware**](threat-explorer-views.md#email--malware) view of Explorer (or Real-time detections). Malware is the default view, so it might be selected as soon as you open Explorer.
+To see malware detected in email sorted by Microsoft 365 technology, use the [Malware](threat-explorer-views.md#malware) view of Explorer (or Real-time detections).
1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration**, and then choose **Explorer** or **Real-time detections**. To go directly to the page, use <https://security.microsoft.com/threatexplorer> or <https://security.microsoft.com/realtimereports>. This example uses **Explorer**.
- From here, start at the View, choose a particular frame of time to investigate (if needed), and focus your filters, as per the [Explorer walk- through](threat-explorer-threat-hunting.md#threat-explorer-walk-through).
+ From here, start at the **Malware** view, choose a particular frame of time to investigate (if needed), and focus your filters, as per the [Explorer walk- through](threat-explorer-threat-hunting.md#threat-explorer-walk-through).
-2. In the **View** drop down list, verify that **Email** \> **Malware** is selected.
+2. In the **Explorer** page, verify that **Malware** is selected.
-3. Click **Sender**, and then choose **Basic** \> **Detection technology** in the drop down list.
+3. Select the filter dropdown, and then choose **Basic** \> **Detection technology** in the drop down list.
- :::image type="content" source="../../media/exploreremailmalwaredetectiontech-newimg.png" alt-text="The malware detection technology" lightbox="../../media/exploreremailmalwaredetectiontech-newimg.png":::
+ :::image type="content" source="../../media/threat-explorer-malware-detection.png" alt-text="Screenshot of the malware detection technology." lightbox="../../media/threat-explorer-malware-detection.png":::
Your detection technologies are now available as filters for the report. 4. Choose an option, and then click **Refresh** to apply that filter (don't refresh your browser window).
- :::image type="content" source="../../media/exploreremailmalwaredetectiontech2-new.png" alt-text="selected detection technology" lightbox="../../media/exploreremailmalwaredetectiontech2-new.png":::
+ :::image type="content" source="../../media/threat-explorer-malware-detection2.png" alt-text="Screenshot of the selected detection technology." lightbox="../../media/threat-explorer-malware-detection2.png":::
The report refreshes to show the results that malware detected in email, using the technology option you selected. From here, you can conduct further analysis.
To see malware detected in email sorted by Microsoft 365 technology, use the [**
You can use the **Report clean** option in Explorer to report a message as false positive.
-1. In the Microsoft 365 Defender portal, go to **Email & collaboration** \> **Explorer**, and then, in the **View** drop down list, verify that **Phish** is selected.
+1. In the Microsoft 365 Defender portal, go to **Email & collaboration** \> **Explorer**, and then verify that **Phish** is selected.
2. Verify that you're on the **Email** tab, and then from the list of reported messages, select the one you'd like to report as clean.
-3. Click **Actions** to expand the list of options.
+3. Click **Message actions** to expand the list of options.
4. Scroll down the list of options to go to the **Start new submission** section, and then select **Report clean**. A flyout appears.
- > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/report-clean-option-explorer.png" alt-text="The Report clean option in the Explorer" lightbox="../../media/report-clean-option-explorer.png":::
+ :::image type="content" source="../../media/report-clean-option-explorer-new.png" alt-text="Screenshot of the Report clean option in the Explorer." lightbox="../../media/report-clean-option-explorer-new.png":::
-5. Toggle the slider to **On**. From the drop down list, specify the number of days you want the message to be removed, add a note if needed, and then select **Submit**.
+5. Select the **Allow emails with similar attributes** checkbox. From the drop down list, specify the number of days you want the message to be removed, add a note if needed, and then select **Submit**.
## View phishing URL and click verdict data
-You can view phishing attempts through URLs in email, including a list of URLs that were allowed, blocked, and overridden. To identify URLs that were clicked, [Safe Links](safe-links-about.md) must be configured. Make sure that you set up [Safe Links policies](safe-links-policies-configure.md) for time-of-click protection and logging of click verdicts by Safe Links.
+You can view phishing attempts through URLs in email, including a list of URLs that were allowed, blocked, and overridden. To identify URLs that were clicked, you must configure [Safe Links](safe-links-about.md) first. Make sure that you set up [Safe Links policies](safe-links-policies-configure.md) for time-of-click protection and logging of click verdicts by Safe Links.
1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration**, and then choose **Explorer** or **Real-time detections**. To go directly to the page, use <https://security.microsoft.com/threatexplorer> or <https://security.microsoft.com/realtimereports>. This example uses **Explorer**.
-2. In the **View** drop down list, choose **Email** \> **Phish**.
+2. In the **Explorer** page, verify that **Phish** is selected.
- > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/ExplorerViewEmailPhishMenu.png" alt-text="The View menu for Explorer in phishing context" lightbox="../../media/ExplorerViewEmailPhishMenu.png":::
+ :::image type="content" source="../../media/explorer-view-email-phish-menu-new.png" alt-text="Screenshot of the View menu for Explorer in phishing context." lightbox="../../media/explorer-view-email-phish-menu-new.png":::
-3. Click **Sender**, and then choose **URLs** \> **Click verdict** in the drop down list.
+3. Select the filter dropdown, and then choose **URLs** \> **Click verdict** in the drop down list.
4. In options that appear, select one or more options, such as **Blocked** and **Block overridden**, and then click **Refresh** (don't refresh your browser window).
- :::image type="content" source="../../media/threatexploreremailphishclickverdict-new.png" alt-text="The URLs and click verdicts" lightbox="../../media/threatexploreremailphishclickverdict-new.png":::
+ :::image type="content" source="../../media/threat-explorer-click-verdict-new.png" alt-text="Screenshot of URLs and click verdicts." lightbox="../../media/threat-explorer-click-verdict-new.png":::
The report refreshes to show two different URL tables on the **URLs** tab under the report:
- - **Top URLs** are the URLs in the messages that you filtered down to and the email delivery action counts for each URL. In the Phish email view, this list typically contains legitimate URLs. Attackers include a mix of good and bad URLs in their messages to try to get them delivered, but they make the malicious links look more interesting. The table of URLs is sorted by total email count, but this column is hidden to simplify the view.
+ - **Top URLs** are the URLs in the messages that you filtered down to and the email delivery action counts for each URL. This list typically contains legitimate URLs. Attackers include a mix of good and bad URLs in their messages to try to get them delivered, but they make the malicious links look more interesting. The table of URLs is sorted by total email count, but this column is hidden to simplify the view.
- - **Top clicks** are the Safe Links-wrapped URLs that were clicked, sorted by total click count. This column also isn't displayed, to simplify the view. Total counts by column indicate the Safe Links click verdict count for each clicked URL. In the Phish email view, these are usually suspicious or malicious URLs. But the view could include URLs that aren't threats but are in phish messages. URL clicks on unwrapped links don't show up here.
+ - **Top clicks** are the Safe Links-wrapped URLs that were clicked, sorted by total click count. This column also isn't displayed, to simplify the view. Total counts by column indicate the Safe Links click verdict count for each clicked URL. Usually, these are suspicious or malicious URLs. But the view could include URLs that aren't threats but are in phish messages. URL clicks on unwrapped links don't show up here.
The two URL tables show top URLs in phishing email messages by delivery action and location. The tables show URL clicks that were blocked or visited despite a warning, so you can see what potential bad links were presented to users and that the users clicked. From here, you can conduct further analysis. For example, below the chart you can see the top URLs in email messages that were blocked in your organization's environment.
- > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/ExplorerPhishClickVerdictURLs.png" alt-text="The Explorer URLs that were blocked" lightbox="../../media/ExplorerPhishClickVerdictURLs.png":::
-
- Select a URL to view more detailed information.
+ :::image type="content" source="../../media/threat-explorer-click-verdict-urls.png" alt-text="Screenshot of the Explorer URLs that were blocked." lightbox="../../media/threat-explorer-click-verdict-urls.png":::
> [!NOTE] > In the URL flyout dialog box, the filtering on email messages is removed to show the full view of the URL's exposure in your environment. This lets you filter for email messages you're concerned about in Explorer, find specific URLs that are potential threats, and then expand your understanding of the URL exposure in your environment (via the URL details dialog box) without having to add URL filters to the Explorer view itself.
security Preset Security Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/preset-security-policies.md
When a recipient is defined in multiple policies, the policies are applied in th
1. The Strict preset security policy. 2. The Standard preset security policy.
-3. Custom policies based on the priority of the policy (a lower number indicates a higher priority).
-4. The Built-in protection preset security policy for Safe Links and Safe Attachments; the default policies for anti-malware, anti-spam, and anti-phishing.
+3. [Defender for Office 365 evaluation policies](try-microsoft-defender-for-office-365.md#audit-mode-vs-blocking-mode-for-defender-for-office-365)
+4. Custom policies based on the priority of the policy (a lower number indicates a higher priority).
+5. The Built-in protection preset security policy for Safe Links and Safe Attachments; the default policies for anti-malware, anti-spam, and anti-phishing.
-In other words, the settings of the Strict preset security policy override the settings of the Standard preset security policy, which overrides the settings from any custom policies, which override the settings of the Built-in protection preset security policy for Safe Links and Safe Attachments, and the default policies for anti-spam, anti-malware, and anti-phishing.
+In other words, the settings of the Strict preset security policy override the settings of the Standard preset security policy, which overrides the settings from any anti-phishing, Safe Links, or Safe Attachments evaluation policies, which overrides the settings from any custom policies, which override the settings of the Built-in protection preset security policy for Safe Links and Safe Attachments, and the default policies for anti-spam, anti-malware, and anti-phishing.
This order is shown on the pages of the individual security policies in the Defender portal (the policies are applied in the order they're shown on the page).
security Priority Accounts Security Recommendations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/priority-accounts-security-recommendations.md
Microsoft 365 and Microsoft Defender for Office 365 contain several key features
|Task|All Office 365 Enterprise plans|Microsoft 365 E3|Microsoft 365 E5| ||::|::|::|
-|[Increase sign-in security for priority accounts](#increase-sign-in-security-for-priority-accounts)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|[Use Strict preset security policies for priority accounts](#use-strict-preset-security-policies-for-priority-accounts)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|[Apply user tags to priority accounts](#apply-user-tags-to-priority-accounts)|||![Included](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|[Monitor priority accounts in alerts, reports, and detections](#monitor-priority-accounts-in-alerts-reports-and-detections)|||![Included](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
-|[Train users](#train-users)|![Included.](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included](../../media/d238e041-6854-4a78-9141-049224df0795.png)|![Included](../../media/d238e041-6854-4a78-9141-049224df0795.png)|
+|[Increase sign-in security for priority accounts](#increase-sign-in-security-for-priority-accounts)|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|
+|[Use Strict preset security policies for priority accounts](#use-strict-preset-security-policies-for-priority-accounts)|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|
+|[Apply user tags to priority accounts](#apply-user-tags-to-priority-accounts)|||:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|
+|[Monitor priority accounts in alerts, reports, and detections](#monitor-priority-accounts-in-alerts-reports-and-detections)|||:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|
+|[Train users](#train-users)|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|:::image type="icon" source="../../media/d238e041-6854-4a78-9141-049224df0795.png" border="false":::|
> [!NOTE] > For information about securing _privileged accounts_ (admin accounts), see [this topic](/security/compass/critical-impact-accounts).
security Real Time Detections https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/real-time-detections.md
audience: ITPro Previously updated : 1/31/2023 Last updated : 5/31/2023 ms.localizationpriority: medium - m365-security
search.appverid: met150
-# Explorer and Real-time detections
+# What is Threat Explorer and Real-time detections?
[!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)]
In this article:
> [!NOTE] > This is part of a **3-article series** on **Explorer (also known as Threat Explorer)**, **email security**, and **Explorer and Real-time detections basics** (such as differences between the tools, and permissions needed to operate them). The other two articles in this series are [Threat hunting in Explorer](threat-explorer-threat-hunting.md) and [Email security with Explorer](email-security-in-microsoft-defender.md).
-This article explains the difference between Explorer and real-time detections reporting, updated experience with Explorer and real-time detections where you can toggle between old and new experiences, and the licenses and permissions that are required.
+This article explains the difference between Threat Explorer and real-time detections reporting, updated experience with Threat Explorer and real-time detections where you can toggle between old and new experiences, and the licenses and permissions that are required.
If your organization has [Microsoft Defender for Office 365](defender-for-office-365.md), and you have the [permissions](#required-licenses-and-permissions), you can use **Explorer** (also known as **Threat Explorer**) or **Real-time detections** to detect and remediate threats.
Here are the common components within these experiences:
- You can use commas to add multiple values for the same filter.
- > [!div class="mx-imgBorder"]
- > ![Explorer filters](../../media/explorer-new-experience-filters.png)
-
+ :::image type="content" source="../../media/explorer-new-experience-filters.png" alt-text="Screenshot showing filters in Explorer." lightbox="../../media/explorer-new-experience-filters.png":::
+
- Charts - Charts provide a visual, aggregate view of data based on filters. You can use different filters to view the data by different dimensions.
Here are the common components within these experiences:
> [!NOTE] > You may see no results in chart view even if you are seeing an entry in the list view. This happens if the filter does not produce any data. For example, if you have applied the filter malware family, but the underlying data does not have any malicious emails, then you may see the message no data available for this scenario.
- > [!div class="mx-imgBorder"]
- > ![Explorer chart view](../../media/explorer-new-experience-export-chart-data.png)
-
+ :::image type="content" source="../../media/explorer-new-experience-export-chart-data.png" alt-text="Screenshot showing exporting chart data." lightbox="../../media/explorer-new-experience-export-chart-data.png":::
+
- Results grid - Results grid shows the email results based on the filters you've applied.
Here are the common components within these experiences:
> [!NOTE] > You can toggle between the *Chart View* and the *List View* to maximize your result set.
- > [!div class="mx-imgBorder"]
- > ![Explorer grid view](../../media/explorer-new-experience-list-chart-view.png)
-
+ :::image type="content" source="../../media/explorer-new-experience-list-chart-view.png" alt-text="Screenshot showing viewing chart data." lightbox="../../media/explorer-new-experience-list-chart-view.png":::
+
- Detailed flyout - You can click on hyperlinks to get to the email summary panel (entries in Subject column), recipient, or IP flyout.
Here are the common components within these experiences:
- You can export up to 200K records for email list. However, for better system performance and reduced download time, you should use various email filters.
- > [!div class="mx-imgBorder"]
- > ![Export chart data](../../media/explorer-new-experience-export-chart-data.png)
+ :::image type="content" source="../../media/explorer-new-experience-export-chart-data.png" alt-text="Screenshot showing exporting chart data." lightbox="../../media/explorer-new-experience-export-chart-data.png":::
In addition to these features, you'll also get updated experiences like *Top URLs*, *Top clicks*, *Top targeted users*, and *Email origin*. *Top URLs*, *Top clicks*, and *Top targeted users* can be further filtered based on the filter that you apply within Explorer.
+### Exporting data
+
+Threat Explorer and Real-time detections now allows users to export additional data in addition to the data visible on the data grid. With the new export feature, users will have the ability to selectively export the data that are relevant to their analysis or investigation, without having to shift through irrelevant data. The latest export feature includes a group of default fields that offer fundamental information from email metadata as pre-selected options. You now have the choice to pick extra fields or modify the current selection based on your requirements. The new export feature is available across all tabs in Threat Explorer and Real-time detections.
++ ## Required licenses and permissions You must have [Microsoft Defender for Office 365](defender-for-office-365.md) to use either of Explorer or Real-time detections:
To view and use Explorer *or* Real-time detections, you need the following permi
- In Defender for Office 365: - Organization Management
- - Security Administrator (this can be assigned in the Azure Active Directory admin center (<https://aad.portal.azure.com>)
+ - Security Administrator (this can be assigned in the Azure Active Directory admin center) (<https://aad.portal.azure.com>)
- Security Reader - In Exchange Online: - Organization Management
security Skip Filtering Phishing Simulations Sec Ops Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/skip-filtering-phishing-simulations-sec-ops-mailboxes.md
description: Admins can learn how to use the advanced delivery policy in Exchange Online Protection (EOP) to identify messages that shouldn't be filtered in specific supported scenarios (third-party phishing simulations and messages delivered to security operations (SecOps) mailboxes. Previously updated : 5/5/2023 Last updated : 5/31/2023 # Configure the advanced delivery policy for third-party phishing simulations and email delivery to SecOps mailboxes
Messages that are identified by the advanced delivery policy aren't security thr
- [Threat Explorer/Real-time detections in Defender for Office 365 plan 2](threat-explorer-about.md): Admin can filter on **System override source** and select either **Phishing simulation** or **SecOps Mailbox**. - The [Email entity Page in Threat Explorer/Real-time detections](mdo-email-entity-page.md): Admin can view a message that was allowed by organization policy by either **SecOps mailbox** or **Phishing simulation** under **Tenant override** in the **Override(s)** section.-- The [Threat protection status report](reports-email-security.md#threat-protection-status-report): Admin can filter by **view data by System override** in the drop down menu and select to see messages allowed due to a phishing simulation system override. To see messages allowed by the SecOps mailbox override, you can select **chart breakdown by delivery location** in the **chart breakdown by reason** drop down menu.
+- The [Threat protection status report](reports-email-security.md#threat-protection-status-report): Admin can filter by **view data by System override** in the drop down menu and select to see messages allowed due to a phishing simulation system override. To see messages allowed by the SecOps mailbox override, you can select **chart breakdown by delivery location** in the **chart breakdown by reason** dropdown list.
- [Advanced hunting in Microsoft Defender for Endpoint](../defender-endpoint/advanced-hunting-overview.md): Phishing simulation and SecOps mailbox system overrides are options within OrgLevelPolicy in EmailEvents. - [Campaign Views](campaigns.md): Admin can filter on **System override source** and select either **Phishing simulation** or **SecOps Mailbox**.
Back on the **SecOps mailbox** tab, the SecOps mailbox entries that you configur
> > - At least one **Domain**. > - At least one **Sending IP**.
-> - You should also add all possible URLs that are used in phishing simulation messages in **Simulation URLs to allow**. These URL entries prevent the URLS from being treated as real threats at time of click: the URLs aren't blocked or detonated, and no URL click alerts or resulting incidents are generated.
+> - For **non-email** phishing simulations (for example, Microsoft Teams messages, Word documents, or Excel spreadsheets), you can optionally identify the **Simulation URLs to allow** that shouldn't be treated as real threats at time of click: the URLs aren't blocked or detonated, and no URL click alerts or resulting incidents are generated. The URLs are wrapped at time of click, but they aren't blocked.
> > There must be a match on at least one **Domain** and one **Sending IP**, but no association between values is maintained. >
Back on the **SecOps mailbox** tab, the SecOps mailbox entries that you configur
- IP range: For example, 192.168.0.1-192.168.0.254. - CIDR IP: For example, 192.168.0.1/25.
- - **Simulation URLs to allow**: Expand this setting and enter specific URLs that are part of your phishing simulation campaign that shouldn't be blocked or detonated by clicking in the box, entering a value, and then pressing the ENTER key or selecting the value that's displayed below the box. You can add up to 30 entries. For the URL syntax, see [URL syntax for the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#url-syntax-for-the-tenant-allowblock-list). These URLs are wrapped at the time of click, but they aren't blocked.
+ - **Simulation URLs to allow**: This setting isn't required for links in email phishing simulations. Use this setting to optionally identify links in **non-email** phishing simulations (links in Teams messages or in Office documents) that shouldn't be treated as real threats at time of click.
- To remove an existing value, select remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
+ Add URL entries by expanding this setting, clicking in the box, entering a value, and then pressing the ENTER key or selecting the value that's displayed below the box. You can add up to 30 entries. For the URL syntax, see [URL syntax for the Tenant Allow/Block List](tenant-allow-block-list-urls-configure.md#url-syntax-for-the-tenant-allowblock-list).
+
+ To remove an existing domain, IP, or URL value, select remove :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value.
4. When you're finished in the **Add third party phishing simulations** flyout, select **Add**.
In PowerShell, the basic elements of third-party phishing simulations in the adv
- **The phishing simulation override rule**: Controlled by the **\*-PhishSimOverrideRule** cmdlets. - **The allowed (unblocked) phishing simulation URLs**: Controlled by the **\*-TenantAllowBlockListItems** cmdlets.
+> [!NOTE]
+> As previously described, identifying URLs isn't required for links in email-based phishing simulations. You can optionally identify links in **non-email** phishing simulations (links in Teams messages or in Office documents) that shouldn't be treated as real threats at time of click.
+ This behavior has the following results: - You create the policy first, then you create the rule that identifies the policy that the rule applies to.
Configuring a third-party phishing simulation in PowerShell is a multi-step proc
2. Create the phishing simulation override rule that specifies: - The policy that the rule applies to. - The source IP address of the phishing simulation messages.
-3. Optionally, identity the phishing simulation URLs that should be allowed (that is, not blocked or scanned).
+3. Optionally, identity the phishing simulation URLs in **non-email** phishing simulations (links in Teams messages or in Office documents) that shouldn't be treated as real threats at time of click.
#### Step 1: Use PowerShell to create the phishing simulation override policy
security Submissions Admin Review User Reported Messages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/submissions-admin-review-user-reported-messages.md
description: Admins can learn how to review messages that were reported by users
search.appverid: met150 Previously updated : 2/24/2023 Last updated : 5/31/2023 # Admin review for user reported messages
Last updated 2/24/2023
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-In Microsoft 365 organizations with Exchange Online mailboxes and Microsoft Defender for Office 365, admins can send templated messages back to end users after an admin has reviewed the reported messages. You can customize the templates for your organization and for the admin verdict.
+In Microsoft 365 organizations with Exchange Online mailboxes and Microsoft Defender for Office 365, admins can send templated messages back to users after an admin has reviewed their reported messages. You can customize the templates for your organization and for the admin verdict.
The feature is designed to give feedback to your users but doesn't change the verdicts of messages in the system. To help Microsoft update and improve its filters, you need to submit messages for analysis using [Admin submission](submissions-admin.md).
-You will only be able to mark and notify users of review results if the message was reported as a [false positives or false negatives](submissions-outlook-report-messages.md).
+Admins can mark messages and notify users of review results only if the user reported the message as a [false positives or false negatives](submissions-outlook-report-messages.md).
## What do you need to know before you begin? - You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>. To go directly to the **User reported** page, use <https://security.microsoft.com/reportsubmission?viewid=user>. -- To modify the configuration for User reported messages, you need to be a member of one of the following role groups:
- - Organization Management or Security Administrator in the [Microsoft 365 Defender portal](mdo-portal-permissions.md).
- - Organization Management in [Exchange Online](/Exchange/permissions-exo/permissions-exo#role-groups).
+- You need to be assigned permissions before you can do the procedures in this article. You have the following options:
+ - [Email & collaboration RBAC in the Microsoft 365 Defender portal](mdo-portal-permissions.md): Membership in the **Organization Management** or **Security Administrator** role groups.
+ - [Exchange Online RBAC](/exchange/permissions-exo/permissions-exo): Membership in the **Organization Management** role group.
+ - [Azure AD RBAC](../../admin/add-users/about-admin-roles.md): Membership in the **Global Administrator** or **Security Administrator** roles gives users the required permissions _and_ permissions for other features in Microsoft 365.
-- You'll also need access to Exchange Online PowerShell. If the account that you're trying to use doesn't have access to Exchange Online PowerShell, you'll receive an error that says *Specify an email address in your domain*. For more information about enabling or disabling access to Exchange Online PowerShell, see the following topics:
+- You need access to Exchange Online PowerShell. If your account doesn't have access to Exchange Online PowerShell, you get the following error: *Specify an email address in your domain*. For more information about enabling or disabling access to Exchange Online PowerShell, see the following articles:
- [Enable or disable access to Exchange Online PowerShell](/powershell/exchange/disable-access-to-exchange-online-powershell) - [Client Access Rules in Exchange Online](/exchange/clients-and-mobile-in-exchange-online/client-access-rules/client-access-rules) ([until October 2023](https://techcommunity.microsoft.com/t5/exchange-team-blog/deprecation-of-client-access-rules-in-exchange-online/ba-p/3638563)) ## Notify users from within the portal
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to the **Submissions** page at **Email & collaboration** \> **Submissions** \> **User reported** tab. To go directly to the **User reported** tab, use <https://security.microsoft.com/reportsubmission?viewid=user>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to the **Submissions** page at **Email & collaboration** \> **Submissions** \> **User reported** tab. Or, to go directly to the **User reported** tab, use <https://security.microsoft.com/reportsubmission?viewid=user>.
2. On the **User reported** tab, find and select the message, select **Mark as and notify**, and then select one of the following values from the dropdown list: - **No threats found** - **Phishing** - **Spam**
- > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/admin-review-send-message-from-portal.png" alt-text="The page displaying the user-reported messages" lightbox="../../media/admin-review-send-message-from-portal.png":::
+ :::image type="content" source="../../media/admin-review-send-message-from-portal.png" alt-text="The page displaying the user-reported messages" lightbox="../../media/admin-review-send-message-from-portal.png":::
-The reported message will be marked as **No threats found**, **Phishing**, or **Spam**, and an email will be automatically sent to notify the user who reported the message.
+The reported message is marked as **No threats found**, **Phishing**, or **Spam**, and an email is automatically sent to notify the user who reported the message.
## Customize the messages used to notify users
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to the **User reported** page at **Settings** \> **Email & collaboration** \> **User reported** tab. To go directly to the **User reported** page, use <https://security.microsoft.com/securitysettings/userSubmission>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to the **User reported** page at **Settings** \> **Email & collaboration** \> **User reported** tab. Or, to go directly to the **User reported** page, use <https://security.microsoft.com/securitysettings/userSubmission>.
-2. On the **User reported** page, verify that the toggle at the top of the page is ![Toggle On](../../media/scc-toggle-on.png) **On**.
+2. On the **User reported** page, verify that the toggle at the top of the page is :::image type="icon" source="../../media/scc-toggle-on.png" border="false"::: **On**.
3. Find the **Email sent to user after admin review** section and configure one or more of the following settings: - **Specify an Office 365 mailbox to send email notifications from**: Select this option and enter the sender's email address in the box that appears.
- - **Replace the Microsoft logo with my company logo**: Select this option to replace the default Microsoft logo that's used in notifications. Before you do this step, you need to follow the instructions in [Customize the Microsoft 365 theme for your organization](../../admin/setup/customize-your-organization-theme.md) to upload your custom logo. This option is not supported if your organization has a custom logo pointing to a URL instead of an uploaded image file.
- - **Customize email notification messages**: Click this link to customize the email notification that's sent after an admin reviews and marks a reported message. In the **Customize admin review email notifications** flyout that appears, configure the following settings on the **Phishing**, **Junk** and **No threats found** tabs:
+ - **Replace the Microsoft logo with my company logo**: Select this option to replace the default Microsoft logo that's used in notifications. Before you do this step, you need to follow the instructions in [Customize the Microsoft 365 theme for your organization](../../admin/setup/customize-your-organization-theme.md) to upload your custom logo.
+ - **Customize email notification messages**: Select this link to customize the email notification that's sent after an admin reviews and marks a reported message. In the **Customize admin review email notifications** flyout that appears, configure the following settings on the **Phishing**, **Junk** and **No threats found** tabs:
- **Email box results text**: Enter the custom text to use. - **Footer** tab: The following options are available: - **Email footer text**: Enter the custom message footer text to use.
- When you're finished on the **Customize admin review email notifications** flyout, click **Confirm**.
+ When you're finished on the **Customize admin review email notifications** flyout, select **Confirm**.
- > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/admin-review-customize-message.png" alt-text="The Customize confirmation message page" lightbox="../../media/admin-review-customize-message.png":::
+ :::image type="content" source="../../media/admin-review-customize-message.png" alt-text="The Customize confirmation message page" lightbox="../../media/admin-review-customize-message.png":::
-4. When you're finished, click **Save**. To clear these values, click **Restore** on the **User reported** page.
+4. When you're finished on the **User reported** page, select **Save**. To clear these values, select **Restore** on the **User reported** page.
security Submissions Report Messages Files To Microsoft https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/submissions-report-messages-files-to-microsoft.md
f1.keywords:
Previously updated : 1/31/2023 Last updated : 5/31/2023 audience: ITPro ms.localizationpriority: medium
Watch this video that shows more information about the unified submissions exper
- [The Submissions page](submissions-admin.md) - [Automated investigation and response (AIR) results](air-view-investigation-results.md) - [The User-reported messages report](reports-email-security.md#user-reported-messages-report)-- [Threat Explorer](threat-explorer-views.md#email--submissions)
+- [Threat Explorer](threat-explorer-views.md)
Admins can use mail flow rules (also known as transport rules) to notify specified email address when users report messages to Microsoft for analysis. For more information, see [Use mail flow rules to see what users are reporting to Microsoft](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-see-what-users-are-reporting-to-microsoft).
security Threat Explorer About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-explorer-about.md
Title: Threat Explorer and Real-time detections
+ Title: Threat Explorer and Real-time Detections
f1.keywords: - NOCSH
- seo-marvel-apr2020 Previously updated : 5/2/2023 Last updated : 5/31/2023
-# Threat Explorer and Real-time detections
+# Improvements to Threat Hunting in Threat Explorer
[!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)]
Last updated 5/2/2023
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-If your organization has [Microsoft Defender for Office 365](defender-for-office-365.md), and you have the [necessary permissions](#required-licenses-and-permissions), you have either **Explorer** or **Real-time detections** (formerly *Real-time reports* ΓÇö [see what's new](#new-features-in-threat-explorer-and-real-time-detections)!).
+If your organization has [Microsoft Defender for Office 365](defender-for-office-365.md), and you have the [necessary permissions](#required-licenses-and-permissions), you have either **Threat Explorer** or **Real-time detections** (formerly *Real-time reports* ΓÇö [see what's new](#new-features-in-threat-explorer-and-real-time-detections)!).
-Explorer or Real-time detections helps your security operations team investigate and respond to threats efficiently. With this report, you can:
+Threat Explorer or Real-time detections helps your security operations team investigate and respond to threats efficiently. With this report, you can:
- [See malware detected by Microsoft 365 security features](#see-malware-detected-in-email-by-technology) - [View phishing URL and click verdict data](#view-phishing-url-and-click-verdict-data) - [Start an automated investigation and response process from a view in Explorer](#start-automated-investigation-and-response) (Defender for Office 365 Plan 2 only) - [Investigate malicious email, and more](#more-ways-to-use-explorer-and-real-time-detections)
-## Improvements to Threat Hunting Experience
+## The Threat Hunting Experience
### Introduction of Alert ID for Defender for Office 365 alerts within Explorer/Real-time detections
Today, if you navigate from an alert to Threat Explorer, it opens a filtered vie
We are making this integration more relevant by introducing the alert ID (see an example of alert ID below) in Threat Explorer and Real-time detections so that you see messages which are relevant to the specific alert, as well as a count of emails. You will also be able to see if a message was part of an alert, as well as navigate from that message to the specific alert. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/AlertID-Filter.png" alt-text="The Filtering for Alert ID" lightbox="../../media/AlertID-Filter.png":::
+> :::image type="content" source="../../media/AlertID-Filter.png" alt-text="Screenshot of the Filtering for Alert ID." lightbox="../../media/AlertID-Filter.png":::
### Extending the Explorer (and Real-time detections) data retention and search limit for trial tenants from 7 to 30 days
In Threat Explorer, you can see information about user tags in the following exp
The **Tags** column in the email grid contains all the tags that have been applied to the sender or recipient mailboxes. By default, system tags like priority accounts are shown first. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/tags-grid.png" alt-text="The Filter tags in email grid view" lightbox="../../media/tags-grid.png":::
+> :::image type="content" source="../../media/tags-grid.png" alt-text="Screenshot of the Filter tags in email grid view." lightbox="../../media/tags-grid.png":::
#### Filtering
You can use tags as a filter. Hunt just across priority accounts or specific use
[![Filter tags.](../../media/tags-filter-normal.png)](../../media/tags-filter-normal.png#lightbox) > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/tags-filter-not.png" alt-text="The tags that are not filtered" lightbox="../../media/tags-filter-not.png":::
+> :::image type="content" source="../../media/tags-filter-not.png" alt-text="Screenshot of tags that are not filtered." lightbox="../../media/tags-filter-not.png":::
#### Email detail flyout
To view the individual tags for sender and recipient, select the subject to open
The information about individual tags for sender and recipient also extends to exported CSV data, where you can see these details in two separate columns. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/tags-flyout.png" alt-text="The Email Details tags" lightbox="../../media/tags-flyout.png":::
+> :::image type="content" source="../../media/tags-flyout.png" alt-text="Screenshot of the Email Details tags." lightbox="../../media/tags-flyout.png":::
Tags information is also shown in the URL clicks flyout. To view it, go to Phish or All Email view and then to the **URLs** or **URL Clicks** tab. Select an individual URL flyout to view additional details about clicks for that URL, including tags associated with that click. ### Updated Timeline View > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/tags-urls.png" alt-text="The URL tags" lightbox="../../media/tags-urls.png":::
+> :::image type="content" source="../../media/tags-urls.png" alt-text="Screenshot of the URL tags." lightbox="../../media/tags-urls.png":::
> Learn more by watching [this video](https://www.youtube.com/watch?v=UoVzN0lYbfY&list=PL3ZTgFEc7LystRja2GnDeUFqk44k7-KXf&index=4).
-## Improvements to the threat hunting experience (upcoming)
+## Upcoming improvements to the threat hunting experience
### Updated threat information for emails
The set of detection technologies now includes new detection methods, as well as
You can now see the specific threat for a URL on the email flyout **Details** tab. The threat can be *malware*, *phish*, *spam*, or *none*.) > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/URL_Threats.png" alt-text="The URL threats" lightbox="../../media/URL_Threats.png":::
+> :::image type="content" source="../../media/URL_Threats.png" alt-text="Screenshot of the URL threats." lightbox="../../media/URL_Threats.png":::
### Updated timeline view (upcoming) > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/Email_Timeline.png" alt-text="The updated Timeline View" lightbox="../../media/Email_Timeline.png":::
+> :::image type="content" source="../../media/Email_Timeline.png" alt-text="Screenshot of the updated Timeline View." lightbox="../../media/Email_Timeline.png":::
Timeline view identifies all delivery and post-delivery events. It includes information about the threat identified at that point of time for a subset of these events. Timeline view also provides information about any additional action taken (such as ZAP or manual remediation), along with the result of that action. Timeline view information includes:
Currently, we surface delivery location in the email grid and email flyout. The
**Original delivery location** will give more information about where an email was delivered initially. **Latest delivery location** will state where an email landed after system actions like *ZAP* or admin actions like *Move to deleted items*. Latest delivery location is intended to tell admins the message's last-known location post-delivery or any system/admin actions. It doesn't include any end-user actions on the email. For example, if a user deleted a message or moved the message to archive/pst, the message "delivery" location won't be updated. But if a system action updated the location (for example, ZAP resulting in an email moving to quarantine), **Latest delivery location** would show as "quarantine." > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/Updated_Delivery_Location.png" alt-text="The updated delivery locations" lightbox="../../media/Updated_Delivery_Location.png":::
+> :::image type="content" source="../../media/Updated_Delivery_Location.png" alt-text="Screenshot of the updated delivery locations." lightbox="../../media/Updated_Delivery_Location.png":::
> [!NOTE] > There are a few cases where **Delivery location** and **Delivery action** may show as "unknown":
Currently, we surface delivery location in the email grid and email flyout. The
> - **Latest delivery location** can be unknown if an admin/system action (such as ZAP) was attempted, but the message wasn't found. Typically, the action happens after the user moved or deleted the message. In such cases, verify the **Result/Details** column in timeline view. Look for the statement "Message moved or deleted by the user." > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/Updated_Timeline_Delivery_Location.png" alt-text="The delivery locations for timeline" lightbox="../../media/Updated_Timeline_Delivery_Location.png":::
+> :::image type="content" source="../../media/Updated_Timeline_Delivery_Location.png" alt-text="Screenshot of the delivery locations for timeline." lightbox="../../media/Updated_Timeline_Delivery_Location.png":::
### Additional actions
Currently, we surface delivery location in the email grid and email flyout. The
> As part of the pending changes, the "Removed by ZAP" value currently surfaced in the Delivery Action filter is going away. You'll have a way to search for all email with the ZAP attempt through **Additional actions**. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/Additional_Actions.png" alt-text="The additional actions in Explorer" lightbox="../../media/Additional_Actions.png":::
+> :::image type="content" source="../../media/Additional_Actions.png" alt-text="Screenshot of the additional actions in Explorer." lightbox="../../media/Additional_Actions.png":::
### System overrides
Currently, we surface delivery location in the email grid and email flyout. The
[![System Overrides in Explorer.](../../media/System_Overrides.png)](../../media/System_Overrides.png#lightbox) > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/System_Overrides_Grid.png" alt-text="The System Overrides Grid in Explorer" lightbox="../../media/System_Overrides_Grid.png":::
+> :::image type="content" source="../../media/System_Overrides_Grid.png" alt-text="Screenshot of the System Overrides Grid in Explorer." lightbox="../../media/System_Overrides_Grid.png":::
### Improvements for the URL and clicks experience
You can now sort and filter on system or custom user tags to quickly grasp the s
> Filtering and sorting by user tags is currently in public preview. This functionality may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided about it. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/threat-explorer-tags.png" alt-text="The Tags column in Explorer" lightbox="../../media/threat-explorer-tags.png":::
+> :::image type="content" source="../../media/threat-explorer-tags.png" alt-text="Screenshot of the Tags column in Explorer." lightbox="../../media/threat-explorer-tags.png":::
### Timezone improvements You'll see the time zone for the email records in the Portal as well as for Exported data. It will be visible across experiences like Email Grid, Details flyout, Email Timeline, and Similar Emails, so the time zone for the result set is clear. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/TimezoneImprovements.png" alt-text="The View time zone in Explorer" lightbox="../../media/TimezoneImprovements.png":::
+> :::image type="content" source="../../media/TimezoneImprovements.png" alt-text="Screenshot of the View time zone in Explorer." lightbox="../../media/TimezoneImprovements.png":::
### Update in the refresh process
Some users have commented about confusion with automatic refresh (for example, a
From an experience standpoint, the user can apply and remove the different range of filters (from the filter set and date) and select the refresh button to filter the results after they've defined the query. The refresh button is also now emphasized on the screen. We've also updated the related tooltips and in-product documentation. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/ManualRefresh.png" alt-text="The Refresh button to filter results" lightbox="../../media/ManualRefresh.png":::
+> :::image type="content" source="../../media/ManualRefresh.png" alt-text="Screenshot of the Refresh button to filter results." lightbox="../../media/ManualRefresh.png":::
### Chart drilldown to add to filters You can now chart legend values to add them as filters. Select the **Refresh** button to filter the results. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/ChartDrilldown.png" alt-text="The Drill down through charts to Filter" lightbox="../../media/ChartDrilldown.png":::
+> :::image type="content" source="../../media/ChartDrilldown.png" alt-text="Screenshot of the Drill down through charts to Filter." lightbox="../../media/ChartDrilldown.png":::
### In-product information updates Additional details are now available within the product, such as the total number of search results within the grid (see below). We've improved labels, error messages, and tooltips to provide more information about the filters, search experience, and result set. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/ProductInfo.png" alt-text="The in-product information to be viewed" lightbox="../../media/ProductInfo.png":::
+> :::image type="content" source="../../media/ProductInfo.png" alt-text="Screenshot showing the in-product information to be viewed." lightbox="../../media/ProductInfo.png":::
## Extended capabilities in Threat Explorer
Today we expose the list of the top targeted users in the Malware view for email
You'll be able to export the list of targeted users, up to a limit of 3,000, along with the number of attempts for offline analysis for each email view. In addition, selecting the number of attempts (for example, 13 attempts in the image below) will open a filtered view in Threat Explorer, so you can see more details across emails and threats for that user. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/Top_Targeted_Users.png" alt-text="The top-targeted users" lightbox="../../media/Top_Targeted_Users.png":::
+> :::image type="content" source="../../media/Top_Targeted_Users.png" alt-text="Screenshot of top-targeted users." lightbox="../../media/Top_Targeted_Users.png":::
### Exchange transport rules
You'll be able to see both the GUID and the name of the transport rules that wer
> Within the email grid, Details flyout, and Exported CSV, the ETRs are presented with a Name/GUID as shown below. > > > [!div class="mx-imgBorder"]
-> > :::image type="content" source="../../media/ETR_Details.png" alt-text="The Exchange transport rules" lightbox="../../media/ETR_Details.png":::
+> > :::image type="content" source="../../media/ETR_Details.png" alt-text="Screenshot of Exchange transport rules." lightbox="../../media/ETR_Details.png":::
### Inbound connectors
Connectors are a collection of instructions that customize how your email flows
The search for connectors is "contains" in nature, which means partial keyword searches should work as well. Within the Main grid view, the Details flyout, and the Exported CSV, the connectors are shown in the Name/GUID format as shown here: > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/Connector_Details.png" alt-text="The Connector details" lightbox="../../media/Connector_Details.png":::
+> :::image type="content" source="../../media/Connector_Details.png" alt-text="Screenshot of the Connector details." lightbox="../../media/Connector_Details.png":::
## New features in Threat Explorer and Real-time detections
This example uses Threat Explorer.
1. In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), choose **Threat management** > **Explorer** (or **Real-time detections**).
-2. In the View menu, choose Email > Phish.
+2. In the View menu, choose **Phish**.
Here you can choose **impersonated domain** or **impersonated user**.
This example uses Threat Explorer.
5. Select the **Subject** of any message under **Email tab** > **Details tab** to see additional impersonation information about the user or domain, and the *Detected location*.
- :::image type="content" source="../../media/threat-ex-views-impersonated-user-image.png" alt-text="The Threat Explorer details pane for a protected user showing the detection location, and the threat that was detected (here phish impersonation of a user)" lightbox="../../media/threat-ex-views-impersonated-user-image.png":::
+ :::image type="content" source="../../media/threat-ex-views-impersonated-user-image.png" alt-text="Screenshot of the Threat Explorer details pane for a protected user showing the detection location, and the threat that was detected (here phish impersonation of a user)." lightbox="../../media/threat-ex-views-impersonated-user-image.png":::
> [!NOTE] > In step 3 or 5, if you choose **Detection Technology** and select **Impersonation domain** or **Impersonation user** respectively, the information in the **Email tab** > **Details tab** about the user or domain, and the *Detected location* will be shown only on the messages that are related to the user or domain listed on the *Anti-Phishing policy* page.
For more information, see [Investigate and remediate malicious email that was de
You can now export reports for URL clicks to Microsoft Excel to view their **network message ID** and **click verdict**, which helps explain where your URL click traffic originated. Here's how it works: In Threat Management on the Office 365 quick-launch bar, follow this chain:
-**Explorer** \> **View Phish** \> **Clicks** \> **Top URLs** or **URL Top Clicks** \> select any record to open the URL flyout.
+**Explorer** \> **Phish** \> **Clicks** \> **Top URLs** or **URL Top Clicks** \> select any record to open the URL flyout.
When you select a URL in the list, you'll see a new **Export** button on the fly-out panel. Use this button to move data to an Excel spreadsheet for easier reporting. Follow this path to get to the same location in the Real-time detections report:
-**Explorer** \> **Real-time detections** \> **View Phish** \> **URLs** \> **Top URLs** or **Top Clicks** \> Select any record to open the URL flyout \> navigate to the **Clicks** tab.
+**Explorer** \> **Real-time detections** \> **Phish** \> **URLs** \> **Top URLs** or **Top Clicks** \> Select any record to open the URL flyout \> navigate to the **Clicks** tab.
> [!TIP] > The Network Message ID maps the click back to specific mails when you search on the ID through Explorer or associated third-party tools. Such searches identify the email associated with a click result. Having the correlated Network Message ID makes for quicker and more powerful analysis. > [!div class="mx-imgBorder"]
-> :::image type="content" source="../../media/tp_ExportClickResultAndNetworkID.png" alt-text="The Clicks tab in Explorer" lightbox="../../media/tp_ExportClickResultAndNetworkID.png":::
+> :::image type="content" source="../../media/tp_ExportClickResultAndNetworkID.png" alt-text="Screenshot of the Clicks tab in Explorer." lightbox="../../media/tp_ExportClickResultAndNetworkID.png":::
## See malware detected in email by technology
-Suppose you want to see malware detected in email sorted by Microsoft 365 technology. To do this, use the [Email > Malware](threat-explorer-views.md#email--malware) view of Explorer (or Real-time detections).
+Suppose you want to see malware detected in email sorted by Microsoft 365 technology. To do this, use the [Malware](threat-explorer-views.md#malware) view of Explorer (or Real-time detections).
1. In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), choose **Threat management** \> **Explorer** (or **Real-time detections**). (This example uses Explorer.)
-2. In the **View** menu, choose **Email** \> **Malware**.
+2. In the **View** menu, choose **Malware**.
> [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/ExplorerViewEmailMalwareMenu.png" alt-text="The View menu for Explorer" lightbox="../../media/ExplorerViewEmailMalwareMenu.png":::
+ > :::image type="content" source="../../media/ExplorerViewEmailMalwareMenu.png" alt-text="Screenshot of the View menu for Explorer." lightbox="../../media/ExplorerViewEmailMalwareMenu.png":::
3. Click **Sender**, and then choose **Basic** \> **Detection technology**. Your detection technologies are now available as filters for the report. > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/ExplorerEmailMalwareDetectionTech.png" alt-text="The Malware detection technologies" lightbox="../../media/ExplorerEmailMalwareDetectionTech.png":::
+ > :::image type="content" source="../../media/ExplorerEmailMalwareDetectionTech.png" alt-text="Screenshot of the Malware detection technologies." lightbox="../../media/ExplorerEmailMalwareDetectionTech.png":::
4. Choose an option. Then select the **Refresh** button to apply that filter. > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/ExplorerEmailMalwareDetectionTechATP.png" alt-text="The selected detection technology" lightbox="../../media/ExplorerEmailMalwareDetectionTechATP.png":::
+ > :::image type="content" source="../../media/ExplorerEmailMalwareDetectionTechATP.png" alt-text="Screenshot of the selected detection technology." lightbox="../../media/ExplorerEmailMalwareDetectionTechATP.png":::
The report refreshes to show the results that malware detected in email, using the technology option you selected. From here, you can conduct further analysis.
The report refreshes to show the results that malware detected in email, using t
Suppose that you want to see phishing attempts through URLs in email, including a list of URLs that were allowed, blocked, and overridden. To identify URLs that were clicked, [Safe Links](safe-links-about.md) must be configured. Make sure that you set up [Safe Links policies](safe-links-policies-configure.md) for time-of-click protection and logging of click verdicts by Safe Links.
-To review phish URLs in messages and clicks on URLs in phish messages, use the [**Email** > **Phish**](threat-explorer-views.md#email--phish) view of Explorer or Real-time detections.
+To review phish URLs in messages and clicks on URLs in phish messages, use the [**Phish**](threat-explorer-views.md#phish) view of Explorer or Real-time detections.
1. In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), choose **Threat management** \> **Explorer** (or **Real-time detections**). (This example uses Explorer.) 2. In the **View** menu, choose **Email** \> **Phish**. > [!div class="mx-imgBorder"]
- > :::image type="content" source="../../media/ExplorerViewEmailPhishMenu.png" alt-text="The View menu for Explorer in phishing context" lightbox="../../media/ExplorerViewEmailPhishMenu.png":::
+ > :::image type="content" source="../../media/explorer-view-email-phish-menu-new.png" alt-text="Screenshot of the View menu for Explorer in phishing context." lightbox="../../media/explorer-view-email-phish-menu-new.png":::
3. Click **Sender**, and then choose **URLs** \> **Click verdict**.
Within the Email or URL flyouts, Top Clicks as well as within our filtering expe
## Review email messages reported by users
-Suppose that you want to see email messages that users in your organization reported as *Junk*, *Not Junk*, or *Phishing* through the [Microsoft Report Message or Report Phishing add-ins](submissions-users-report-message-add-in-configure.md), use the [**Email** \> **Submissions**](threat-explorer-views.md#email--submissions) view of Explorer (or Real-time detections).
+Suppose that you want to see email messages that users in your organization reported as *Junk*, *Not Junk*, or *Phishing* through the [Microsoft Report Message or Report Phishing add-ins](submissions-users-report-message-add-in-configure.md), use the [**All email**](threat-explorer-views.md#all-email) view of Explorer (or Real-time detections).
1. In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), choose **Threat management** \> **Explorer** (or **Real-time detections**). (This example uses Explorer.)
security Threat Explorer Threat Hunting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-explorer-threat-hunting.md
audience: ITPro Previously updated : 1/31/2023 Last updated : 5/31/2023 ms.localizationpriority: medium - m365-security
In this article:
- [Threat Explorer walk-through](#threat-explorer-walk-through) - [Email investigation](#email-investigation) - [Email remediation](#email-remediation)-- [Improvements to threat hunting experience](#improvements-to-threat-hunting-experience) > [!NOTE] > This is part of a **3-article series** on **Threat Explorer (Explorer)**, **email security**, and **Explorer and Real-time detections** (such as differences between the tools, and permissions needed to operate them). The other two articles in this series are [Email security with Threat Explorer](email-security-in-microsoft-defender.md) and [Threat Explorer and Real-time detections](real-time-detections.md).
After you go to **Explorer**, by default, you'll arrive on the **All email** pag
Once a security operations (Sec Ops) person selects the data they want to see, they can further narrow down the data by applying filters such as Sender, Recipient, and Subject, or select an appropriate date range to get the desired results. Remember to select Refresh to complete your filtering actions. Refining focus in Explorer or Real-time detection can be thought of in layers. The first is **View**. The second can be thought of as a *filtered focus*. For example, you can retrace the steps you took in finding a threat by recording your decisions like this: To find the issue in Explorer, **I chose the Malware View with a Recipient filter focus**. This makes retracing your steps easier.
Note that these filter conditions are available based on filter types and input
Use the **Column options** button to get the kind of information on the table that would be most helpful: In the same mien, make sure to test your display options. Different audiences will react well to different presentations of the same data. For some viewers, the **Email Origins** map can show that a threat is widespread or discreet more quickly than the **Campaign display** option right next to it. Sec Ops can make use of these displays to best make points that underscore the need for security and protection, or for later comparison, to demonstrate the effectiveness of their actions. ### Email investigation
The email entity page pulls together contents that can be found under **Details*
When you reach this stage, the email entity page will be critical to the final stepΓÇö*remediation*. > [!TIP] > To learn more about the rich email entity page (seen below on the **Analysis** tab), including the results of detonated Attachments, findings for included URLs, and safe Email preview, click [here](mdo-email-entity-page.md). ### Email remediation Once a Sec Ops person determines that an email is a threat, the next Explorer or Real-time detection step is dealing with the threat and remediating it. This can be done by returning to Threat Explorer, selecting the checkbox for the problem email, and using the **Actions** button. Here, the analyst can take actions like reporting the mail as Spam, Phishing, or Malware, contacting recipients, or further investigations that can include triggering Automated Investigation and Response (or AIR) playbooks (if you have Plan 2). Or, the mail can also be reported as clean. -
-## Improvements to threat hunting experience
-
-### Alert ID
-
-When navigating from an alert into Threat Explorer, the **View** will be filtered by **Alert ID**. This also applies in Real-time detection. Messages relevant to the specific alert, and an email total (a count) are shown. You will be able to see if a message was part of an alert, as well as navigate from that message to the related alert.
-
-Finally, alert ID is included in the URL, for example: `https://https://security.microsoft.com/viewalerts`
--
-### Extending Explorer (and Real-time detections) data retention and search limit for trial tenants
-
-As part of this change, analysts will be able to search for, and filter email data across 30 days (increased from seven days) in Threat Explorer and Real-time detections for both Defender for Office P1 and P2 trial tenants. This doesn't impact any production tenants for both P1 and P2 E5 customers, where the retention default is already 30 days.
-
-### Updated Export limit
-
-The number of Emails records that can be exported from Threat Explorer is now 200,000 (was 9990). The set of columns that can be exported is unchanged.
-
-### Tags in Threat Explorer
-
-> [!NOTE]
-> The user tags feature is in Preview and may not be available to everyone. Also, Previews are subject to change. For information about the release schedule, check out the Microsoft 365 roadmap.
-
-User tags identify specific groups of users in Microsoft Defender for Office 365. For more information about tags, including licensing and configuration, see [User tags](user-tags-about.md).
-
-In Threat Explorer, you can see information about user tags in the following experiences.
-
-#### Email grid view
-
-When analysts look at the **Tags** column the email grid, they are seeing all tags that have been applied to sender or recipient mailboxes. By default, system tags like *priority accounts* are shown first.
--
-#### Filtering
-
-Tags can be used as filters. Hunt among priority accounts only, or use specific user tags scenarios this way. You can also exclude results that have certain tags. Combine Tags with other filters and date ranges to narrow your scope of investigation.
---
-#### Email detail flyout
-
-To view the individual tags for sender and recipient, select an email to open the message details flyout. On the **Summary** tab, the sender and recipient tags are shown separately. The information about individual tags for sender and recipient can be exported as CSV data.
--
-Tags information is also shown in the URL clicks flyout. To see it, go to Phish or All Email view > **URLs** or **URL Clicks** tab. Select an individual URL flyout to see additional details about clicks for that URL, including any Tags associated with that click.
-
-### Updated Timeline View
--
-Learn more by watching [this video](https://www.youtube.com/watch?v=UoVzN0lYbfY&list=PL3ZTgFEc7LystRja2GnDeUFqk44k7-KXf&index=4).
-
-## Extended capabilities
-
-### Top targeted users
-
-Top Malware Families shows the **top targeted users** in the Malware section. Top targeted users will be extended through Phish and All Email views too. Analysts will be able to see the top-five targeted users, along with the number of attempts for each user in each view.
-
-Security operations people be able to export the list of targeted users, up to a limit of 3,000, along with the number of attempts made, for offline analysis for each email view. Also, selecting the number of attempts (for example, 13 attempts in the image below) will open a filtered view in Threat Explorer, so you can see more details across emails, and threats for that user.
--
-### Exchange transport rules
-
-The security operations team will be able to see all the Exchange transport rules (or Mail flow rules) applied to a message, in the Email grid view. Select **Column options** in the grid and then **Add Exchange Transport Rule** from the column options. The Exchange transport rules option is also visible on the **Details** flyout in the email.
-
-Names and GUIDs of the transport rules applied to the message appear. Analysts will be able to search for messages by using the name of the transport rule. This is a CONTAINS search, which means you can do partial searches as well.
-
-> [!IMPORTANT]
-> Exchange transport rule search and name availability depend on the specific role assigned to you. You need to have one of the following roles or permissions to view the transport rule names and search. However, even without the roles or permissions below, an analyst may see the transport rule label and GUID information in the Email Details. Other record-viewing experiences in Email Grids, Email flyouts, Filters, and Export are not affected.
->
-> - Exchange Online Only - data loss prevention: All
-> - Exchange Online Only - O365SupportViewConfig: All
-> - Microsoft Azure Active Directory or Exchange Online - Security Admin: All
-> - Azure Active Directory or Exchange Online - Security Reader: All
-> - Exchange Online Only - Transport Rules: All
-> - Exchange Online Only - View-Only Configuration: All
->
-> Within the email grid, Details flyout, and Exported CSV, the ETRs are presented with a Name/GUID as shown below.
->
-> :::image type="content" source="../../media/ETR_Details.png" alt-text="The rules in Exchange Transport" lightbox="../../media/ETR_Details.png":::
-
-### Inbound connectors
-
-Connectors are a collection of instructions that customize how your email flows to and from your Microsoft 365 or Office 365 organization. They enable you to apply any security restrictions or controls. In Threat Explorer, you can view the connectors that are related to an email and search for emails using connector names.
-
-The search for connectors is a CONTAINS query, which means partial keyword searches can work:
- ## Required licenses and permissions
security Threat Explorer Views https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/threat-explorer-views.md
f1.keywords:
Previously updated : 1/31/2023 Last updated : 5/31/2023 audience: ITPro
search.appverid: met150
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md) [Threat Explorer](threat-explorer-about.md) (and the real-time detections report) is a powerful, near real-time tool to help Security Operations teams investigate and respond to threats in the Microsoft 365 Defender portal. Explorer (and the real-time detections report) displays information about suspected malware and phish in email and files in Office 365, as well as other security threats and risks to your organization.
When you first open Explorer (or the real-time detections report), the default v
> [!NOTE] > We will soon be extending the Explorer (and Real-time detections) data retention and search limit for trial tenants from 7 to 30 days. This change is being tracked as part of roadmap item no. 70544, and is currently in a roll-out phase.
-Use the **View** menu to change what information is displayed. Tooltips help you determine which view to use.
+Select the **View** menu using the navigation bar. Once you have selected a view, you can apply filters and set up queries to conduct further analysis. The following sections provide a brief overview of the various views available in Explorer (or real-time detections).
+## All email
-Once you have selected a view, you can apply filters and set up queries to conduct further analysis. The following sections provide a brief overview of the various views available in Explorer (or real-time detections).
+To view this report, in Explorer, select **All email** in the top navigation pane. This view shows emails identified as malicious due to phishing or malware, as well all other non-malicious emails like regular email, spam, and bulk mail.
-## Email > Malware
-To view this report, in Explorer (or real-time detections), choose **View** \> **Email** \> **Malware**. This view shows information about email messages that were identified as containing malware.
+> [!NOTE]
+> If you get a **Too much data to display** error, add a filter and, if necessary, narrow the date range you're viewing.
+To apply a filter, select the filter dropdown, select an item in the list, and then select **Refresh**. You can view information by sender, sender's domain, recipients, subject, attachment filename, malware family, detection technology (how the malware was detected), and more.
-Click **Sender** to open your list of viewing options. Use this list to view data by sender, recipients, sender domain, subject, detection technology, protection status, and more.
+You can view more details about specific email messages, such as subject line, recipient, sender, status, and so on below the chart.
-For example, to see what actions were taken on detected email messages, choose **Protection status** in the list. Select an option, and then click the Refresh button to apply that filter to your report.
+## Malware
+To view this report, in Explorer, select **Malware** in the top navigation pane. This view shows information about email messages that were identified as containing malware.
-Below the chart, view more details about specific messages. When you select an item in the list, a fly-out pane opens, where you can learn more about the item you selected.
--
-## Email > Phish
-
-To view this report, in Explorer (or real-time detections), choose **View** \> **Email** \> **Phish**. This view shows email messages identified as phishing attempts.
--
-Click **Sender** to open your list of viewing options. Use this list to view data by sender, recipients, sender domain, sender IP, URL domain, click verdict, and more.
-
-For example, to see what actions were taken when people clicked on URLs that were identified as phishing attempts, choose **Click verdict** in the list, select one or more options, and then click the Refresh button.
-
-Below the chart, view more details about specific messages, URL clicks, URLs, and email origin.
+Use this list to view data by sender, recipients, sender domain, subject, detection technology, and more.
+You can also use the **Top malware families** section to identify the malware families used most frequently to attack the users and the number of times it is used in last 30 days.
-When you select an item in the list, such as a URL that was detected, a fly-out pane opens, where you can learn more about the item you selected.
--
-## Email > Submissions
+Below the chart, view more details about specific messages. When you select an item in the list, a fly-out pane opens, where you can learn more about the item you selected.
-To view this report, in Explorer (or real-time detections), choose **View** \> **Email** \> **Submissions**. This view shows email that users have reported as junk, not junk, or phishing email.
+## Phish
-Click **Sender** to open your list of viewing options. Use this list to view information by sender, recipients, report type (the user's determination that the email was junk, not junk, or phish), and more.
+To view this report, in Explorer (or real-time detections), select **Phish** in the top navigation pane. This view shows email messages identified as phishing attempts.
-For example, to view information about email messages that were reported as phishing attempts, click **Sender** \> **Report type**, select **Phish**, and then click the Refresh button.
-![Phish selected for Report Type filter.](../../media/ThreatExplorerEmailUserReportedPhishSelected.png)
+Your list of viewing options include data by sender, recipients, sender domain, sender IP, URL domain, click verdict, and more.
-Below the chart, view more details about specific email messages, such as subject line, the sender's IP address, the user that reported the message as junk, not junk, or phish, and more.
+For example, to see what actions were taken when people clicked on URLs that were identified as phishing attempts, selectΓÇ»**Click verdict**, select one or more options, and then select **Refresh**.
+Below the chart, view more details about specific emails, **URL clicks**, **Top URLs**, **Top clicks**, and more.
-Select an item in the list to view additional details.
+When you select an item in the list, such as a URL that was detected, a fly-out pane opens, where you can learn more about the item you selected.
-## Email > All email
-To view this report, in Explorer, choose **View** \> **Email** \> **All mail**. This view shows an all-up view of email activity, including email identified as malicious due to phishing or malware, as well all non-malicious mail (normal email, spam, and bulk mail).
+## Campaigns
-> [!NOTE]
-> If you get an error that reads **Too much data to display**, add a filter and, if necessary, narrow the date range you're viewing.
+To view this report, in Explorer, select **Campaign** in the top navigation pane. This view shows details of all the campaigns identified by Microsoft Defender for Office 365.
-To apply a filter, choose **Sender**, select an item in the list, and then click the Refresh button. In our example, we used **Detection technology** as a filter (there are several options available). View information by sender, sender's domain, recipients, subject, attachment filename, malware family, protection status (actions taken by your threat protection features and policies in Office 365), detection technology (how the malware was detected), and more.
+For more information on campaigns, see [Campaigns in Microsoft Defender for Office 365](campaigns.md).
-Below the chart, view more details about specific email messages, such as subject line, recipient, sender, status, and so on.
+## Content Malware
-## Content > Malware
+To view this report, in Explorer (or real-time detections), select **Content Malware** in the top navigation pane. This view shows files that were identified as malicious by [Microsoft Defender for Office 365 in SharePoint Online, OneDrive for Business, and Microsoft Teams](safe-attachments-for-spo-odfb-teams-about.md).
-To view this report, in Explorer (or real-time detections), choose **View** \> **Content** \> **Malware**. This view shows files that were identified as malicious by [Microsoft Defender for Office 365 in SharePoint Online, OneDrive for Business, and Microsoft Teams](safe-attachments-for-spo-odfb-teams-about.md).
-View information by malware family, detection technology (how the malware was detected), and workload (OneDrive, SharePoint, or Teams).
-
+You can view information by malware family, detection technology (how the malware was detected), and workload (OneDrive, SharePoint, or Teams).
Below the chart, view more details about specific files, such as attachment filename, workload, file size, who last modified the file, and more.
-## Click-to-filter capabilities
-
-With Explorer (and real-time detections), you can apply a filter in a click. Click an item in the legend, and that item becomes a filter for the report. For example, clicking **ATP Detonation** in this chart results in a view like this:
-
+## URL clicks
-In this view, we are now looking at data for files that were detonated by [Safe Attachments](safe-attachments-about.md). Below the chart, we can see details about specific email messages that had attachments that were detected by Safe Attachments.
+To view this report, in Explorer, select **URL clicks** in the top navigation pane. This view shows all end user clicks on URLs in emails, Teams messages, and Office 365 apps like OneDrive and SharePoint.
-Selecting one or more items activates the **Actions** menu, which offers several choices from which to choose for the selected item(s).
+You can view information by recipient, detection technology (how the malware was detected), and workload (Email, Office, Teams).
+You can also use the **Top clicks** and **Top targeted users** options to get more information on user click patterns and know which users are more vulnerable to external attacks.
-The ability to filter in a click and navigate to specific details can save you a lot of time in investigating threats.
## Queries and filters
-Explorer (as well as the real-time detections report) has several powerful filters and querying capabilities that enable you to drill into details, such as top targeted users, top malware families, detection technology and more. Each kind of report offers a variety of ways to view and explore data.
+Explorer (as well as the real-time detections report) has several powerful filters and querying capabilities that enable you to drill into details, such as top targeted users, top malware families, detection technology, and more. Each kind of report offers a variety of ways to view and explore data.
> [!IMPORTANT] > Do not use wildcard characters, such as an asterisk or a question mark, in the query bar for Explorer (or real-time detections). When you search on the **Subject field** for email messages, Explorer (or real-time detections) will perform partial matching and yield results similar to a wildcard search.
security Trial User Guide Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/trial-user-guide-defender-for-office-365.md
Defender for Office 365 enables you to investigate activities that put people in
See the bigger picture with Campaign Views in Defender for Office 365, which gives you a view of the attack campaigns targeting your organization and the impact they have on your users. - [Identify campaigns](campaigns.md#what-is-a-campaign) targeting your users.-- [Visualize the scope](campaigns.md#campaigns-in-the-microsoft-365-defender-portal) of the attack.
+-
+- [Visualize the scope](campaigns.md#campaigns-page-in-the-microsoft-365-defender-portal) of the attack.
- [Track user interaction](campaigns.md#campaign-details) with these messages. :::image type="content" source="../../medio-trial-playbook-campaign-details.png":::
syntex Image Tagging https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/image-tagging.md
- enabler-strategic - m365initiative-syntex ms.localizationpriority: medium+ description: Learn how to use image tagging to search, sort, filter, and manage images in Microsoft Syntex.
syntex Ocr https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/ocr.md
+
+ Title: Extract text from images using the OCR service in Microsoft Syntex
++++ Last updated : 05/31/2023
+audience: admin
+++
+search.appverid:
+
+ - enabler-strategic
+ - m365initiative-syntex
+ms.localizationpriority: medium
+description: Learn how to extract text from images using optical character recognition in Microsoft Syntex.
++
+# Extract text from images using the OCR service in Microsoft Syntex
+
+Optical character recognition (OCR) in Microsoft Syntex lets you extract printed or handwritten text from images, such as posters, drawings, and product labels, as well as from documents like articles, reports, forms, and invoices.
+
+The text is typically extracted as words, text lines, and paragraphs or text blocks, enabling access to digital version of the scanned text. The extracted information is indexed in search and can be made available for compliance features like [data loss prevention (DLP)](../compliance/dlp-learn-about-dlp.md).
+
+For example, you enable the OCR service and then add image files to your document library. Syntex automatically scans the image files, extracts the relevant text, and makes the text from the images available for search and indexing. This lets you quickly and accurately find the keywords and phrases you're looking for.
+
+## Prerequisites
+
+### Licensing
+
+Before you can use the OCR service in Syntex, you must first enter your Azure subscription in [Syntex pay-as-you-go](syntex-azure-billing.md). OCR in Syntex is billed based on the [type and number of transactions](syntex-pay-as-you-go-services.md).
+
+### Permissions
+
+You must have Global admin or SharePoint admin permissions to be able to access the Microsoft 365 admin center and set up the OCR service in Syntex.
+
+## Set up OCR
+
+You can configure the OCR service by using either or both of these methods:
+
+- [Microsoft 365 admin center](#microsoft-365-admin-center)
+- [Microsoft Purview compliance portal](#microsoft-purview-compliance-portal)
+
+### Microsoft 365 admin center
+
+You can set up the OCR service in the same admin area that you used to set up billing.
+
+1. In the Microsoft 365 admin center, select <a href="https://go.microsoft.com/fwlink/p/?linkid=2171997" target="_blank">**Setup**</a>, and then select **Use content AI with Microsoft Syntex**.
+
+2. On the **Use content AI with Microsoft Syntex** page, select **Manage Microsoft Syntex**.
+
+3. On the **Manage Microsoft Syntex** page, select **OCR**.
+
+4. On the **OCR** page, select the SharePoint libraries where you want to enable OCR. The default is no SharePoint libraries, but you can select **Edit** to choose specific SharePoint libraries or to choose all SharePoint libraries.
+
+### Microsoft Purview compliance portal
+
+The compliance admin for your organization [configures the OCR settings for your tenant](../compliance/ocr-learn-about.md?#phase-3-configure-your-ocr-settings) in the Microsoft Purview compliance portal.
+
+The compliance admin can specify which SharePoint sites to enable OCR to make that text available for [DLP policies](../compliance/dlp-learn-about-dlp.md). If there are different sites specified in the two setup locations, the maximum number of sites will be enabled for OCR. You won't be charged twice for processing.
+
+For more information, see [Learn about optical character recognition in Microsoft Purview](../compliance/ocr-learn-about.md).
+
+## Requirements and limitations
+
+### Supported file types
+
+The OCR service is available for the following file types:
+
+- JPEG
+- JPG
+- PNG
+- BMP
+- TIFF
+- PDF (image only)
+
+### Supported languages
+
+The OCR service supports more than [150 languages](/azure/cognitive-services/language-support).
+
+### File limitations
+
+- Image file sizes must be less than 50 MB.
+
+- Images must be at least 50 x 50 pixels and not larger than 16,000 x 16,000 pixels.
+
+- Only images uploaded after OCR has been enabled are scanned.
+
+- Currently, images that are embedded in Office documents aren't supported.
+
syntex Set Up Microsoft Syntex https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/set-up-microsoft-syntex.md
- admindeeplinkMAC search.appverid: MET150
-description: Set up Microsoft Syntex.
+ms.localizationpriority: medium
+description: Learn how to set up Microsoft Syntex content AI features in the Microsoft 365 admin center.
# Set up Microsoft Syntex
-This article covers the initial setup experience for Microsoft Syntex. Before following the steps in this article, configure your [billing and licensing options](syntex-licensing.md) as follows:
+This article covers the initial setup experience for Microsoft Syntex content AI features. Before following the steps in this article, configure your [billing and licensing options](syntex-licensing.md) as follows:
- If you are using Microsoft Syntex pay-as-you-go, follow the steps in [Configure Microsoft Syntex for pay-as-you-go billing in Azure](syntex-azure-billing.md). - If you are using per-user licensing, follow the steps in [Set up Microsoft Syntex per-user licensing](set-up-content-understanding.md).
+> [!Note]
+> For information about setting up Microsoft Syntex - SharePoint Advanced Management, see [Microsoft Syntex - SharePoint Advanced Management overview](/sharepoint/advanced-management).
+ ## Requirements You must have Global admin or SharePoint admin permissions to be able to access the Microsoft 365 admin center and set up Microsoft Syntex.
-As an admin, you can also make changes to your selected settings anytime after setup, and throughout the content understanding management settings in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>.
+As an admin, you can also make changes to your selected settings anytime in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>.
## To set up Microsoft Syntex
As an admin, you can also make changes to your selected settings anytime after s
1. In the **Files and content** section, select **Use content AI with Microsoft Syntex**.
-1. On the **Use content AI with Microsoft Syntex** page, select **Set up Microsoft Syntex** to walk through the setup process. <br/>
-
-1. On the **Configure AI Builder model creation** page, you can choose if you want to let end users create and train models that use AI Builder and apply them to document libraries. A menu option will be available in the document library ribbon in SharePoint document libraries in which it is enabled.
-
- For **Which SharePoint sites should show the option to create structured and freeform document processing models**, you can select:</br>
- - **All SharePoint sites** to make it available to all SharePoint libraries in your organization.</br>
- - **Libraries in selected SharePoint sites**, and then select the sites in which you want to make it available or upload a list of up to 50 sites.</br>
- - **No SharePoint libraries** if you don't want to make it available to any sites (you can change this after setup).
-
- > [!Note]
- > Removing a site after it has been included does not affect existing models applied to the libraries in that site or the ability to apply unstructured document processing models to a library.
-
- If you want to enable model creation in all content center sites, select the **Enable AI Builder model creation in all content center sites** check box under **Libraries in selected SharePoint sites**.
-
- If you have multiple Power Platform environments configured, you can choose which one you want to use with for document processing. (This option will not appear if you only have one environment.)
-
- For **Power Platform environment**, you can select:
- - **Use the default environment** to use your default Power Platform environment.
- - **Use a custom environment** to use a custom environment. Choose the environment that you want to use from the list. ([See the requirements for a custom environment](/microsoft-365/contentunderstanding/set-up-content-understanding#requirements).)
-
- Select **Next**.
-
-1. On the **Create a content center** page, you can create a SharePoint content center site where your users can create and manage unstructured document processing models. If you previously created a content center from the SharePoint admin center, that information will display here and you can just select **Next**.
-
- 1. For **Content center name**, type the name you want to give your content center site.
-
- 1. The **Site address** will show the URL for your site, based on what you selected for the site name. If you want to change it, select **Edit**.
-
- Select **Next**.
-
-1. On the **Review and finish** page, you can look at your selected setting and choose to make changes. If you are satisfied with your selections, select **Activate**.
+1. On the **Use content AI with Microsoft Syntex** page, select **Manage Microsoft Syntex**.
-1. On the confirmation page, select **Done**.
+1. Select the Microsoft Syntex service that you want to set up.
-1. You'll be returned to your **Use content AI with Microsoft Syntex** page. From this page, you can select **Manage Microsoft Syntex** to make any changes to your configuration settings.
+1. Choose the options that you want to use, and then select **Save**.
syntex Syntex Pay As You Go Services https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/syntex-pay-as-you-go-services.md
When you use Microsoft Syntex [pay-as-you-go](syntex-azure-billing.md), services
|:-|:--|:-| |Unstructured document processing|The number of pages processed for Word, PDF, or TIFF files; the number of sheets for Excel files; the number of slides for PowerPoint files; or the number of files for other file types. Each of these counts as one transaction. You won't be charged for model training. You will be charged for processing whether or not there's a positive classification, or any entities extracted.<br><br>Processing occurs on document upload and on subsequent updates. Processing is counted for each model applied. For example, if you have two models applied to a library and you upload or update a five-page document in that library, the total pages processed is 10.|$0.10/transaction| |Prebuilt document processing|The number of pages processed for PDF or image files. Each of these counts as one transaction. You won't be charged for model training. You will be charged for processing whether or not there's a positive classification, or any entities extracted.<br><br>Processing occurs on document upload and on subsequent updates. Processing is counted for each model applied. For example, if you have two models applied to a library and you upload or update a five-page document in that library, the total pages processed is 10.|$0.01/transaction|
-|Image tagging |The number of images processed. Each processed image counts as one transaction. You wonΓÇÖt be charged if you only enable pay-as-you-go billing for image tagging. You will be charged only when you enable image tagging on a [document library](image-tagging.md#to-enable-image-tagging-in-a-library). |$0.001/image
+|Optical character recognition |The number of pages processed for for images (JPEG, JPG, PNG, or BMP); the number of pages processed for PDF, TIF, or TIFF; or the number of embedded images in Teams chats and email messages. Each of these counts as one transaction. Processing occurs every time the file is edited. |$0.001/transaction|
+<!|Image tagging |The number of images processed. Each processed image counts as one transaction. You wonΓÇÖt be charged if you only enable pay-as-you-go billing for image tagging. You will be charged only when you enable image tagging on a [document library](image-tagging.md#to-enable-image-tagging-in-a-library). |$0.001/image >
## Related topics