Updates from: 06/23/2022 01:11:14
Category Microsoft Docs article Related commit history on GitHub Change details
index Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender-threat-intelligence/index.md
+# Welcome to Defender-Threat-Intelligence!
admin Activity Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/activity-reports.md
Global administrators can revert this change for their tenant and show identifia
3. Uncheck the statement **Display concealed user, group, and site names in all reports**, and then save your changes.
+Beginning on June 23, 2022, an API will gradually become available to all environments for global admins to change this setting without needing to visit the Microsoft 365 admin center.
+The API details are below:
+
+The URL is https://graph.microsoft.com/beta/reportSettings
+
+Two methods have been approved for this API:
++
+The report will only contain a Privacy Setting property. For more information on Graph API, see [Use the Microsoft Graph API](/graph/use-the-api). Global admins can use the Software Development Kit (SDK) or directly call the API using any program language with network ability. We recommend using [Graph Explorer](/graph/graph-explorer/graph-explorer-overview).
+ It'll take a few minutes for these changes to take effect on the reports in the reports dashboard. This setting also applies to the Microsoft 365 usage reports in [Microsoft Graph](/graph/api/resources/report) and [Power BI](/microsoft-365/admin/usage-analytics/usage-analytics) and [the usage reports in Microsoft Teams Admin center](/microsoftteams/teams-analytics-and-reports/teams-reporting-reference). Showing identifiable user information is a logged event in the Microsoft Purview compliance portal audit log. ## What happens to usage data when a user account is closed?
admin Office 365 Groups Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/office-365-groups-ww.md
The Microsoft 365 Reports dashboard shows you the activity overview across the p
## How to get to the groups report
-1. In the admin center, go to the **Reports** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=2074756" target="_blank">Usage</a> page.
+1. In the admin center, select **Reports**, and then select **Usage**.
2. From the dashboard homepage, click on the **View more** button on the Active users - Microsoft 365 Apps or the Active users - Microsoft 365 Services card to get to the Office 365 report page.
You can also export the report data into an Excel .csv file by selecting the **E
The **groups** report can be viewed for trends over the last 7 days, 30 days, 90 days, or 180 days. However, if you select a particular day in the report, the table will show data for up to 28 days from the current date (not the date the report was generated).
+### GroupID hidden by default
+When you export the report data, you will by default not be able to view the **GroupID** variable in the Excel .csv file that you download. If you want to view GroupID information and all other identifiable information in Microsoft 365 usage reports, you can use choose to [show user details in reports](../../admin/activity-reports/activity-reports.md#show-user-details-in-the-reports) through the organizational settings in the Microsoft 365 admin center. You must be a global administrator to make these changes.
+
+The following are definitions of the metrics available in the report table.
+ |Metric|Definition| |:--|:--| |Group name |The name of the group. |
admin Add In Deployment Email Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/add-in-deployment-email-alerts.md
+
+ Title: "Add-in deployment email alerts"
+f1.keywords: CSH
++++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolio
+search.appverid: MET150
+description: "Send emails to alert users about Office Add-ins you've deployed to them from the Integrated Apps page."
+++
+# Add-in deployment email alerts
+
+When you deploy Office Add-ins from the Integrated Apps page, you can now notify the assigned users about the newly deployed add-in by email. To send out the email notification, you need to consent to sending the email notification at the time of add-in deployment or user assignment updates.
+
+As of now, email notifications can be sent for deployment of Excel, Outlook, PowerPoint, and Word add-ins. Moreover, these emails are only for add-in assignments to specific users and groups.
+
+The following sections provide more information about what the email alert would look like for the users the add-in is deployed to.
+
+## Email sample for Excel, PowerPoint, and Word add-ins
+
+The following are some key capabilities available to users as part of the email alert sent for Excel, PowerPoint, and Word add-in deployment.
+
+- Email provides details about the add-in such as brief description, deployment date, and supported Office Apps and respective versions.
+- Email provides buttons to launch the add-in in the respective Office Apps on the web, on Windows, and on Mac platforms to help make the add-in easier to discover. **Note**: The launch buttons are currently not supported for iPad clients.
++
+## Email sample for Outlook add-ins
+
+The following are some key capabilities available to users as part of the email alert sent for Outlook add-in deployment.
+
+- Email provides details about the add-in such as brief description, deployment date, supported Outlook versions.
+- Email provides instructions about where to discover the deployed add-in across supported platforms: Windows, Mac, and web browser.
+
admin Idle Session Timeout Web Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/idle-session-timeout-web-apps.md
description: "Set how long user's session will last in Microsoft 365 before they're timed out."
-# Idle session timeout for Microsoft 365 (Public preview)
+# Idle session timeout for Microsoft 365 (Public Preview)
<!-- Add metadata: localization, AdminSurgePortfolio, admindeeplinkMAC. remove robots nofollow -->
When a user has been inactive in Microsoft 365 web apps for the time period you
- Users must be inactive on all Microsoft 365 web app tabs for the configured duration. If the user is active on one tab (say OWA) while being inactive on another tab (say SPO), they will be considered active and will not be signed out. - Users wonΓÇÖt get signed out in these cases.
- - If they get single sign-on (SSO) into the web app from the device joined account or selected **Stay signed in** at the time of sign in. For more info on hiding this option for your organization, see [Add branding to your organization's sign-in page](/azure/active-directory/fundamentals/customize-branding).
+ - If they get single sign-on (SSO) into the web app from the device joined account or selected **Stay signed in** at the time of sign-in. For more info on hiding this option for your organization, see [Add branding to your organization's sign-in page](/azure/active-directory/fundamentals/customize-branding).
- If they're on a managed device (one that is compliant or joined to a domain) and using a supported browser like Microsoft Edge or Google Chrome (with the [Windows Accounts extension](https://chrome.google.com/webstore/detail/windows-accounts/ppnbnpeolgkicgegkbkbjmhlideopiji)). For this feature to not trigger on a managed device, an eligible Azure AD Premium P1 or P2 subscription, and a specific Conditional Access policy, is required. See below for further details. > [!IMPORTANT]
bookings Bookings In Outlook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/bookings-in-outlook.md
Title: "Bookings in Outlook"
+ Title: "Bookings with me"
ms.localizationpriority: medium ROBOTS: NO INDEX, NO FOLLOW
-description: "Use Bookings in Outlook to let others schedule meetings with you in Outlook."
+description: "Use Bookings with me to let others schedule meetings with you in Outlook."
-# Bookings in Outlook
+# Bookings with me
-Bookings in Outlook is a web-based personal scheduling page that integrates with the free/busy information from your Outlook calendar. Bookings in Outlook lets people schedule a meeting or appointment with you. You can create custom meeting types to share with others so they can easily schedule time with you based on your availability and preferences. You both get an email confirmation and attendees can update or cancel scheduled meetings with you from your Bookings in Outlook page.
+**Bookings with me** in Outlook is a web-based personal scheduling page that integrates with the free/busy information from your Outlook calendar. Bookings with me lets people schedule a meeting or appointment with you. You can create custom meeting types to share with others so they can easily schedule time with you based on your availability and preferences. You both get an email confirmation and attendees can update or cancel scheduled meetings with you from your Bookings with me page.
> [!NOTE]
-> Bookings in Outlook is only available in preview.
+> Bookings with me is available worldwide in preview. Features included in preview might not be complete and could undergo changes before becoming available in the public release.
-Bookings in Outlook has two different views:
+Bookings with me has two different views:
-- **Organizer view** A personal booking page where you can create meeting types that others can book with you. Custom meeting types give you the ability to customize when you want to meet and how that meeting type is shared with others. You control whether each meeting type is public to your scheduling page or is private and can only be accessed by a select group of people. You can also choose to add a Teams meeting to all meetings booked through your Bookings in Outlook page. You can access your Bookings in Outlook page through Outlook on the web. After you set up your page and publish it, you can share it with others. For example, you can add it to your Outlook signature.
+- **Organizer view** A personal booking page where you can create meeting types that others can book with you. Custom meeting types give you the ability to customize when you want to meet and how that meeting type is shared with others. You control whether each meeting type is public to your scheduling page or is private and can only be accessed by a select group of people. You can also choose to add a Teams meeting to all meetings booked through your Bookings with me page. You can access your Bookings with me page through Outlook on the web. After you set up your page and publish it, you can share it with others. For example, you can add it to your Outlook signature.
-- **Scheduling view** When you share your Bookings in Outlook page with others, they will see the scheduling view. Which meetings are shown in the scheduling view depends on if you shared the link to your Bookings in Outlook page with public meetings or you shared a private link for an individual meeting.
- - Public meetings can be viewed and scheduled by anyone that has your Bookings in Outlook page link. You are in control of who you share that link with. All public meeting types will be visible to anyone that has your Bookings in Outlook page link.
+- **Attendee view** When you share your Bookings with me page with others, they will see the attendee view. If the organizer has shared their Bookings with me page link with you, you'll be able to see all of their public meeting types. If the organizer has shared a meeting link, you'll only be able to view that meeting.
+ - Public meetings can be viewed and scheduled by anyone that has your Bookings with me page link. You are in control of who you share that link with. All public meeting types will be visible to anyone that has your Bookings with me page link.
- Private meetings can only be viewed by people who have the link for that meeting type. The difference between public meetings and private meetings is private meetings can have different links and the links expire after 90 days. You can also set private links to expire after a one-time booking. When accessing the scheduling view for a private meeting, only that meeting type will be visible.
+## When to use Bookings with me
+
+Bookings with me is an ideal solution for enterprise, small business, and users in education to schedule 1:1 meetings with those outside and inside their organizations. Below are a few examples of how you can use Bookings with me.
+
+- Schedule interviews with external candidates
+- Set up customer and client meetings
+- Schedule tech support
+- Set up office hours
+- Set up mentoring hours
+- 1:1 meetings with direct reports
+- Lunch and coffee breaks
+ ## Before you begin
-Bookings in Outlook is available in the following subscriptions:
+Bookings with me can be turned on or off for your entire organization or for specific users. When you turn on Bookings for users, they can create a Bookings page, share their page with others, and allow other people to book time with them. This article is for owners and administrators who manage Bookings with me for their organizations.
+
+Bookings with me is available in the following subscriptions:
- Office 365: A3, A5, E1, E3, E5, F1, F3 - Microsoft 365: A3, A5, E1, E3, E5, F1, F3, Business Basic, Business Standard, Business Premium
-Bookings in Outlook is on by default for users with these subscriptions.
+Bookings with me is on by default for users with these subscriptions.
+
+Bookings with me needs the **Microsoft Bookings App (service plan)** assigned to users for them to be able to access Bookings. This service plan can be enabled/disabled by tenant admins. So, if **Microsoft Bookings** is not assigned to them, Bookings access will be denied to users even if they are in one of the previously listed SKUs.
+
+For more information, see the [Bookings with me Microsoft 365 Roadmap item](https://go.microsoft.com/fwlink/?linkid=328648).
+
+### Prerequisites for using Bookings with me
+
+1. Bookings with me and Bookings share the same licensing model. However, Bookings doesn't have to be turned on for the organization using tenant settings for users to access Bookings with me. The Bookings app must be enabled for users to have access to Bookings with me.
-Bookings in Outlook needs the **Microsoft Bookings** service plan assigned to users for them to be able to access Bookings. This service plan can be enabled/disabled by tenant admins. So, if **Microsoft Bookings** is not assigned to them, Bookings access will be denied to users even if they are in one of the previously listed SKUs.
+ To turn on Bookings with me without access to Bookings, block access to Microsoft Bookings using the [OWA Mailbox policy PowerShell command](/powershell/module/exchange/set-owamailboxpolicy?view=exchange-ps) or follow the instructions here: [Turn Microsoft Bookings on or off](turn-bookings-on-or-off.md).
-For more information, see the [Bookings in Outlook Microsoft 365 Roadmap item](https://go.microsoft.com/fwlink/?linkid=328648).
+2. Calendar FreeBusy Anonymous sharing must be enabled to use Bookings with me. This allows the Bookings page to have access to the free/busy information in your Outlook calendar. Use PowerShell to check the status.
+
+ ```PowerShell
+ Get-SharingPolicy -Identity "Default Sharing Policy" | fl Domains
+ ```
+
+ "Anonymous:CalendarSharingFreeBusyReviewer"" should be one of the domains in the response.
+
+ To enable anonymous sharing, use the following command.
+
+ ```PowerShell
+ Set-SharingPolicy "Default Sharing Policy" -Domains @{Add="Anonymous:CalendarSharingFreeBusyReviewer
+ ```
-## Turn Bookings in Outlook on or off
+## Turn Bookings with me on or off
-Bookings in Outlook can be turned on or off for your entire organization or specific users. When Bookings in Outlook is turned on, users can create a Bookings in Outlook page and share links with others inside or outside your organization.
+Bookings with me can be turned on or off for your entire organization or specific users. When Bookings with me is turned on, users can create a Bookings with me page and share links with others inside or outside your organization.
-### Turn Bookings in Outlook on or off for your organization using PowerShell
+### Turn Bookings with me on or off for your organization using PowerShell
-You'll need to run the following commands using Exchange Online PowerShell. For more information on running Exchange Online cmdlets, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To turn Bookings in Outlook on or off for your organization using the PowerShell cmdlet [Set-OrganizationConfig](/powershell/module/exchange/set-organizationconfig), [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) and run the following commands.
+You'll need to run the following commands using Exchange Online PowerShell. For more information on running Exchange Online cmdlets, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). To turn Bookings with me on or off for your organization using the PowerShell cmdlet [Set-OrganizationConfig](/powershell/module/exchange/set-organizationconfig), [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) and run the following commands.
-Use the **Get-OrganizationConfig** and **Set-OrganizationConfig** commands to find out the status and turn Bookings in Outlook on or off for your organization.
+Use the **Get-OrganizationConfig** and **Set-OrganizationConfig** commands to find out the status and turn Bookings with me on or off for your organization.
> [!NOTE] > It usually takes about 30 to 60 minutes for Set-OrganizationConfig commands to take effect for your users.
Use the **Get-OrganizationConfig** and **Set-OrganizationConfig** commands to fi
**A**. If the value of **EwsApplicationAccessPolicy** is **EnforceAllowList**, only the applications specified in **EwsAllowList** are allowed to access EWS and REST.
- - To turn off Bookings in Outlook for your organization, remove **MicrosoftOWSPersonalBookings**, if present, from **EwsAllowList** by running the following command:
+ - To turn off Bookings with me for your organization, remove **MicrosoftOWSPersonalBookings**, if present, from **EwsAllowList** by running the following command:
```PowerShell Set-OrganizationConfig -EwsAllowList @{Remove="MicrosoftOWSPersonalBookings"} ```
- - To turn on Bookings in Outlook for your organization, add **MicrosoftOWSPersonalBookings** to **EwsAllowList** by running the following command:
+ - To turn on Bookings with me for your organization, add **MicrosoftOWSPersonalBookings** to **EwsAllowList** by running the following command:
```PowerShell Set-OrganizationConfig -EwsAllowList @{Add="MicrosoftOWSPersonalBookings"}
Use the **Get-OrganizationConfig** and **Set-OrganizationConfig** commands to fi
**B**. If the value of **EwsApplicationAccessPolicy** is **EnforceBlockList**, all applications are allowed to access EWS and REST, except those specified in **EwsBlockList**.
- - To turn off Bookings in Outlook for your organization, add **MicrosoftOWSPersonalBookings** by running the following command:
+ - To turn off Bookings with me for your organization, add **MicrosoftOWSPersonalBookings** by running the following command:
```PowerShell Set-OrganizationConfig -EwsBlockList @{Add="MicrosoftOWSPersonalBookings"} ```
- - To turn on Bookings in Outlook if blocked, remove **MicrosoftOWSPersonalBookings** by running the following command:
+ - To turn on Bookings with me if blocked, remove **MicrosoftOWSPersonalBookings** by running the following command:
```PowerShell Set-OrganizationConfig -EwsBlockList @{Remove="MicrosoftOWSPersonalBookings"}
Use the **Get-OrganizationConfig** and **Set-OrganizationConfig** commands to fi
**C**. If the value of **EwsApplicationAccessPolicy** is empty, all applications are allowed to access EWS and REST.
- - To turn off Bookings in Outlook for your organization set the **EnforceBlockList** policy and add **MicrosoftOWSPersonalBookings** to the block list by running the following command:
+ - To turn off Bookings with me for your organization set the **EnforceBlockList** policy and add **MicrosoftOWSPersonalBookings** to the block list by running the following command:
```PowerShell Set-OrganizationConfig -EwsApplicationAccessPolicy EnforceBlockList -EwsBlockList @{Add="MicrosoftOWSPersonalBookings"}
Use the **Get-OrganizationConfig** and **Set-OrganizationConfig** commands to fi
> [!NOTE] > The EwsApplicationAccessPolicy parameter defines which applications other than Entourage, Outlook, and Outlook for Mac can access EWS.
-### Turn Bookings in Outlook off or on for individual users
+### Turn Bookings with me off or on for individual users
-Use the **Get-CASMailbox** and **Set-CASMailbox** commands to check user status and turn Bookings in Outlook on or off for individual users in your organization.
+Use the **Get-CASMailbox** and **Set-CASMailbox** commands to check user status and turn Bookings with me on or off for individual users in your organization.
1. Check the individualΓÇÖs EWS control access by running the following command:
Use the **Get-CASMailbox** and **Set-CASMailbox** commands to check user status
**A**. If the value of **EwsApplicationAccessPolicy** is **EnforceAllowList**, only the applications specified in EwsAllowList are allowed to access EWS and REST.
- - To turn off Bookings in Outlook for this user, remove **MicrosoftOWSPersonalBookings**, if present from **EwsAllowList** by running the following command:
+ - To turn off Bookings with me for this user, remove **MicrosoftOWSPersonalBookings**, if present from **EwsAllowList** by running the following command:
```PowerShell Set-CASMailbox -Identity adam@contoso.com -EwsAllowList @{Remove="MicrosoftOWSPersonalBookings"} ```
- - Turn on Bookings in Outlook for this user, add **MicrosoftOWSPersonalBookings** to **EwsAllowList** by running the following command:
+ - Turn on Bookings with me for this user, add **MicrosoftOWSPersonalBookings** to **EwsAllowList** by running the following command:
```PowerShell Set-CASMailbox -Identity adam@contoso.com -EwsAllowList @{Add="MicrosoftOWSPersonalBookings"}
Use the **Get-CASMailbox** and **Set-CASMailbox** commands to check user status
**B**. If the value of **EwsApplicationAccessPolicy** is **EnforceBlockList**, all applications are allowed to access EWS and REST, except those specified in **EwsBlockList**.
- - To turn off Bookings in Outlook for this user, add **MicrosoftOWSPersonalBookings** to **EnforceBlockList** by running the following command:
+ - To turn off Bookings with me for this user, add **MicrosoftOWSPersonalBookings** to **EnforceBlockList** by running the following command:
```PowerShell Set-CASMailbox -Identity adam@contoso.com -EwsBlockList @{Add="MicrosoftOWSPersonalBookings"} ```
- - To turn on Bookings in Outlook for this user, remove **MicrosoftOWSPersonalBookings**, if present from EnforceBlockList by running the following command:
+ - To turn on Bookings with me for this user, remove **MicrosoftOWSPersonalBookings**, if present from EnforceBlockList by running the following command:
```PowerShell Set-CASMailbox -Identity adam@contoso.com -EwsBlockList @{Remove="MicrosoftOWSPersonalBookings"}
Use the **Get-CASMailbox** and **Set-CASMailbox** commands to check user status
**C**. If the value of EwsApplicationAccessPolicy is empty, all applications are allowed to access EWS and REST.
- - To turn off Bookings in Outlook for this user, set the **EnforceBlockList** policy and add **MicrosoftOWSPersonalBookings** to EWSBlockList by running the following command:
+ - To turn off Bookings with me for this user, set the **EnforceBlockList** policy and add **MicrosoftOWSPersonalBookings** to EWSBlockList by running the following command:
```PowerShell Set-CASMailbox -Identity adam@contoso.com -EwsApplicationAccessPolicy EnforceBlockList -EWSBlockList @{Add="MicrosoftOWSPersonalBookings"} ```+
+## Frequently asked questions
+
+### What is the difference between Bookings and Bookings with me?
+
+Bookings with me integrates with your Outlook calendar and can only be used for 1:1 meetings. Bookings with me is intended for scheduling meeting times with individual users. Bookings is intended for managing scheduling for a group of people.
+
+Also, Bookings with me won't create a new mailbox for each Bookings with me page.
+
+### Why is Bookings with me in preview?
+
+Bookings with me is in preview for all enterprise users worldwide. We're collecting feedback and making improvement while it is being integrated into scheduling experiences in Bookings and Outlook.
+
+### Who can access my public Bookings page?
+
+Public meeting types can be accessed by anyone that has your Bookings with me page address. You decide who you share your Bookings with me page address with.
+
+### What is the difference between public and private meeting types?
+
+Meeting types can be public or private. Public meeting types are available to anyone that you share your Bookings page link with. Private meeting types are only available to people that you share the individual private meeting type with.
+
+Private meeting types can also generate single use links. Single use links expire after their first booking.
+
+### Do people need to have a Microsoft account or Bookings license to schedule time with me?
+
+No. Anyone can schedule time with you using your Bookings with me page, even if they donΓÇÖt have a Microsoft account. You need a Bookings license to create a Bookings with me page.
+
+## Privacy
+
+### Where is Bookings with me data stored?
+
+Bookings with me is a feature of Outlook powered by Bookings. All data is stored within the Microsoft 365 platform and in Exchange. Bookings with me follows data storage policies set by Microsoft, which are the same policies that all Office apps follow. All customer data (including information provided by attendees when booking) is captured in Bookings and is stored within Exchange. For more information, check out [Privacy: It's all about you](https://www.microsoft.com/en-us/trust-center/privacy).
compliance Communication Compliance Channels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-channels.md
Private messages and public conversations and associated attachments in Yammer c
Yammer must be in [Native Mode](/yammer/configure-your-yammer-network/overview-native-mode) for communication compliance policies to monitor Yammer communications and attachments. In Native Mode, all Yammer users are in Azure Active Directory (AAD), all groups are Office 365 Groups, and all files are stored in SharePoint Online.
-## Skype for Business Online
-
-Chat communications and associated attachments in Skype for Business Online can be supervised. Skype for Business Online chats matching communication compliance policy conditions may take up to 24 hours to process. Supervised chat conversations are sourced from [previous conversations saved in Skype for Business Online](https://support.office.com/article/Find-a-previous-Skype-for-Business-conversation-18892eba-5f18-4281-8c87-fd48bd72e6a2).
-
-Use the following group management configuration to supervise user chat communications in Skype for Business Online:
--- **For Skype for Business Online chat communications**: Assign individual users or assign a [distribution group](https://support.office.com/article/Distribution-groups-E8BA58A8-FAB2-4AAF-8AA1-2A304052D2DE) to the communication compliance policy. This setting is for one-to-one or one-to-many user/chat relationships.- ## Third-party sources You can scan communications for data imported into mailboxes in your Microsoft 365 organization from third-party sources like [Instant Bloomberg](archive-instant-bloomberg-data.md), [Slack](archive-slack-data.md), [Zoom](archive-zoommeetings-data.md), SMS, and many others. For a full list of connectors supported in communication compliance, see [Archive third-party data](archiving-third-party-data.md).
compliance Communication Compliance Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-configure.md
If you don't have an existing Office 365 Enterprise E5 plan and want to try comm
> [!NOTE] > Office 365 Advanced Compliance is no longer sold as a standalone subscription. When current subscriptions expire, customers should transition to one of the subscriptions above, which contain the same or additional compliance features.
-## Recommended actions (preview)
+## Recommended actions
Recommended actions can help your organization get started with communication compliance capabilities and get the most out of your existing policies. Included on the **Policies** page, recommended actions provide insights and summarizes sensitive information types and inappropriate content activities in communications in your organization. Insights are supported by [data classification](data-classification-overview.md) and the application of sensitivity labels, retention labels, and sensitive information type classification. These insights don't include any personally identifiable information (PII) for users in your organization.
For more information about configuring Yammer in Native Mode, see:
- Choose the reviewers for the policy. Reviewers are individual users and all reviewers must have mailboxes hosted on Exchange Online. Reviewers added here are the reviewers that you can choose from when escalating an alert in the investigation and remediation workflow. When reviewers are added to a policy, they automatically receive an email message that notifies them of the assignment to the policy and provides links to information about the review process.
- - Choose the communication channels to scan, including Exchange, Microsoft Teams, Yammer, or Skype for Business. You'll also choose to scan third-party sources if you've configured a connector in Microsoft 365.
+ - Choose the communication channels to scan, including Exchange, Microsoft Teams, or Yammer. You'll also choose to scan third-party sources if you've configured a connector in Microsoft 365.
- Choose the communication direction to monitor, including inbound, outbound, or internal communications.
compliance Communication Compliance Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-policies.md
Policy templates are pre-defined policy settings that you can use to quickly cre
|**Area**|**Policy Template**|**Details**| |:--|:--|:--|
-| **Inappropriate text** | Detect inappropriate text | - Locations: Exchange Online, Microsoft Teams, Yammer, Skype for Business <br> - Direction: Inbound, Outbound, Internal <br> - Review Percentage: 100% <br> - Conditions: Threat, Discrimination, and Targeted harassment classifiers |
-| **Inappropriate images** | Detect inappropriate images | - Locations: Exchange Online, Microsoft Teams, Yammer, Skype for Business <br> - Direction: Inbound, Outbound, Internal <br> - Review Percentage: 100% <br> - Conditions: Adult and Racy image classifiers |
-| **Sensitive information** | Monitor for sensitive info | - Locations: Exchange Online, Microsoft Teams, Yammer, Skype for Business <br> - Direction: Inbound, Outbound, Internal <br> - Review Percentage: 10% <br> - Conditions: Sensitive information, out-of-the-box content patterns, and types, custom dictionary option, attachments larger than 1 MB |
-| **Regulatory compliance** | Monitor for regulatory compliance | - Locations: Exchange Online, Microsoft Teams, Yammer, Skype for Business <br> - Direction: Inbound, Outbound <br> - Review Percentage: 10% <br> - Conditions: custom dictionary option, attachments larger than 1 MB |
-| **Conflict of interest** | Monitor for conflict of interest | - Locations: Exchange Online, Microsoft Teams, Yammer, Skype for Business <br> - Direction: Internal <br> - Review Percentage: 100% <br> - Conditions: None |
+| **Inappropriate text** | Detect inappropriate text | - Locations: Exchange Online, Microsoft Teams, Yammer <br> - Direction: Inbound, Outbound, Internal <br> - Review Percentage: 100% <br> - Conditions: Threat, Discrimination, and Targeted harassment classifiers |
+| **Inappropriate images** | Detect inappropriate images | - Locations: Exchange Online, Microsoft Teams, Yammer <br> - Direction: Inbound, Outbound, Internal <br> - Review Percentage: 100% <br> - Conditions: Adult and Racy image classifiers |
+| **Sensitive information** | Monitor for sensitive info | - Locations: Exchange Online, Microsoft Teams, Yammer <br> - Direction: Inbound, Outbound, Internal <br> - Review Percentage: 10% <br> - Conditions: Sensitive information, out-of-the-box content patterns, and types, custom dictionary option, attachments larger than 1 MB |
+| **Regulatory compliance** | Monitor for regulatory compliance | - Locations: Exchange Online, Microsoft Teams, Yammer <br> - Direction: Inbound, Outbound <br> - Review Percentage: 10% <br> - Conditions: custom dictionary option, attachments larger than 1 MB |
+| **Conflict of interest** | Monitor for conflict of interest | - Locations: Exchange Online, Microsoft Teams, Yammer <br> - Direction: Internal <br> - Review Percentage: 100% <br> - Conditions: None |
Communications are scanned every 24 hours from the time policies are created. For example, if you create an inappropriate content policy at 11:00 AM, the policy will gather communication compliance signals every 24 hours at 11:00 AM daily. Editing a policy doesn't change this time. To view the last scan date and time for a policy, navigate to the *Last policy scan* column on the **Policy** page. After creating a new policy, it may take up to 24 hours to view the first policy scan date and time. The date and time of the last scan are converted to the time zone of your local system.
-## Pause a policy (preview)
+## Pause a policy
After you've created a communication compliance policy, the policy may be temporarily paused if needed. Pausing a policy may be used for testing or troubleshooting policy matches, or for optimizing policy conditions. Instead of deleting a policy in these circumstances, pausing a policy also preserves existing policy alerts and messages for ongoing investigations and reviews. Pausing a policy prevents inspection and alert generation for all user message conditions defined in the policy for the time the policy is paused. To pause or restart a policy, users must be a member of the *Communication Compliance Admin* role group.
The policy status for paused policies may indicate several states:
To resume a policy, navigate to the **Policy** page, select a policy, and then select **Resume policy** from the actions toolbar. On the **Resume policy** pane, confirm you'd like to resume the policy by selecting **Resume**. In some cases, it may take up to 24 hours for a policy to be resumed. Once the policy is resumed, alerts for messages matching the policy will be created and will be available for investigation, review, and remediation.
-## Copy a policy (preview)
+## Copy a policy
For organizations with existing communication compliance policies, there may be scenarios when creating a new policy from an existing policy may be helpful. Copying a policy creates an exact duplicate of an existing policy, including all in-scope users, all assigned reviewers, and all policy conditions. Some scenarios may include:
compliance Communication Compliance Reports Audits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-reports-audits.md
Use the *Export* option to create a .csv file containing the report details for
- **Email**: Sensitive information types detected in Exchange email messages. - **Teams**: Sensitive information types detected in Microsoft Teams channels and chat messages.
- - **Skype for Business**: Sensitive information types detected in Skype for business communications.
- **Yammer**: Sensitive information types detected in Yammer inboxes, posts, chats, and replies. - **Third-party sources**: Sensitive information types detected for activities associated with third-party connectors configured in your organization. To view the breakdown of third-party sources for a specific sensitive information type in the report, hover your mouse over the value for the sensitive information type in the Third-party source column. - **Other**: Sensitive information types used for internal system processing. Selecting or deselecting this source for the report won't affect any values.
compliance Communication Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance.md
Communication compliance policies scan and capture messages across several commu
- **Microsoft Teams**: Chat communications for public and private [Microsoft Teams](/MicrosoftTeams/Teams-overview) channels and individual chats are supported in communication compliance as a standalone channel source or with other Microsoft 365 services. You'll need to manually add individual users, distribution groups, or specific Microsoft Teams channels when you select users and groups to supervise in a communication compliance policy. Teams users can also self-report inappropriate messages in private and group channels and chats for review and remediation. - **Exchange Online**: All mailboxes hosted on [Exchange Online](/Exchange/exchange-online) in your Microsoft 365 organization are eligible for scanning. Emails and attachments matching communication compliance policy conditions are instantly available for monitoring and in compliance reports. Exchange Online is now an optional source channel and is no longer required in communication compliance policies. - **Yammer**: Private messages and public community conversations in [Yammer](/yammer/yammer-landing-page) are supported in communication compliance policies. Yammer is an optional channel and must be in [native mode](/yammer/configure-your-yammer-network/overview-native-mode) to support scanning of messages and attachments.-- **Skype for Business Online**: Communication compliance policies support scanning chat communications and associated attachments in [Skype for Business Online](/SkypeForBusiness/skype-for-business-online). - **Third-party sources**: You can scan messages from [third-party sources](archiving-third-party-data.md) for data imported into mailboxes in your Microsoft 365 organization. Communication compliance supports connections to several popular platforms, including Instant Bloomberg and others. To learn more about messaging channel support in communication compliance policies, see [Detect channel signals with communication compliance](communication-compliance-channels.md).
You can choose from the following policy templates in the Microsoft Purview comp
- **User-reported messages policy**: This system policy supports user reported messages from channel, group, and private chat messages. Enabled by default in the Teams admin center. >[!TIP]
->Use [recommended actions](communication-compliance-configure.md#recommended-actions-preview) to help you determine if you need a sensitive information type policy or if you need to update existing inappropriate content policies.
+>Use [recommended actions](communication-compliance-configure.md#recommended-actions) to help you determine if you need a sensitive information type policy or if you need to update existing inappropriate content policies.
### Investigate
compliance Create A Dlp Policy From A Template https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-a-dlp-policy-from-a-template.md
Members of your compliance team who will create DLP policies need permissions to
Use the **View-Only DLP Compliance Management** role to create role group with view-only privileges to the DLP policies and DLP reports.
-For more information, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#permissions-in-the-microsoft-purview-compliance-portal).
+For more information, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md).
These permissions are required to create and apply a DLP policy not to enforce policies.
These permissions are required to create and apply a DLP policy not to enforce p
There are roles and role groups in preview that you can test out to fine tune your access controls.
-Here's a list of applicable roles that are in preview. To learn more about them, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#permissions-in-the-microsoft-purview-compliance-portal).
+Here's a list of applicable roles. To learn more about them, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md)
- Information Protection Admin - Information Protection Analyst - Information Protection Investigator - Information Protection Reader
-Here's a list of applicable role groups that are in preview. To learn more about the, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#permissions-in-the-microsoft-purview-compliance-portal)
+Here's a list of applicable role groups. To learn more about the, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md)
- Information Protection - Information Protection Admins
Here's a list of applicable role groups that are in preview. To learn more about
2. In the Microsoft Purview compliance portal \> left navigation \> **Solutions** \> **Data loss prevention** \> **Policies** \> **+ Create policy**.
- ![Create a policy button.](../media/b1e48a08-92e2-47ca-abdc-4341694ddc7c.png)
-
3. Choose the DLP policy template that protects the types of sensitive information that you need \> **Next**. 4. Name the policy \> **Next**.
compliance Create Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-sensitivity-labels.md
For example:
- Use the *LocaleSettings* parameter for multinational deployments so that users see the label name and tooltip in their local language. The [following section](#example-configuration-to-configure-a-sensitivity-label-for-different-languages) has an example configuration that specifies the label name and tooltip text for French, Italian, and German. -- The Azure Information Protection unified labeling client supports an extensive list of [advanced settings](/azure/information-protection/rms-client/clientv2-admin-guide-customizations) that include setting a label color, and applying a custom property when a label is applied. For the full list, see [Available advanced settings for labels](/azure/information-protection/rms-client/clientv2-admin-guide-customizations#available-advanced-settings-for-labels) from this client's admin guide.
+- Advanced settings supported by built-in labeling are included in the PowerShell documentation. For more help in specifying these PowerShell advanced settings, see the [PowerShell tips for specifying the advanced settings](#powershell-tips-for-specifying-the-advanced-settings) section. For additional advanced settings supported by the Azure Information Protection unified labeling client, see the [documentation from this client's admin guide](/azure/information-protection/rms-client/clientv2-admin-guide-customizations#available-advanced-settings-for-labels).
#### Example configuration to configure a sensitivity label for different languages
Settings=@(
Set-Label -Identity $Label -LocaleSettings (ConvertTo-Json $DisplayNameLocaleSettings -Depth 3 -Compress),(ConvertTo-Json $TooltipLocaleSettings -Depth 3 -Compress) ```
+#### PowerShell tips for specifying the advanced settings
+
+Although you can specify a sensitivity label by its name, we recommend using the label GUID to avoid potential confusion over specifying the label name or display name. The label name is unique in your tenant, so you can be sure you're configuring the correct label. The display name isn't unique and could result in configuring the wrong label. To find the GUID and confirm the label's scope:
+
+````powershell
+Get-Label | Format-Table -Property DisplayName, Name, Guid, ContentType
+````
+
+To remove an advanced setting from a sensitivity label, use the same AdvancedSettings parameter syntax, but specify a null string value. For example:
+
+````powershell
+Set-Label -Identity 8faca7b8-8d20-48a3-8ea2-0f96310a848e -AdvancedSettings @{DefaultSharingScope=""}
+````
+
+To check your label's configuration, including advanced settings, use the following syntax with your own label GUID:
+
+```powershell
+(Get-Label -Identity 8faca7b8-8d20-48a3-8ea2-0f96310a848e).settings
+```
+ ## Publish sensitivity labels by creating a label policy 1. From the [Microsoft Purview compliance portal](https://compliance.microsoft.com/), select **Solutions** > **Information protection** > **Label policies**
This button starts the **Create policy** configuration, which lets you edit whic
Additional label policy settings are available with the [Set-LabelPolicy](/powershell/module/exchange/set-labelpolicy) cmdlet from [Security & Compliance PowerShell](/powershell/exchange/scc-powershell).
-The Azure Information Protection unified labeling client supports many [advanced settings](/azure/information-protection/rms-client/clientv2-admin-guide-customizations) that include migrating from other labeling solutions, and pop-up messages in Outlook that warn, justify, or block emails being sent. For the full list, see [Available advanced settings for label policies](/azure/information-protection/rms-client/clientv2-admin-guide-customizations#available-advanced-settings-for-label-policies) from this client's admin guide.
+This documentation includes the advanced settings that are supported by built-in labeling. For additional advanced settings supported by the Azure Information Protection unified labeling client, see the [documentation from this client's admin guide](/azure/information-protection/rms-client/clientv2-admin-guide-customizations#available-advanced-settings-for-label-policies).
## When to expect new labels and changes to take effect
See the following documentation for supported parameters and values:
- [Set-Label](/powershell/module/exchange/set-label) - [Set-LabelPolicy](/powershell/module/exchange/set-labelpolicy)
-You can also use [Remove-Label](/powershell/module/exchange/remove-label) and [Remove-LabelPolicy](/powershell/module/exchange/remove-labelpolicy) if you need to script the deletion of sensitivity labels or sensitivity label policies. However, before you delete sensitivity labels, make sure you read the following section.
+> [!TIP]
+> When you're configuring advanced settings for a sensitivity label, you might find it helpful to reference the [PowerShell tips for specifying the advanced settings](#powershell-tips-for-specifying-the-advanced-settings) section on this page.
+
+You can also use [Remove-Label](/powershell/module/exchange/remove-label) and [Remove-LabelPolicy](/powershell/module/exchange/remove-labelpolicy) if you need to script the deletion of sensitivity labels or sensitivity label policies. However, before you delete sensitivity labels, make sure you read the next section.
## Removing and deleting labels
compliance Customer Key Manage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/customer-key-manage.md
If you need to revert to Microsoft-managed keys, you can. When you offboard, you
> [!IMPORTANT] > Offboarding is not the same as a data purge. A data purge permanently crypto-deletes your organization's data from Microsoft 365, offboarding does not. You can't perform a data purge for a multiple workload policy.
-If you decide not to use Customer Key for assigning multi-workload DEPs anymore then you'll need to reach out to Microsoft support with a request to "offboard" from Customer Key. Ask the support team to file a service request against the Microsoft Purview Customer Key team. Reach out to m365-ck@service.microsoft.com if you have any questions.
+**If you decide not to use Customer Key for assigning multi-workload DEPs anymore then you'll need to file a support ticket using your Microsoft admin portal and provide the following details in your request:**
+
+1. Tenant FQDN
+2. Tenant contact for offboarding request
+3. Reason for offboarding
+4. Include a note in the service ticket that the request should be directed to the M365 Customer Key team and include the incident #
+
+You must still retain your Customer Key AKVs and encryption keys with proper permissions for data to be rewrapped using Microsoft managed keys. Please reach out to m365-ck@service.microsoft.com if you have any questions.
If you do not want to encrypt individual mailboxes using mailbox level DEPs anymore, then you can unassign mailbox level DEPs from all your mailboxes.
compliance Customer Key Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/customer-key-overview.md
A data encryption policy (DEP) defines the encryption hierarchy. This hierarchy
- Teams status messages - User and signal information for Exchange Online - Exchange Online mailboxes that aren't already encrypted by mailbox DEPs-- Unified audit log storage - Microsoft Purview Information Protection: - Exact data match (EDM) data, including data file schemas, rule packages, and the salts used to hash the sensitive data. For EDM and Microsoft Teams, the multi-workload DEP encrypts new data from the time you assign the DEP to the tenant. For Exchange Online, Customer Key encrypts all existing and new data.
compliance Customer Key Set Up https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/customer-key-set-up.md
To submit an offer to activate Customer Key, complete these steps:
### Register Azure subscriptions to use a mandatory retention period
-The temporary or permanent loss of root encryption keys can be disruptive or even catastrophic to service operation and can result in data loss. For this reason, the resources used with Customer Key require strong protection. All the Azure resources that are used with Customer Key offer protection mechanisms beyond the default configuration. You can tag or register Azure subscriptions for a *mandatory retention period*. A mandatory retention period prevents immediate and irrevocable cancellation of your Azure subscription. The steps required to register Azure subscriptions for a mandatory retention period require collaboration with the Microsoft 365 team. This process will take five business days to complete. Previously, mandatory retention period was sometimes referred to as "Do Not Cancel".
+The temporary or permanent loss of root encryption keys can be disruptive or even catastrophic to service operation and can result in data loss. For this reason, the resources used with Customer Key require strong protection. All the Azure resources that are used with Customer Key offer protection mechanisms beyond the default configuration. You can tag or register Azure subscriptions for a *mandatory retention period*. A mandatory retention period prevents immediate and irrevocable cancellation of your Azure subscription. The steps required to register Azure subscriptions for a mandatory retention period require collaboration with the Microsoft 365 team. Previously, mandatory retention period was sometimes referred to as "Do Not Cancel". This process will take five business days to complete.
> [!IMPORTANT] > Before contacting the Microsoft 365 team, you must do the following steps for **each** Azure subscription that you use with Customer Key. Ensure that you have the [Azure PowerShell Az](/powershell/azure/new-azureps-module-az) module installed before you start. 1. Sign in with Azure PowerShell. For instructions, see [Sign in with Azure PowerShell](/powershell/azure/authenticate-azureps).
-2. Run the Register-AzProviderFeature cmdlet to register your subscriptions to use a mandatory retention period. Complete this action for each subscription.
+2. Run the Register-AzProviderFeature cmdlet to register your subscriptions to use a mandatory retention period. Complete this action for **each** subscription.
```powershell Set-AzContext -SubscriptionId <SubscriptionId>
The Service Level Agreement (SLA) for completion of this process is five busines
Once you receive notification from Microsoft that registration is complete, verify the status of your registration by running the Get-AzProviderFeature command as follows. If verified, the Get-AzProviderFeature command returns a value of **Registered** for the **Registration State** property. Complete this step for **each** subscription. ```powershell
- Set-AzContext -SubscriptionId <SubscriptionId>
Get-AzProviderFeature -ProviderNamespace Microsoft.Resources -FeatureName mandatoryRetentionPeriodEnabled ```
-To complete the process, run the Register-AzResourceProvider command. Complete this step for **each** subscription.
-
- ```powershell
- Set-AzContext -SubscriptionId <SubscriptionId>
- ```
-
- ```powershell
- Register-AzResourceProvider -ProviderNamespace Microsoft.KeyVault
- ```
- > [!TIP] > Before moving on, make sure the 'RegistrationState' is set to 'Registered' like the image below. >
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
Before you get started, you should set up your DLP settings.
### Advanced classification scanning and protection
-Advanced classification scanning and protection allows the more advanced Microsoft Purview cloud based data classification service to scan items, classify them and return the results to the local machine. This means you can take advantage of classification techniques like [exact data match](create-custom-sensitive-information-types-with-exact-data-match-based-classification.md) classification, [named entities](named-entities-learn.md), and [trainable classifiers](classifier-learn-about.md) in your DLP policies.
+Advanced classification scanning and protection allows the more advanced Microsoft Purview cloud based data classification service to scan items, classify them and return the results to the local machine. This means you can take advantage of classification techniques like [exact data match](create-custom-sensitive-information-types-with-exact-data-match-based-classification.md) classification, and [named entities](named-entities-learn.md) in your DLP policies.
When advanced classification is turned on, content is sent from the local device to the cloud services for scanning and classification. If bandwidth utilization is a concern, you can set a limit on how much can be used in a rolling 24 hour period. The limit is configured in Endpoint DLP settings and is applied per device. If you set a bandwidth utilization limit and it's exceeded, DLP stops sending the user content to the cloud. At this point data classification continues locally on the device but classification using exact data match, named entities, and trainable classifiers aren't available. When When the cumulative bandwidth utilization drops below the rolling 24 hour limit, communication with the cloud services will resume.
compliance Microsoft 365 Solution Catalog https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/microsoft-365-solution-catalog.md
audience: ITPro
ms.localizationpriority: medium
-description: Learn about the Microsoft Purview solution catalog, including what it contains, how to get it, and your next steps.
+description: Learn about the Microsoft Purview solution catalog, including what it contains, how to access it, and your next steps.
[!include[Purview banner](../includes/purview-rebrand-banner.md)]
-Are you looking for a way to quickly get started with compliance tasks in Microsoft Purview? Check out the [Microsoft Purview solution catalog](https://compliance.microsoft.com/solutioncatalog) to discover, learn, and quickly get started with compliance and risk management solutions.
+Are you looking for a way to quickly get started with compliance tasks in Microsoft Purview? Check out the [Microsoft Purview solution catalog](https://compliance.microsoft.com/solutioncatalog) to discover, learn, and quickly get started with risk and compliance solutions.
-Compliance solutions in Microsoft Purview are collections of integrated capabilities you can use to help you manage end-to-end compliance scenarios. A solution's capabilities and tools might include a combination of policies, alerts, reports, and more.
+Risk and compliance solutions in Microsoft Purview are collections of integrated capabilities you can use to help you manage end-to-end compliance scenarios. A solution's capabilities and tools might include a combination of policies, alerts, reports, and more.
-Read this article to get acquainted with the new solution catalog in the Microsoft Purview compliance portal, [how to access](#how-do-i-access) and your [next steps](#next-steps).
+Read this article to get acquainted with the solution catalog in the Microsoft Purview compliance portal, [how to access](#how-do-i-access) and your [next steps](#next-steps).
## Catalog organization
-The solution catalog is organized into sections that contain information cards for each compliance solution available in your Microsoft 365 subscription. Each section contains cards for solutions grouped by compliance area.
+The solution catalog is organized into sections that contain information cards for each risk and compliance solution available in your Microsoft 365 subscription. Each section contains cards for solutions grouped by risk and compliance area.
![Microsoft Purview solution catalog home page.](../media/m365-solution-catalog-home.png)
-When you select **View** for a solution card, you'll see detailed information about the compliance solution and how to get started. This information includes an overview, pre-configuration requirements, learning resources, controls that allow you to pin the card to the navigation pane, and an option to share the solution as a link, email, or Microsoft Teams message.
+When you select **View** for a solution card, you'll see detailed information about the solution and how to get started. This information includes an overview, pre-configuration requirements, learning resources, controls that allow you to pin the card to the navigation pane, and an option to share the solution as a link, email, or Microsoft Teams message.
![Communication compliance solution.](../media/m365-solution-catalog-communication-compliance.png)
The **Information protection & governance** section shows you at a glance how yo
From here, you'll see cards for the following solutions: -- [Microsoft Purview Data Loss Prevention](/microsoft-365/compliance/dlp-learn-about-dlp): Detects sensitive content as it's used and shared throughout your organization, in the cloud and on devices, and helps prevent accidental data loss.
+- [App governance](/defender-cloud-apps/app-governance-manage-app-governance): Helps you understand all applications that connect to your organization and govern their API activity.
- [Data Lifecycle Management](/microsoft-365/compliance/manage-data-governance): Manages your content lifecycle using solutions to import, store, and classify business-critical data so you can keep what you need and delete what you don't.
+- [Data Loss Prevention](/microsoft-365/compliance/dlp-learn-about-dlp): Detects sensitive content as it's used and shared throughout your organization, in the cloud and on devices, and helps prevent accidental data loss.
- [Information protection](/microsoft-365/compliance/information-protection): Discovers, classifies, and protects sensitive and business-critical content throughout its lifecycle across your organization. - [Records management](/microsoft-365/compliance/records-management): Uses intelligent classification to automate and simplify the retention schedule for regulatory, legal, and business-critical records in your organization. ## Privacy section
-The **Privacy** section on the home page shows you at a glance how your organization can build a more privacy-resilient workplace.
+The **Privacy** section shows you at a glance how your organization can build a more privacy-resilient workplace.
![Microsoft Purview solution catalog privacy section.](../media/m365-solution-catalog-privacy.png)
From here, you'll see cards for the following solutions:
## Insider risk management section
-The **Insider risk management** section on the home page shows you at a glance how your organization can identify, analyze, and take action on internal risks before they cause harm.
+The **Insider risk management** section shows you at a glance how your organization can identify, analyze, and take action on internal risks before they cause harm.
![Microsoft Purview solution catalog insider risk management section.](../media/m365-solution-catalog-insider-risk-management.png) From here, you'll see cards for the following solutions: - [Communication compliance](/microsoft-365/compliance/communication-compliance): Minimizes communication risks by helping you automatically capture inappropriate messages, investigate possible policy violations, and take steps to minimize harm.
+- [Information barriers](/microsoft-365/compliance/information-barriers): Allows you to restrict two-way communication and collaboration between groups and users in Microsoft Teams, SharePoint Online, and OneDrive for Business.
- [Insider risk management](/microsoft-365/compliance/insider-risk-management): Detect risky activity across your organization to help you quickly identify, investigate, and take action on insider risks and threats. ## Discovery & response section
-The **Discovery & response** section on the home page shows you at a glance how your organization can quickly find, investigate, and respond to compliance issues with relevant data.
+The **Discovery & response** section shows you at a glance how your organization can quickly find, investigate, and respond to compliance issues with relevant data.
![Microsoft Purview solution catalog discovery and response section.](../media/m365-solution-catalog-discovery-response.png)
To visit the Microsoft Purview solution catalog, go to the [compliance portal](h
- **Microsoft Purview Information Protection**, learn how Microsoft Purview solutions help you discover, classify, and protect sensitive information wherever it lives or travels. - **Get acquainted with and set up Microsoft Defender for Cloud Apps**. See [Quickstart: Get started with Microsoft Defender for Cloud Apps](/cloud-app-security/getting-started-with-cloud-app-security). - **Get started with classifiers**. Classifying content and then labeling it so it can be protected and handled properly is the starting place for the information protection discipline. See [Learn about trainable classifiers (preview)](/microsoft-365/compliance/classifier-learn-about).-- **Visit your Microsoft Purview solution catalog often**, and make sure to review new solutions to help you with your compliance needs. Sign in at [https://compliance.microsoft.com](https://compliance.microsoft.com) and then select **Catalog** in the left navigation pane.
+- **Visit your Microsoft Purview solution catalog often**, and make sure to review new solutions to help you with your compliance needs. Sign in at the [compliance portal](https://compliance.microsoft.com) and then select **Catalog** in the left navigation pane.
compliance Sensitivity Labels Default Sharing Link https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-default-sharing-link.md
PowerShell examples, where the sensitivity label GUID is **8faca7b8-8d20-48a3-8e
Set-Label -Identity 8faca7b8-8d20-48a3-8ea2-0f96310a848e -AdvancedSettings @{DefaultShareLinkPermission="Edit"} ````
+For more help to specify PowerShell advanced settings, see [PowerShell tips for specifying the advanced settings](create-sensitivity-labels.md#powershell-tips-for-specifying-the-advanced-settings).
+ To configure the settings for the default sharing link type for a site, the [scope of the sensitivity label](sensitivity-labels.md#label-scopes) must include **Groups & sites** when you create the sensitivity label in the Microsoft Purview compliance portal. After it's created, you see this displayed as **Site, UnifiedGroup** in the **Scope** column on the **Labels** page, and the PowerShell *ContentType* setting also displays this same value. For documents, the scope must include **Files & emails**, which displays as **File, Email**. Then: - When the scope includes **Groups & sites**, you can apply the label to a site, which sets the default sharing link type for that site. For information how to apply a sensitivity label to a site, see [How to apply sensitivity labels to containers](sensitivity-labels-teams-groups-sites.md#how-to-apply-sensitivity-labels-to-containers).
To configure the settings for the default sharing link type for a site, the [sco
> [!TIP] > You can also specify that the label is the default sensitivity label to be applied for new sites or new documents, as a [label policy setting](sensitivity-labels.md#what-label-policies-can-do).-
-### PowerShell tips for specifying the advanced settings
-
-Although you can specify the sensitivity label by its name, we recommend using the label GUID to avoid potential confusion over specifying the label name or display name. To find the GUID and confirm the label's scope:
-
-````powershell
-Get-Label | Format-Table -Property DisplayName, Name, Guid, ContentType
-````
-
-To remove either of these advanced settings from a sensitivity label, use the same AdvancedSettings parameter syntax, but specify a null string value. For example:
-
-````powershell
-Set-Label -Identity 8faca7b8-8d20-48a3-8ea2-0f96310a848e -AdvancedSettings @{DefaultSharingScope=""}
-````
-
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
PDF scenarios not supported:
- PDF/A format and encryption
- This PDF format designed for long-term archiving isn't supported when the label applies encrytion and will prevent users from converting Office documents to PDF.
+ This PDF format designed for long-term archiving isn't supported when the label applies encrytion and will prevent users from converting Office documents to PDF. For configuration information, see the Group Policy documentation for [Enforce PDF compliance with ISO 19005-1 (PDF/A)](https://admx.help/?Category=Office2016&Policy=office16.Office.Microsoft.Policies.Windows::L_EnforcePDFcompliancewithISO190051PDFA).
- Password protection and encryption
compliance Sensitivity Labels Teams Groups Sites https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-teams-groups-sites.md
Example, where the sensitivity label GUID is **8faca7b8-8d20-48a3-8ea2-0f96310a8
Set-Label -Identity 8faca7b8-8d20-48a3-8ea2-0f96310a848e -AdvancedSettings @{MembersCanShare="MemberShareNone"} ````
-For more help in specifying PowerShell advanced settings, see [PowerShell tips for specifying the advanced settings](sensitivity-labels-default-sharing-link.md#powershell-tips-for-specifying-the-advanced-settings).
+For more help in specifying PowerShell advanced settings, see [PowerShell tips for specifying the advanced settings](create-sensitivity-labels.md#powershell-tips-for-specifying-the-advanced-settings).
## Sensitivity label management
compliance Use Notifications And Policy Tips https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-notifications-and-policy-tips.md
When you create a DLP policy, you can enable **User notifications**. When user n
3. In the Microsoft Purview compliance portal \> left navigation \> **Data loss prevention** \> **Policy** \> **+ Create a policy**.
- ![Create a policy button.](../media/b1e48a08-92e2-47ca-abdc-4341694ddc7c.png)
- 4. Choose the DLP policy template that protects the types of sensitive information you want to protect \> **Next**. To start with an empty template, choose **Custom** \> **Custom policy** \> **Next**.
enterprise Microsoft 365 U S Government Dod Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-u-s-government-dod-endpoints.md
Title: Office 365 US Government DOD endpoints
Previously updated : 05/04/2022 Last updated : 06/01/2022 audience: ITPro
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download| |||
-|**Last updated:** 05/04/2022 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVDoD?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVDoD?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
+|**Last updated:** 06/01/2022 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVDoD?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVDoD?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This lets customers who don't yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you're using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
enterprise Microsoft 365 U S Government Gcc High Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-u-s-government-gcc-high-endpoints.md
Title: "Office 365 U.S. Government GCC High endpoints"
Previously updated : 05/04/2022 Last updated : 06/01/2022 audience: ITPro
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download| |||
-|**Last updated:** 05/04/2022 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVGCCHigh?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVGCCHigh?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
+|**Last updated:** 06/01/2022 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/USGOVGCCHigh?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|**Download:** the full list in [JSON format](https://endpoints.office.com/endpoints/USGOVGCCHigh?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This lets customers who don't yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you're using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
enterprise Setup Guides For Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/setup-guides-for-microsoft-365.md
Microsoft Search helps your organization find what they need to complete what th
The [Microsoft Search setup guide](https://aka.ms/MicrosoftSearchSetup) helps you configure Microsoft Search whether you want to pilot it to a group of users or roll it out to everyone in your org. You'll assign Search admins and Search editors and then customize the search experience for your users with answers and more options, like adding the Bing extension to Chrome or setting Bing as your default search engine.
+### Block use of Internet Explorer in your organization
+
+Microsoft support for Internet Explorer 11 is ending soon for most versions of Windows 10. The [Block use of Internet Explorer in your organization guide](https://aka.ms/retireinternetexplorer) ensures that your users can still run legacy web apps that rely on Internet Explorer. This guide also helps you move those users to Microsoft Edge with IE mode.
+ ## Guides for authentication and access ### Configure multi-factor authentication (MFA)
The [Microsoft Purview Data Lifecycle Management setup guide](https://aka.ms/mig
The [Microsoft Defender for Cloud Apps setup guide](https://aka.ms/cloudappsecuritysetup) provides easy to follow deployment and management guidance to set up your Cloud Discovery solution. With Cloud Discovery, you'll integrate your supported security apps, and then you'll use traffic logs to dynamically discover and analyze the cloud apps that your organization uses. You'll also set up features available through the Defender for Cloud Apps solution, including threat detection policies to identify high-risk use, information protection policies to define access, and real-time session controls to monitor activity. With these features, your environment gets enhanced visibility, control over data movement, and analytics to identify and combat cyberthreats across all your Microsoft and third party cloud services.
+### Audit solutions setup guide
+
+The [Microsoft 365 auditing solutions guide](https://aka.ms/auditsolutionsetup) provides an integrated solution to help organizations effectively respond to security events, forensic investigations, and compliance obligations. When you use the auditing solutions in Microsoft 365, you can search the audit log for activities performed in different Microsoft 365 services.
+
+### eDiscovery solutions setup guide
+
+eDiscovery is the process of identifying and delivering electronic information that can be used as evidence in legal cases. The eDiscovery solutions setup guide assists in the use of eDiscovery tools in Microsoft Purview that allow you to search for content in Exchange Online, OneDrive for Business, SharePoint Online, Microsoft Teams, Microsoft 365 Groups, and Yammer communities.
+ ## Guides for collaboration ### Build your employee experience
Use the [Intune Configuration Manager co-management setup guide](https://aka.ms/
### School Data Sync rollover setup guide
-The [SDS Rollover setup guide](https://aka.ms/sdsrolloversetupguide) provides the steps to help your organization sync student information data to Azure Active Directory and Office 365. This guide streamlines the term lifecycle management process by creating Office 365 Groups for Exchange Online and SharePoint Online, class teams for Microsoft Teams and OneNote, as well as Intune for Education, and rostering and single sign-on integration for third-party apps. YouΓÇÖll perform end-of-year closeout, tenant clean up and archive, new school year preparation, and new school year launch. Then you can create new profiles using the sync deployment method that suits your organization.
+The [SDS Rollover setup guide](https://aka.ms/sdsrolloversetupguide) provides the steps to help your organization sync student information data to Azure Active Directory and Office 365. This guide streamlines the term lifecycle management process by creating Office 365 Groups for Exchange Online and SharePoint Online, class teams for Microsoft Teams and OneNote, as well as Intune for Education, and rostering and single sign-on integration for third-party apps. YouΓÇÖll perform end-of-year closeout, tenant cleanup and archive, new school year preparation, and new school year launch. Then you can create new profiles using the sync deployment method that suits your organization.
enterprise Urls And Ip Address Ranges 21Vianet https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/urls-and-ip-address-ranges-21vianet.md
Title: "URLs and IP address ranges for Office 365 operated by 21Vianet"
Previously updated : 04/28/2022 Last updated : 06/01/2022 audience: ITPro
hideEdit: true
**Office 365 endpoints:** [Worldwide (including GCC)](urls-and-ip-address-ranges.md) | *Office 365 operated by 21 Vianet* | [Office 365 U.S. Government DoD](microsoft-365-u-s-government-dod-endpoints.md) | [Office 365 U.S. Government GCC High](microsoft-365-u-s-government-gcc-high-endpoints.md) |
-**Last updated:** 04/28/2021 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/China?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)
+**Last updated:** 06/01/2022 - ![RSS.](../media/5dc6bb29-25db-4f44-9580-77c735492c4b.png) [Change Log subscription](https://endpoints.office.com/version/China?allversions=true&format=rss&clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7)
**Download:** all required and optional destinations in one [JSON formatted](https://endpoints.office.com/endpoints/China?clientrequestid=b10c5ed1-bad1-445f-b386-b919946339a7) list.
enterprise Urls And Ip Address Ranges https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/urls-and-ip-address-ranges.md
Title: "Office 365 URLs and IP address ranges"
Previously updated : 05/20/2022 Last updated : 06/01/2022 audience: Admin
Office 365 requires connectivity to the Internet. The endpoints below should be
|Notes|Download|Use| ||||
-|**Last updated:** 04/28/2022 - ![RSS.](../medi#pacfiles)|
+|**Last updated:** 06/01/2022 - ![RSS.](../medi#pacfiles)|
| Start with [Managing Office 365 endpoints](managing-office-365-endpoints.md) to understand our recommendations for managing network connectivity using this data. Endpoints data is updated as needed at the beginning of each month with new IP Addresses and URLs published 30 days in advance of being active. This cadence allows for customers who don't yet have automated updates to complete their processes before new connectivity is required. Endpoints may also be updated during the month if needed to address support escalations, security incidents, or other immediate operational requirements. The data shown on this page below is all generated from the REST-based web services. If you're using a script or a network device to access this data, you should go to the [Web service](microsoft-365-ip-web-service.md) directly.
includes Purview Rebrand Banner https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/purview-rebrand-banner.md
<!-- This file is maintained by the Compliance content team. Please connect Robert Mazzoli (robmazz) before making any changes.--> >[!NOTE]
->Microsoft 365 compliance is now called Microsoft Purview and the solutions within the compliance area have been rebranded. For more information about Microsoft Purview, see the [blog announcement](https://aka.ms/microsoftpurviewblog).
+>Microsoft 365 compliance is now called Microsoft Purview and the solutions within the compliance area have been rebranded. For more information about Microsoft Purview, see the [blog announcement](https://aka.ms/microsoftpurviewblog) and the [What is Microsoft Purview?](/purview/purview) article.
security Mdb Lighthouse Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-lighthouse-integration.md
Microsoft 365 Lighthouse enables Microsoft Cloud Service Providers to secure and
- [Microsoft 365 Business Premium](../../admin/admin-overview/what-is-microsoft-365.md) - [Microsoft 365 E3](../../enterprise/microsoft-365-overview.md) (which now includes [Microsoft Defender for Endpoint Plan 1](../defender-endpoint/defender-endpoint-plan-1.md))
-To learn more, see [Overview of Microsoft 365 Lighthouse](../../lighthouse/m365-lighthouse-overview.md).
+To learn more, see [Overview of Microsoft 365 Lighthouse](../../lighthouse/m365-lighthouse-overview.md).
+
+## See also
+
+[Microsoft Defender for Business and managed service provider resources](mdb-partners.md)
security Mdb Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-partners.md
+
+ Title: Microsoft Defender for Business and MSP resources
+description: Learn about resources available for managed service providers and Microsoft Defender for Business.
+search.appverid: MET150
+++
+audience: Admin
+
+ms.technology: mdb
+ms.localizationpriority: medium
+
+f1.keywords: NOCSH
+
+- SMB
+- M365-security-compliance
++
+# Microsoft Defender for Business and managed service provider resources
+
+As you already know, most managed service providers (MSPs) offer a sophisticated stack of capabilities. For example, many MSPs offer software and services that include backup & recovery, network management, line of business apps, and cybersecurity capabilities. Small and medium-sized businesses recognize security as a key component to their success, but often don't have the capacity or expertise to have a dedicated security operations team. These customers often need help with managing the security of their endpoints and network, and addressing alerts or detected threats.
+
+If you're a Microsoft MSP, Defender for Business (and Microsoft 365 Business Premium) can help you build your cybersecurity stack. You can integrate Defender for Business and Microsoft 365 Business Premium with your remote monitoring and management (RMM) tools and professional service automation (PSA) software.
+
+## Use APIs to integrate with your MSP solution
+
+Using our APIs for custom integration, you can:
+
+- Get access to your customers' Microsoft 365 Defender portalΓÇï to [address alerts and incidents](mdb-respond-mitigate-threats.md).
+- Get [email notifications](mdb-email-notifications.md)ΓÇï about new alerts or vulnerabilities across your customers' tenants.
+- Fetch and view [incidents and alerts](mdb-view-manage-incidents.md) with your security information and event management (SIEM) tools.
+- Orchestrate [remediation actions](mdb-review-remediation-actions.md), such as approving actions following automated investigations, or taking manual response actions on a device.
+
+## Resources to learn more
+
+Use the following resources to learn more:
+
+| Resource | Description |
+|:|:|
+| [Defender for Business partner kit](https://aka.ms/MDBPartnerKit) | The Defender for Business partner kit provides you with practical guidance, technical information, and customer-ready resources to market and sell Defender for Business to small and medium-sized businesses. |
+| [Overview of management and APIs](../defender-endpoint/management-apis.md) | Defender for Business is built on Microsoft Defender for Endpoint, and is an integration-ready platform. This article describes how to automate workflows and innovate using the Defender for Endpoint APIs. |
+| [Configure managed security service provider integration](../defender-endpoint/configure-mssp-support.md) | Provides an overview of steps to take to successfully integrate a customer's tenant with your MSP solution. |
+
+## What if I'm not a Microsoft MSP yet?
+
+- If you're not a Microsoft MSP, [learn more about the program](https://partner.microsoft.com/solutions/managed-services).
+- If you're a Microsoft cloud solution provider (CSP), see [Microsoft 365 Lighthouse and Microsoft Defender for Business](mdb-lighthouse-integration.md).
+- To learn more about all Microsoft partner programs and options, visit the [Microsoft Partner Network](https://partner.microsoft.com).
+
+## See also
+
+[Microsoft 365 Lighthouse and Microsoft Defender for Business](mdb-lighthouse-integration.md)
+
+[Microsoft Partner Network](https://partner.microsoft.com)
security Configure Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts.md
This is available as a subscription service. If you're already a Defender for En
## Consult a Microsoft threat expert about suspicious cybersecurity activities in your organization
-You can partner with Microsoft Threat Experts who can be engaged directly from within the Microsoft 365 Defender portal for timely and accurate response. Experts provide insights to better understand complex threats, targeted attack notifications that you get, or if you need more information about the alerts, a potentially compromised device, or a threat intelligence context that you see on your portal dashboard.
+You can partner with Microsoft Threat Experts who can be engaged directly from within the Microsoft 365 Defender portal for their response. Experts provide insights to better understand complex threats, targeted attack notifications that you get, or if you need more information about the alerts, a potentially compromised device, or a threat intelligence context that you see on your portal dashboard.
> [!NOTE] >
security Configure Server Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-endpoints.md
Import-Certificate -FilePath .\InterCA.cer -CertStoreLocation Cert:\LocalMachine
## Integration with Microsoft Defender for Cloud
-Microsoft Defender for Endpoint integrates seamlessly with Microsoft Defender for Cloud. You can onboard servers automatically, have servers monitored by Azure Defender appear in Defender for Endpoint, and conduct detailed investigations as a Microsoft Defender for Cloud customer.
+Microsoft Defender for Endpoint integrates seamlessly with Microsoft Defender for Cloud. You can onboard servers automatically, have servers monitored by Microsoft Defender for Cloud appear in Defender for Endpoint, and conduct detailed investigations as a Microsoft Defender for Cloud customer.
For more information, see [Integration with Microsoft Defender for Cloud](azure-server-integration.md).
security Defender Endpoint Plan 1 2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1-2.md
Microsoft Defender for Endpoint is an enterprise endpoint security platform desi
- [Microsoft Defender Vulnerability Management](../defender-vulnerability-management/index.yml) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804)
-You can use this article to help clarify what protection is provided by the different features available in Defender for Endpoint Plan 1, Defender for Endpoint Plan 2, and the new Defender Vulnerability Management add-on.
+You can use this article to help clarify what protection is provided by the different features available in Defender for Endpoint Plan 1, Defender for Endpoint Plan 2, the new Defender Vulnerability Management add-on, and Microsoft 365 Defender.
## Compare Defender for Endpoint plans
The following table summarizes what's included in each Defender for Endpoint pla
|:|:| | [Defender for Endpoint Plan 1](defender-endpoint-plan-1.md) | <ul><li>[Next-generation protection](defender-endpoint-plan-1.md#next-generation-protection) (includes antimalware and antivirus)</li><li>[Attack surface reduction](defender-endpoint-plan-1.md#attack-surface-reduction)</li><li> [Manual response actions](defender-endpoint-plan-1.md#manual-response-actions)</li><li>[Centralized management](defender-endpoint-plan-1.md#centralized-management)</li><li>[Security reports](defender-endpoint-plan-1.md#reporting)</li><li>[APIs](defender-endpoint-plan-1.md#apis)</li><li>[Support for Windows 10, iOS, Android OS, and macOS devices](defender-endpoint-plan-1.md#cross-platform-support)</li></ul>| | [Defender for Endpoint Plan 2](microsoft-defender-endpoint.md) | All of the Defender for Endpoint Plan 1 capabilities, plus:<ul><li>[Device discovery](device-discovery.md)</li><li>[Device inventory](machines-view-overview.md)</li><li>[Core Defender Vulnerability Management capabilities](../defender-vulnerability-management/defender-vulnerability-management-capabilities.md)</li><li>[Threat Analytics](threat-analytics.md)</li><li>[Automated investigation and response](automated-investigations.md)</li><li>[Advanced hunting](advanced-hunting-overview.md)</li><li>[Endpoint detection and response](overview-endpoint-detection-response.md)</li><li>[Microsoft Threat Experts](microsoft-threat-experts.md)</li><li>Support for [Windows](configure-endpoints.md) (client and server) and [non-Windows platforms](configure-endpoints-non-windows.md) (macOS, iOS, Android, and Linux)</li></ul> |
-| [Defender Vulnerability Management add-on](../defender-vulnerability-management/defender-vulnerability-management-capabilities.md) | Additional Defender Vulnerability Management for Defender for Endpoint Plan 2:<ul><li>[Security baselines assessment](../defender-vulnerability-management/tvm-security-baselines.md)</li><li>[Block vulnerable applications](../defender-vulnerability-management/tvm-block-vuln-apps.md)</li><li>[Browser extensions](../defender-vulnerability-management/tvm-browser-extensions.md)</li><li>[Digital certificate assessment](../defender-vulnerability-management/tvm-certificate-inventory.md)</li><li>[Network share analysis](../defender-vulnerability-management/tvm-network-share-assessment.md)</li><li>Support for [Windows](configure-endpoints.md) (client and server) and [non-Windows platforms](configure-endpoints-non-windows.md) (macOS, iOS, Android, and Linux)</li></ul> |
+| [Defender Vulnerability Management add-on](../defender-vulnerability-management/defender-vulnerability-management-capabilities.md) | Additional Defender Vulnerability Management capabilities for Defender for Endpoint Plan 2:<ul><li>[Security baselines assessment](../defender-vulnerability-management/tvm-security-baselines.md)</li><li>[Block vulnerable applications](../defender-vulnerability-management/tvm-block-vuln-apps.md)</li><li>[Browser extensions](../defender-vulnerability-management/tvm-browser-extensions.md)</li><li>[Digital certificate assessment](../defender-vulnerability-management/tvm-certificate-inventory.md)</li><li>[Network share analysis](../defender-vulnerability-management/tvm-network-share-assessment.md)</li><li>Support for [Windows](configure-endpoints.md) (client and server) and [non-Windows platforms](configure-endpoints-non-windows.md) (macOS, iOS, Android, and Linux)</li></ul> |
+| [Microsoft 365 Defender](../defender/microsoft-365-defender.md) | Services include: <ul><li>[Defender for Endpoint Plan 2](microsoft-defender-endpoint.md)</li><li>[Microsoft Defender Vulnerability Management](../defender-vulnerability-management/defender-vulnerability-management.md)</li><li>[Microsoft Defender for Office 365](../office-365-security/overview.md)</li><li>[Microsoft Defender for Identity](/defender-for-identity/)</li><li>[Microsoft Defender for Cloud Apps](/cloud-app-security/)</li></ul>|
+
+> [!IMPORTANT]
+> The standalone versions of Defender for Endpoint Plan 1 and Plan 2 do not include server licenses. To onboard servers, such as endpoints running Windows Server or Linux, you'll need Defender for Servers Plan 1 or Plan 2 as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering. To learn more. see [Overview of Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction).
## Mixed licensing scenarios
security Device Control Removable Storage Access Control https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control.md
For policy deployment in Intune, the account must have permissions to create, ed
Go to Microsoft Endpoint Manager admin center (<https://endpoint.microsoft.com/>) **> Devices > Create profile > Platform: Windows 10 and later, Profile type: Templates > Custom**
-1. Enable or Disable Removable Storage Access Control (RSAC):
-
- You can enable Removable Storage Access Control as follows:
+1. Enable or Disable Device control as follows:
- Under **Custom > Configuration settings**, click **Add**. - In the **Add Row** pane, enter:
- - **Name** as **Enable RSAC**
+ - **Name** as **Enable Device Control**
- **OMA-URI** as `./Vendor/MSFT/Defender/Configuration/DeviceControlEnabled` - **Data Type** as **Integer** - **Value** as **1**
Go to Microsoft Endpoint Manager admin center (<https://endpoint.microsoft.com/>
2. Set Default Enforcement:
- You can set default access (Deny or Allow) to removable media if there is no policy.
+ You can set the default access (Deny or Allow) for all Device Control features (`RemovableMediaDevices`, `CdRomDevices`, `WpdDevices`, `PrinterDevices`).
- For example, you have either Deny or Allow policy for RemovableMediaDevices, but you do not have any policy for CdRomDevices or WpdDevices. You set Default Deny through this policy, then Read/Write/Execute access to CdRomDevices or WpdDevices will be blocked.
+ For example, you have either a **Deny** or an **Allow** policy for `RemovableMediaDevices`, but you do not have a policy for `CdRomDevices` or `WpdDevices`. You can set **Default Deny** through this policy, then Read/Write/Execute access to `CdRomDevices` or `WpdDevices` will be blocked. If you only want to manage storage, make sure create an **Allow** policy for your printer; otherwise, this default enforcement will be applied to printers as well.
- In the **Add Row** pane, enter: - **Name** as **Default Deny**
Go to Microsoft Endpoint Manager admin center (<https://endpoint.microsoft.com/>
3. Audit Default Deny:
- You can create Audit policy for Default Deny as follows:
+ You can create an Audit policy for Default Deny as follows:
- In the **Add Row** pane, enter: - **Name** as **Audit Default Deny**
Go to Microsoft Endpoint Manager admin center (<https://endpoint.microsoft.com/>
XML file path: <https://github.com/microsoft/mdatp-devicecontrol/blob/main/Removable%20Storage%20Access%20Control%20Samples/Intune%20OMA-URI/Audit%20Default%20Deny.xml>
- Use the following XML data to create Audit policy for Default Deny:
+ Use the following XML data to create your Audit policy for Default Deny:
:::image type="content" source="images/audit-default-deny-xml-file-1.png" alt-text="Screenshot of audit default deny xml file"::: 4. ReadOnly - Group:
- You can create removable storage group with ReadOnly access as follows:
+ You can create a removable storage group with ReadOnly access as follows:
- In the **Add Row** pane, enter: - **Name** as **Any Removable Storage Group**
Go to Microsoft Endpoint Manager admin center (<https://endpoint.microsoft.com/>
5. ReadOnly - Policy:
- You can create ReadOnly policy and apply to the ReadOnly removable storage group to allow read activity as follows:
+ You can create a ReadOnly policy and apply it to the ReadOnly removable storage group to allow read activity as follows:
- In the **Add Row** pane, enter: - **Name** as **Allow Read Activity**
Go to Microsoft Endpoint Manager admin center (<https://endpoint.microsoft.com/>
:::image type="content" source="images/read-only-policy-xml-file.png" alt-text="Screenshot of read only policy xml file":::
-6. Create Group for Allowed Medias: You can create allowed medias group as follows:
+6. Create a Group for Allowed Media: You can create your allowed media group as follows:
- In the **Add Row** pane, enter: - **Name** as **Approved USBs Group** - **OMA-URI** as `./Vendor/MSFT/Defender/Configuration/DeviceControl/PolicyGroups/%7b65fa649a-a111-4912-9294-fb6337a25038%7d/GroupData`
Go to Microsoft Endpoint Manager admin center (<https://endpoint.microsoft.com/>
XML file path: <https://github.com/microsoft/mdatp-devicecontrol/blob/main/Removable%20Storage%20Access%20Control%20Samples/Intune%20OMA-URI/Approved%20USBs%20Group.xml>
- Use the following XML data to create allowed medias group:
+ Use the following XML data to create allowed media group:
:::image type="content" source="images/create-group-allowed-medias-xml-file.png" alt-text="Screenshot of creating group for allowed medias xml file":::
-7. Create Policy to allow the approved USB Group: You can create policy to allow the approved USB group as follows:
+7. Create a policy to allow the approved USB Group: You can create a policy to allow the approved USB group as follows:
- In the **Add Row** pane, enter: - **Name** as **Allow access and Audit file information** - **OMA-URI** as `./Vendor/MSFT/Defender/Configuration/DeviceControl/PolicyRules/%7bb2061588-029e-427d-8404-6dfec096a571%7d/RuleData`
This capability is available in the Microsoft Endpoint Manager admin center (<ht
## Deploying and managing Removable Storage Access Control by using Group Policy
-The Removable Storage Access Control feature enables you to apply policy by using Group Policy to either user or device, or both.
+The Removable Storage Access Control feature enables you to apply a policy by using Group Policy to either user or device, or both.
### Licensing
Before you get started with Removable Storage Access Control, you must confirm y
1. Enable or Disable Removable Storage Access Control:
- You can enable Removable Storage Access Control (RSAC) as follows:
+ You can enable Device control as follows:
- Go to **Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus > Features > Device Control** - In the **Device Control** window, select **Enabled**.
Before you get started with Removable Storage Access Control, you must confirm y
2. Set Default Enforcement:
- You can set default access (Deny or Allow) to removable media if there is no policy as follows:
+ You can set default access (Deny or Allow) for all Device Control features (RemovableMediaDevices, CdRomDevices, WpdDevices, PrinterDevices).
+
+ For example, you have either Deny or Allow policy for RemovableMediaDevices, but you do not have any policy for CdRomDevices or WpdDevices. You set Default Deny through this policy, then Read/Write/Execute access to CdRomDevices or WpdDevices will be blocked. If you only want to manage storage, make sure create Allow policy for Printer, otherwise, this Default Enforcement will be applied to Printer as well.
- Go to **Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus > Features > Device Control > Select Device Control Default Enforcement**
security Manage Updates Baselines Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus.md
ms.sitesec: library
ms.pagetype: security ms.localizationpriority: high audience: ITPro-+
All our updates contain
- Integration improvements (Cloud, [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender)) <br/><br/> <details>
+<summary>May-2022 (Platform: 4.18.2205.7 | Engine: 1.1.19300.2)</summary>
+
+&ensp;Security intelligence update version: **1.369.88.0**<br/>
+&ensp;Released: **June 22, 2022**<br/>
+&ensp;Platform: **4.18.2205.7**<br/>
+&ensp;Engine: **1.1.19300.2**<br/>
+&ensp;Support phase: **Security and Critical Updates**<br/>
+
+Engine version: 1.1.19300.2<br/>
+Security intelligence update version: 4.18.2205.7<br/>
+
+### What's new
+
+- Added fix for ETW channel configuration for updates
+- Added support for contextual exclusions allowing more specific exclusion targeting
+- Fixed context maximum size
+- Added fix for [ASR LSASS detection](attack-surface-reduction-rules-reference.md)
+- Added fix to SHSetKnownFolder for rule exclusion logic
+- Added AMSI disk usage limits for The History Store
+- Added fix for Defender service refusing to accept signature updates
+
+### Known Issues
+
+No known issues
+
+<br/><br/>
+</details><details>
<summary>March-2022 *UPDATE* (Platform: 4.18.2203.5 | Engine: 1.1.19200.5)</summary> *Customers who applied the March 2022 Microsoft Defender engine update (**1.1.19100.5**) might have encountered high resource utilization (CPU and/or memory). Microsoft has released an update (**1.1.19200.5**) that resolves the bugs introduced in the earlier version. Customers are recommended to update to this new engine build of Antivirus Engine (**1.1.19200.5**). To ensure any performance issues are fully fixed, it is recommended to reboot machines after applying update.*
Security intelligence update version: 1.361.14.0 <br/>
No known issues <br/><br/>
-</details><details>
+</details>
++
+### Previous version updates: Technical upgrade support only
+
+After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.<br/><br/>
+
+<details>
<summary>January-2022 (Platform: 4.18.2201.10 | Engine: 1.1.18900.2)</summary> &ensp;Security intelligence update version: **1.357.8.0**<br/> &ensp;Released: **February 9, 2022**<br/> &ensp;Platform: **4.18.2201.10**<br/> &ensp;Engine: **1.1.18900.2**<br/>
-&ensp;Support phase: **Security and Critical Updates**<br/>
+&ensp;Support phase: **Technical upgrade support (only)**<br/>
Engine version: 1.1.18900.2 <br/> Security intelligence update version: 1.357.8.0 <br/>
Security intelligence update version: 1.357.8.0 <br/>
No known issues <br/><br/>
-</details>
--
-### Previous version updates: Technical upgrade support only
-
-After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only.<br/><br/>
-
-<details>
+</details><details>
<summary>November-2021 (Platform: 4.18.2111.5 | Engine: 1.1.18800.4)</summary> &ensp;Security intelligence update version: **1.355.2.0**<br/>
security Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-threat-experts.md
Microsoft Threat Experts - Targeted attack notification provides proactive hunti
## Microsoft Threat Experts - Experts on Demand
-Customers can engage our security experts directly from within Microsoft 365 Defender for timely and accurate response. Experts provide insights needed to better understand the complex threats affecting your organization, from alert inquiries, potentially compromised devices, root cause of a suspicious network connection, to additional threat intelligence regarding ongoing advanced persistent threat campaigns. With this capability, you can:
+Customers can engage our security experts directly from within Microsoft 365 Defender portal to get their response. Experts provide insights needed to better understand the complex threats affecting your organization, from alert inquiries, potentially compromised devices, root cause of a suspicious network connection, to additional threat intelligence regarding ongoing advanced persistent threat campaigns. With this capability, you can:
- Get additional clarification on alerts including root cause or scope of the incident - Gain clarity into suspicious device behavior and next steps if faced with an advanced attacker
security Minimum Requirements https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/minimum-requirements.md
There are some minimum requirements for onboarding devices to the service. Learn
> - Defender for Endpoint demonstrated industry-leading optics and detection capabilities in the recent MITRE evaluation. Read: [Insights from the MITRE ATT&CK-based evaluation](https://cloudblogs.microsoft.com/microsoftsecure/2018/12/03/insights-from-the-mitre-attack-based-evaluation-of-windows-defender-atp/). ## Licensing requirements
-For information licensing requirements for Microsoft Defender for Endpoint, see [Microsoft Defender for Endpoint licensing information](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-defender-for-endpoint).
+For information licensing requirements for Microsoft Defender for Endpoint, see [Microsoft Defender for Endpoint licensing information](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-defender-for-endpoint).
For detailed licensing information, see the [Product Terms site](https://www.microsoft.com/licensing/terms/) and work with your account team to learn more about the terms and conditions.
Access to Defender for Endpoint is done through a browser, supporting the follow
### Supported Windows versions -- Windows 7 SP1 Enterprise ([Requires ESU for support](/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq).)-- Windows 7 SP1 Pro ([Requires ESU for support](/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq).)-- Windows 8.1 Enterprise-- Windows 8.1 Pro - Windows 11 Enterprise - Windows 11 Education - Windows 11 Pro
Access to Defender for Endpoint is done through a browser, supporting the follow
- Windows 10 Education - Windows 10 Pro - Windows 10 Pro Education
+- Windows 8.1 Enterprise
+- Windows 8.1 Pro
+- Windows 7 SP1 Enterprise ([Requires ESU for support](/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq).)
+- Windows 7 SP1 Pro ([Requires ESU for support](/troubleshoot/windows-client/windows-7-eos-faq/windows-7-extended-security-updates-faq).)
- Windows server - Windows Server 2008 R2 SP1 ([Requires ESU for support](/windows-server/get-started/extended-security-updates-deploy)) - Windows Server 2012 R2
The hardware requirements for Defender for Endpoint on devices are the same for
For more information on supported versions of Windows 10, see (/windows/release-health/release-information). > [!NOTE]
-> Machines running mobile versions of Windows (such as Windows CE and Windows 10 Mobile) aren't supported.
+> - Endpoints running mobile versions of Windows (such as Windows CE and Windows 10 Mobile) aren't supported.
>
-> Virtual Machines running Windows 10 Enterprise 2016 LTSB may encounter performance issues if run on non-Microsoft virtualization platforms.
+> - Virtual Machines running Windows 10 Enterprise 2016 LTSB may encounter performance issues if run on non-Microsoft virtualization platforms.
>
-> For virtual environments, we recommend using Windows 10 Enterprise LTSC 2019 or later.
+> - For virtual environments, we recommend using Windows 10 Enterprise LTSC 2019 or later.
+>
+> - The standalone versions of [Defender for Endpoint Plan 1 and Plan 2](defender-endpoint-plan-1-2.md) do not include server licenses. To onboard servers to those plans, you'll need Defender for Servers Plan 1 or Plan 2 as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering. To learn more. see [Overview of Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction).
When components are up-to-date on Microsoft Windows operating systems, Microsoft Defender for Endpoint support will follow the respective operating system's lifecycle. For more information, see [Lifecycle FAQ](/lifecycle/faq/general-lifecycle). New features or capabilities are typically provided only on operating systems that have not yet reached the end of their lifecycle. Security intelligence updates (definition and engine updates) and detection logic will continue to be provided until at least: - The [end of support date](/lifecycle/products/) (for operating systems that do not have an Extended Security Updates (ESU) program). - The [end of ESU date](/lifecycle/faq/extended-security-updates) (for operating systems that have an ESU program). -- ### Other supported operating systems - [Android](microsoft-defender-endpoint-android.md)
security Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection.md
Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](
Network protection helps protect devices from Internet-based events. Network protection is an attack surface reduction capability. It helps prevent employees from accessing dangerous domains through applications. Domains that host phishing scams, exploits, and other malicious content on the Internet are considered dangerous. Network protection expands the scope of [Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname).
-Network protection extends the protection in [Web protection](web-protection-overview.md) to the operating system level. It provides the web protection functionality found in Microsoft Edge to other supported browsers and non-browser applications. Network protection also provides visibility and blocking of indicators of compromise (IOCs) when used with [Endpoint detection and response](overview-endpoint-detection-response.md). For example, network protection works with your [custom indicators](manage-indicators.md) that you can use to block specific domains or hostnames.
-
-> [!TIP]
-> See the Microsoft Defender for Endpoint testground site at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to see how network protection works.
-
-> [!NOTE]
-> The Defender for Endpoint demo site at demo.wd.microsoft.com is deprecated and will be removed in the future.
+Network protection extends the protection in [Web protection](web-protection-overview.md) to the operating system level. It provides the web protection functionality found in Microsoft Edge to other supported browsers and non-browser applications. Network protection also provides visibility and blocking of indicators of compromise (IOCs) when used with [Endpoint detection and response](overview-endpoint-detection-response.md). For example, network protection works with your [custom indicators](manage-indicators.md) that you can use to block specific domains or host names.
Watch this video to learn how Network protection helps reduce the attack surface of your devices from phishing scams, exploits, and other malicious content. > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4r4yZ] ## Requirements for network protection
-Network protection requires Windows 10 Pro or Enterprise, and Microsoft Defender Antivirus real-time protection.
+Network protection requires Windows 10 or 11 (Pro or Enterprise), or Windows Server version 1803 or later, and Microsoft Defender Antivirus real-time protection.
| Windows version | Microsoft Defender Antivirus | |:|:|
Network protection requires Windows 10 Pro or Enterprise, and Microsoft Defender
## Why network protection is important
-> [!IMPORTANT]
-> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
-> Information about the features that are commercially available follows the Public Preview information.
- Network protection is a part of the attack surface reduction group of solutions in Microsoft Defender for Endpoint. Network protection enables layer the network layer of blocking URLs and IP addresses. Network protection can block URLs from being accessed by using certain browsers and standard network connections. By default, network protection guards your computers from known malicious URLs using the SmartScreen feed, which blocks malicious URLs in a manner similar to SmartScreen in Microsoft Edge browser. The network protection functionality can be extended to: -- Block IP / URL from your own Threat Intel (Indicators)-- Block unsanctioned services from Microsoft Defender for Cloud Apps (formerly Microsoft Cloud App Security)-- Block sites based on category (Web content filtering)
+- Block IP/URL addresses from your own threat intelligence ([indicators](indicator-ip-domain.md))
+- Block unsanctioned services from [Microsoft Defender for Cloud Apps](/defender-cloud-apps/what-is-defender-for-cloud-apps) (formerly known as Microsoft Cloud App Security)
+- Block sites based on category ([Web content filtering](web-content-filtering.md))
-Network Protection is a critical part of the Microsoft protection and response stack.
+Network protection is a critical part of the Microsoft protection and response stack.
-For details about Network Protection for Windows Server, Linux, MacOS and MTD, see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md).
+> [!TIP]
+> For details about network protection for Windows Server, Linux, MacOS and Mobile Threat Defense (MTD), see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md).
### Block Command and Control (C2) attacks
-C2 server computers are used by malicious users to send commands to systems compromised by malware, and then exert some type of control over compromised systems. C2 attacks typically hide in cloud-based services such as file-sharing and webmail services, enabling the C2 servers to avoid detection by blending in with typical traffic.
+Command and Control (C2) server computers are used by malicious users to send commands to systems compromised by malware, and then exert some type of control over compromised systems. C2 attacks typically hide in cloud-based services such as file-sharing and webmail services, enabling the C2 servers to avoid detection by blending in with typical traffic.
C2 servers can be used to initiate commands that can: -- steal data (for example, by way of phishing)-- control compromised computers in a botnet-- disrupt legitimate applications-- spread malware, such as ransomware
+- Steal data (for example, by way of phishing)
+- Control compromised computers in a botnet
+- Disrupt legitimate applications
+- Spread malware, such as ransomware
-The Network Protection component of Microsoft Defender for Endpoint identifies and blocks connections to C2 infrastructures used in human-operated ransomware attacks, using techniques like machine learning and intelligent indicator-of-compromise (IoC) identification.
+The network protection component of Defender for Endpoint identifies and blocks connections to C2 infrastructures used in human-operated ransomware attacks, using techniques like machine learning and intelligent indicator-of-compromise (IoC) identification.
#### Network protection: New toast notifications
A user visits a website:
In its initial form, ransomware is a commodity threat, pre-programmed and focused on limited, specific outcomes (for example, encrypting a computer). However, ransomware has evolved into a sophisticated threat that is human-driven, adaptive, and focused on larger scale and more widespread outcomes; like holding an entire organization's assets or data for ransom.
-Support for Command and Control (C2) is a key part of this ransomware evolution and is what enables these attacks to adapt to the environment they target. Breaking the link to the command-and-control infrastructure means stopping the progression of an attack to its next stage.
+Support for Command and Control servers (C2) is a key part of this ransomware evolution and is what enables these attacks to adapt to the environment they target. Breaking the link to the command-and-control infrastructure stops the progression of an attack to its next stage.
#### Detecting and remediating CobaltStrike (public preview)
One of the most common post-exploitation frameworks used in human-operated ranso
CobaltStrike enables customization of multiple aspects of the attack, from the ability to host multiple listeners responding to different protocols, to how the main client-side component (Beacon) should perform code injection and run post exploitation jobs. When Microsoft Defender detects CobaltStrike, it can intelligently find and collect key indicators of compromise (IoC). Once captured, these indicators are shared throughout Microsoft's product stack for detection and protection purposes.
-Microsoft Defender's command and control detection isn't limited to CobaltStrike. Microsoft Defender can capture key IoCs of multiple malware families. The indicators are shared across the Microsoft protection stack to protect customers and alert them if there's a compromise.
+Defender for Endpoint's command and control detection isn't limited to CobaltStrike. Defender for Endpoint can capture key IoCs of multiple malware families. The indicators are shared across the Microsoft protection stack to protect customers and alert them if there's a compromise.
-Blocking command-and-control communication can severely impede a targeted attack, giving defenders time to find the initial entry vectors and close them down before another attempted attack.
+Blocking command-and-control communication can severely impede a targeted attack, giving your security team time to find the initial entry vectors and close them down before another attempted attack.
<!-- Hide {this intro with no subsequent list items} [For additional details about Microsoft Defender's command and control detection, see **ADD LINK TO BLOG**.] -->
-## Smart Screen Unblock
+## SmartScreen Unblock
-A new feature in Microsoft Defender for Endpoint Indicators enables administrators to allow end users to bypass "Warnings" generated for some URLs and IPs. Depending on why the URL was blocked, when a Smart Screen block is encountered it may offer administrators the ability to unblock the site for up to 24 hours. In such cases, a Windows Security toast notification will appear, permitting the end-user to **Unblock** the URL or IP for the defined period of time.
+A new feature in Defender for Endpoint indicators enables administrators to allow end users to bypass warnings that are generated for some URLs and IPs. Depending on why the URL was blocked, when a SmartScreen block is encountered it may offer administrators the ability to unblock the site for up to 24 hours. In such cases, a Windows Security toast notification will appear, permitting the end-user to **Unblock** the URL or IP for the defined period of time.
> [!div class="mx-imgBorder"] > ![ Windows Security notification for network protection](images/network-protection-smart-screen-block-notification.png)
-Microsoft Defender for Endpoint Administrators can configure Smart Screen Unblock functionality at [Microsoft 365 Defender](https://security.microsoft.com/), using the following configuration tool. From the Microsoft 365 Defender portal, navigate to the path to the ConfigToolName.
+Microsoft Defender for Endpoint Administrators can configure SmartScreen Unblock functionality at [Microsoft 365 Defender](https://security.microsoft.com/), using the following configuration tool. From the Microsoft 365 Defender portal, navigate to the path to the ConfigToolName.
<!-- Hide {this intro with no subsequent list items} [Line 171: Delete the colon and the right angle-brackets. The resulting sentence will be "From the [MS365 Defender] portal, navigate to path to ConfigToolName." Delete "to" and add "the" before path unless a specific description is available. Would a screenshot help? Normally angle brackets or arrows are used in place of certain text rather than in addition.] --> > [!div class="mx-imgBorder"]
- > ![Network protection smart screen block configuration ULR and IP form](images/network-protection-smart-screen-block-configuration.png)
+ > ![Network protection SmartScreen block configuration ULR and IP form](images/network-protection-smart-screen-block-configuration.png)
## Using network protection
Network protection is enabled per device, which is typically done using your man
> [!NOTE] > Microsoft Defender Antivirus must be active to enable Network protection.
-You can enable Network Protection in **Audit** mode or **Block** mode. If you want to evaluate the impact of enabling Network Protection before blocking IP's or URLs, you can enable it in Audit mode for a period of time to gather data on what would be blocked. Audit mode logs when end users have connected to an address or site that would otherwise have been blocked by network protection.
+You can enable network protection in **Audit** mode or **Block** mode. If you want to evaluate the impact of enabling network protection before actually blocking IP addresses or URLs, you can enable network protection in Audit mode for a period of time to gather data on what would be blocked. Audit mode logs when end users have connected to an address or site that would otherwise have been blocked by network protection.
-## Advanced Hunting
+## Advanced hunting
-If you're using Advanced Hunting to identify audit events you'll have up to 30 days history available from the console. See [Advanced Hunting](advanced-hunting-overview.md).
+If you're using advanced hunting to identify audit events, you'll have up to 30 days history available from the console. See [Advanced hunting](advanced-hunting-overview.md).
-You can find the audit data in **Advanced hunting** in the Microsoft Defender for Endpoint portal.
+You can find the audit data in **Advanced hunting** in the Defender for Endpoint portal ([https://security.microsoft.com](https://security.microsoft.com)).
-The events are in DeviceEvents with an ActionType of ExploitGuardNetworkProtectionAudited. Blocks are shown by ExploitGuardNetworkProtectionBlocked.
+The events are in DeviceEvents with an ActionType of `ExploitGuardNetworkProtectionAudited`. Blocks are shown by `ExploitGuardNetworkProtectionBlocked`.
The following example includes the blocked actions:
+```kusto
+ DeviceEvents - Where ActionType in ('ExploitGuardNetworkProtectionAudited','ExploitGuardNetworkProtectionBlocked')
+```
+ > [!div class="mx-imgBorder"]
- > ![Advanced Hunting for auditing and identifying events](images/network-protection-advanced-hunting.png)
+ > ![Advanced hunting for auditing and identifying events](images/network-protection-advanced-hunting.png)
> [!TIP]
-> These entries have data in the AdditionalFields column which gives you great info around the action, if you expand AdditionalFields you can also get the fields: **IsAudit**, **ResponseCategory**, and **DisplayName**.
+> These entries have data in the **AdditionalFields** column which gives you great info around the action, if you expand **AdditionalFields** you can also get the fields: **IsAudit**, **ResponseCategory**, and **DisplayName**.
+
+Here's an another example:
+
+```kusto
DeviceEvents:
DeviceEvents:
- project DeviceName, ActionType, Timestamp, RemoteUrl, InitiatingProcessFileName, IsAudit=tostring(ParsedFields.IsAudit), ResponseCategory=tostring(ParsedFields.ResponseCategory), DisplayName=tostring(ParsedFields.DisplayName) - sort by Timestamp desc
-Response category tells you what caused the event, for example:
+```
+The Response category tells you what caused the event, for example:
| ResponseCategory | Feature responsible for the event | |:|:|
Response category tells you what caused the event, for example:
For more information, see [Troubleshoot endpoint blocks](web-protection-overview.md#troubleshoot-endpoint-blocks).
-You can use the resulting list of URLs and IPs to determine what would have been blocked if the device was in block mode, as well as which feature blocked them. Review each item on the list to identify URLS or IPs whether any are necessary to your environment. If you find any entries that have been audited which are critical to your environment, create an Indicator to allow them in your network. Allow URL / IP indicators take precedence over any block.
+You can use the resulting list of URLs and IPs to determine what would have been blocked if the device was in block mode, and which feature blocked them. Review each item on the list to identify URLS or IPs whether any are necessary to your environment. If you find any entries that have been audited which are critical to your environment, create an Indicator to allow them in your network. Allow URL / IP indicators take precedence over any block.
-Once you've created an Indicator you can look at resolving the underlying issue:
+Once you've created an indicator, you can look at resolving the underlying issue:
-- Smart screen ΓÇô request review
+- SmartScreen ΓÇô request review
- Indicator ΓÇô modify existing indicator - MCA ΓÇô review unsanctioned APP - WCF ΓÇô request recategorization
You can also use [audit mode](audit-windows-defender.md) to evaluate how network
## Review network protection events in the Microsoft 365 Defender portal
-Microsoft Defender for Endpoint provides detailed reporting into events and blocks as part of its [alert investigation scenarios](investigate-alerts.md). You can view these details in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) in the [alerts queue](review-alerts.md) or by using [advanced hunting](advanced-hunting-overview.md). If you're using [audit mode](audit-windows-defender.md), you can use advanced hunting to see how network protection settings would affect your environment if they were enabled.
+Defender for Endpoint provides detailed reporting into events and blocks as part of its [alert investigation scenarios](investigate-alerts.md). You can view these details in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) in the [alerts queue](review-alerts.md) or by using [advanced hunting](advanced-hunting-overview.md). If you're using [audit mode](audit-windows-defender.md), you can use advanced hunting to see how network protection settings would affect your environment if they were enabled.
Here's an example query for advanced hunting: ```kusto+ DeviceNetworkEvents |where ActionType in ('ExploitGuardNetworkProtectionAudited','ExploitGuardNetworkProtectionBlocked', 'ConnectionSuccess')+ ``` ## Review network protection events in Windows Event Viewer
You can review the Windows event log to see events that are created when network
This procedure creates a custom view that filters to only show the following events related to network protection:
-****
- |Event ID|Description| ||| |5007|Event when settings are changed| |1125|Event when network protection fires in audit mode| |1126|Event when network protection fires in block mode|
-|
## Network protection and the TCP three-way handshake
-With network protection, the determination of whether to allow or block access to a site is made after the completion of the [three-way handshake via TCP/IP](/troubleshoot/windows-server/networking/three-way-handshake-via-tcpip). Thus, when a site is blocked by network protection, you might see an action type of `ConnectionSuccess` under `NetworkConnectionEvents` in the Microsoft 365 Defender portal, even though the site was actually blocked. `NetworkConnectionEvents` are reported from the TCP layer, and not from network protection. After the three-way handshake has completed, access to the site is allowed or blocked by network protection.
+With network protection, the determination of whether to allow or block access to a site is made after the completion of the [three-way handshake via TCP/IP](/troubleshoot/windows-server/networking/three-way-handshake-via-tcpip). Thus, when a site is blocked by network protection, you might see an action type of `ConnectionSuccess` under `NetworkConnectionEvents` in the Microsoft 365 Defender portal, even though the site was blocked. `NetworkConnectionEvents` are reported from the TCP layer, and not from network protection. After the three-way handshake has completed, access to the site is allowed or blocked by network protection.
Here's an example of how that works: 1. Suppose that a user attempts to access a website on their device. The site happens to be hosted on a dangerous domain, and it should be blocked by network protection.
-2. The three-way handshake via TCP/IP commences. Before it completes, a `NetworkConnectionEvents` action is logged, and its `ActionType` is listed as `ConnectionSuccess`. However, as soon as the three-way handshake process completes, network protection blocks access to the site. All of this happens very quickly. A similar process occurs with [Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview); it's when the three-way handshake completes that a determination is made, and access to a site is either blocked or allowed.
+2. The three-way handshake via TCP/IP commences. Before it completes, a `NetworkConnectionEvents` action is logged, and its `ActionType` is listed as `ConnectionSuccess`. However, as soon as the three-way handshake process completes, network protection blocks access to the site. All of this happens quickly. A similar process occurs with [Microsoft Defender SmartScreen](/windows/security/threat-protection/microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview); it's when the three-way handshake completes that a determination is made, and access to a site is either blocked or allowed.
3. In the Microsoft 365 Defender portal, an alert is listed in the [alerts queue](alerts-queue.md). Details of that alert include both `NetworkConnectionEvents` and `AlertEvents`. You can see that the site was blocked, even though you also have a `NetworkConnectionEvents` item with the ActionType of `ConnectionSuccess`.
For Windows 10 Enterprise Multi-Session 1909 and up, used in Windows Virtual Des
1. Use [Turn on network protection](enable-network-protection.md) and follow the instructions to apply your policy. 2. Execute the following PowerShell commands:
- - `Set-MpPreference -EnableNetworkProtection Enabled`
- - `Set-MpPreference -AllowNetworkProtectionOnWinServer 1`
- - `Set-MpPreference -AllowNetworkProtectionDownLevel 1`
- - `Set-MpPreference -AllowDatagramProcessingOnWinServer 1`
-
-## Network protection troubleshooting
-Due to the environment where network protection runs, Microsoft might not be able to detect operating system proxy settings. In some cases, network protection clients are unable to reach Cloud Service. To resolve the connectivity problem, customers with E5 licenses should configure one of the following registry keys:
+ - `Set-MpPreference -EnableNetworkProtection Enabled`
+ - `Set-MpPreference -AllowNetworkProtectionOnWinServer 1`
+ - `Set-MpPreference -AllowNetworkProtectionDownLevel 1`
+ - `Set-MpPreference -AllowDatagramProcessingOnWinServer 1`
-```console
-reg add "HKLM\Software\Microsoft\Windows Defender" /v ProxyServer /d "<proxy IP address: Port>" /f
-reg add "HKLM\Software\Microsoft\Windows Defender" /v ProxyPacUrl /d "<Proxy PAC url>" /f
+## Network protection troubleshooting
-```
+Due to the environment where network protection runs, Microsoft might not be able to detect operating system proxy settings. In some cases, network protection clients are unable to reach the cloud service. To resolve the connectivity problem, [configure a static proxy for Microsoft Defender Antivirus](configure-proxy-internet.md#configure-a-static-proxy-for-microsoft-defender-antivirus).
## Optimizing network protection performance
-Network Protection now has a performance optimization that allows Block mode to start asynchronously inspecting long connections after they are validated and allowed by SmartScreen, which might provide a potential reduction in the cost that inspection has on bandwidth and can also help with app compatibility problems. This optimization capability is on by default. You can turn off this capability by using the following PowerShell cmdlet:
+Network protection now has a performance optimization that allows Block mode to start asynchronously inspecting long connections after they're validated and allowed by SmartScreen, which might provide a potential reduction in the cost that inspection has on bandwidth and can also help with app compatibility problems. This optimization capability is on by default. You can turn off this capability by using the following PowerShell cmdlet:
`Set-MpPreference -AllowSwitchToAsyncInspection $false`
security Prevent Changes To Security Settings With Tamper Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection.md
During some kinds of cyber attacks, bad actors try to disable security features,
- Disabling cloud-delivered protection - Removing security intelligence updates - Disabling automatic actions on detected threats
+- Suppressing notifications in the Windows Security app
### How it works
security Threat Protection Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/threat-protection-integration.md
description: Learn how Microsoft Defender for Endpoint integrates with other Mic
ms.prod: m365-security
-keywords: microsoft 365 defender, conditional access, office, Microsoft Defender for Endpoint, microsoft defender for identity, microsoft defender for office, Azure Defender, microsoft cloud app security, azure sentinel
+keywords: microsoft 365 defender, conditional access, office, Microsoft Defender for Endpoint, microsoft defender for identity, microsoft defender for office, Microsoft Defender for Cloud, microsoft cloud app security, azure sentinel
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
security Web Content Filtering https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/web-content-filtering.md
Before trying out this feature, make sure you meet the requirements described in
Data is stored in the region that was selected as part of your [Microsoft Defender for Endpoint data handling settings](data-storage-privacy.md). Your data will not leave the data center in that region. In addition, your data will not be shared with any third parties, including our data providers.
+## Precedence for multiple active policies
+
+Applying multiple different web content filtering policies to the same device will result in the more restrictive policy applying for each category. Consider the following scenario:
+
+- **Policy 1**: blocks categories 1 and 2 and audits the rest
+- **Policy 2**: blocks categories 3 and 4 and audits the rest
+
+The result is that categories 1 - 4 are all blocked. This is illustrated in the following image.
++ ## Turn on web content filtering 1. Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> and sign in.
security Whats New In Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint.md
For more information on Microsoft Defender for Endpoint on other operating syste
- [What's new in Defender for Endpoint on iOS](ios-whatsnew.md) - [What's new in Defender for Endpoint on Linux](linux-whatsnew.md)
+## June 2022
+- [Defender for Servers Plan 2 now integrates with MDE unified solution](https://techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/defender-for-servers-plan-2-now-integrates-with-mde-unified/ba-p/3527534)<br>You can now start deploying the modern, unified solution for Windows Server 2012 R2 and 2016 to servers covered by Defender for Servers Plan 2 using a single button.
+ ## May 2022 - [Tamper protection for macOS (preview)](tamperprotection-macos.md)<br>Tamper protection helps prevent unauthorized removal of Microsoft Defender for Endpoint on macOS.
security Admin Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/admin-submission.md
On the **User reported messages** tab, select a message in the list, click **Sub
If the message is reported to Microsoft, the **Converted to admin submission** value turns from **no** to **yes**. You can directly access the admin submission by clicking **View the converted admin submission** from the overflow menu inside the submission flyout of the respective user reported message. :::image type="content" source="../../media/view-converted-admin-submission.png" alt-text="Option to view a created admin submission from a user reported message.":::+
+### View associated alert for user and admin email submissions
+
+> [!IMPORTANT]
+> Only applicable for customers having Microsoft Defender for Office 365 Plan 2 or above.
+> Today, for user submissions only alert are generated for messages which are reported as Phish.
+
+So for each user reported phish message and admin email submission a corresponding alert is generated.
+
+To view the corresponding alert for user reported phish message, click on **User reported messages** tab, double click on the message to open the submission flyout. From the overflow menu inside the flyout select **View alert**.
++
+To view the corresponding alert for admin email submission, click on **Emails** tab, double click on the message to open the submission flyout.
+Select **View alert** on the right side of **Open email entity** option.
++
security Allow Block Email Spoof https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/allow-block-email-spoof.md
For detailed syntax and parameter information, see [New-TenantAllowBlockListItem
Allow senders (or domains) on the **Submissions** page in Microsoft 365 Defender.
-Note that admins can't add allows directly to the Tenant Allow/Block List. Instead, you use the admin submission process to submit the message that were blocked so the corresponding URL, file, and/or senders will be added to the Tenant Allow/Block List. If a block of the file, URL, or sender has not happened, then the allow will not be created. In most cases where the message was determined to be a false positive that was incorrectly blocked, the allows are kept for as long as needed to give the system time to allow them naturally.
+You can't directly modify the Tenant Allow/Block List to add allow entries. Instead, use [admin submissions](admin-submission.md) to submit the blocked message. This action will add the corresponding URL, file, spoofed sender domain pair, impersonated domain (or user) and/or sender to the Tenant Allow/Block List. If the item has not been blocked, then the allow won't be created. In most cases where the message was determined to be a false positive that was incorrectly blocked, the allow entry will be removed on the specified expiration date.
> [!IMPORTANT]
-> Since Microsoft manages the allows for you, sender, URL, or file allows that are not needed or considered to be bad will be removed. This is to protect your environment and prevent a misconfiguration of allows. In cases where you may disagree, a support cases may be needed to help determine why a message is still considered as bad.
+> - Because Microsoft manages the allow entries for you, unneeded sender, URL, or file allow entries that aren't needed will be removed. This behavior protects your organization and helps prevent misconfigured allow entries. If you disagree with the verdict, you might need to open a support case to help determine why a message is still considered bad.
+ 1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Actions & submissions** \> **Submissions**. Or, to go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>.
Note that admins can't add allows directly to the Tenant Allow/Block List. Inste
6. From the **Remove after** drop-down list, specify how long you want the allow option to work.
-7. When you're finished, click the **Submit** button.
+7. Add why you are adding the allow using the **Optional Note** box.
+
+8. When you're finished, select the **Submit** button.
:::image type="content" source="../../media/admin-submission-allow-messages.png" alt-text="Submit malware to Microsoft for analysis example." lightbox="../../media/admin-submission-allow-messages.png":::
For example, you add an allow entry for the following domain pair:
- **Domain**: gmail.com - **Infrastructure**: tms.mx.com
-Only messages from that domain *and* sending infrastructure pair are allowed to spoof. Other senders attempting to spoof gmail.com aren't allowed. Messages from senders in other domains originating from tms.mx.com are checked by spoof intelligence.
+Only messages from that domain _and_ sending infrastructure pair are allowed to spoof. Other senders attempting to spoof gmail.com aren't allowed. Messages from senders in other domains originating from tms.mx.com are checked by spoof intelligence.
## Create blocked spoofed sender entries ### Use Microsoft 365 Defender
-**Notes**:
--- Only the _combination_ of the spoofed user _and_ the sending infrastructure as defined in the domain pair is specifically allowed or blocked from spoofing.-- When you configure an allow or block entry for a domain pair, messages from that domain pair no longer appear in the spoof intelligence insight.-- Entries for spoofed senders never expire.-- Spoof supports both allow and block.
+> [!NOTE]
+> Email from these senders will be blocked as _phish_.
+>
+> Only the _combination_ of the spoofed user _and_ the sending infrastructure as defined in the domain pair is specifically allowed or blocked from spoofing.
+>
+> When you configure an allow or block entry for a domain pair, messages from that domain pair no longer appear in the spoof intelligence insight.
+>
+> Entries for spoofed senders never expire.
1. In the Microsoft 365 Defender portal, go to **Policies & rules** \> **Threat Policies** \> **Rules** section \> **Tenant Allow/Block Lists**.
For detailed syntax and parameter information, see [New-TenantAllowBlockListSpoo
## Create allowed spoofed sender entries
-### Use Microsoft 365 Defender
+### Use Tenant allow block list in Microsoft 365 Defender
> [!NOTE] > > - Only the _combination_ of the spoofed user _and_ the sending infrastructure as defined in the domain pair is specifically allowed or blocked from spoofing. > - When you configure an allow or block entry for a domain pair, messages from that domain pair no longer appear in the spoof intelligence insight. > - Entries for spoofed senders never expire.
-> - Spoof supports both allow and block. URL supports only block.
1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Tenant Allow/Block Lists** in the **Rules** section. Or, to go directly to the **Tenant Allow/Block Lists** page, use <https://security.microsoft.com/tenantAllowBlockList>.
For detailed syntax and parameter information, see [New-TenantAllowBlockListSpoo
4. When you're finished, click **Add**.
+### Use Admin Submission in Microsoft 365 Defender
+
+You can also allow spoofed senders using the **Submissions** page in Microsoft 365 Defender.
+
+Use [admin submissions](admin-submission.md) to submit the blocked message. This action will add the corresponding URL, file, spoofed sender domain pair, impersonated domain (or user) and/or sender to the Tenant Allow/Block List. If the item has not been blocked, then the allow won't be created.
+
+> [!IMPORTANT]
+>
+> - Spoof allows take care of intra-org, cross-org and DMARC spoofing.
+> - The optional note in the admin submission don't apply to spoof allows.
+
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Actions & submissions** \> **Submissions**. Or, to go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>.
+
+2. On the **Submissions** page, verify that the **Emails** tab is selected, and then click ![Submit to Microsoft for analysis icon.](../../media/m365-cc-sc-create-icon.png) **Submit to Microsoft for analysis**.
+
+3. Use the **Submit to Microsoft for review** flyout to submit a message by adding the network message ID or uploading the email file.
+
+4. In the **Select a reason for submitting to Microsoft** section, select **Should not have been blocked (false positive)**.
+
+5. Turn on **Allow messages like this** option.
+
+6. From the **Remove after** drop-down list, specify how long you want the allow option to work though it does not applies to spoof allows as they never expire.
+
+7. When you're finished, select the **Submit** button.
+
+ :::image type="content" source="../../media/admin-submission-allow-messages.png" alt-text="Submit malware to Microsoft for analysis example." lightbox="../../media/admin-submission-allow-messages.png":::
+
+> [!NOTE]
+>
+> - The spoofed sender domain pair will be created and visible in the **Spoofed** tab under the **Tenant allow/block list** page.
++ ### Use PowerShell To add spoofed sender entries in the Tenant Allow/Block List in [Exchange Online PowerShell](/powershell/exchange/exchange-online-powershell), use the following syntax:
Remove-TenantAllowBlockListSpoofItems -Ids <"Id1","Id2",..."IdN">
For detailed syntax and parameter information, see [Remove-TenantAllowBlockListSpoofItems](/powershell/module/exchange/remove-tenantallowblocklistspoofitems).
+## Create impersonated sender entries
+
+### Use Admin Submission in Microsoft 365 Defender
+
+You can also allow impersonated senders using the **Submissions** page in Microsoft 365 Defender.
+
+Use [admin submissions](admin-submission.md) to submit the blocked message. This action will add the corresponding URL, file, spoofed sender domain pair, impersonated domain (or user) and/or sender to the Tenant Allow/Block List. If the item has not been blocked, then the allow won't be created.
+
+> [!IMPORTANT]
+>
+> - Impersonation allows take care of domain and user impersonation.
+> - Graph Impersonation is not taken care from here for now.
+
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Actions & submissions** \> **Submissions**. Or, to go directly to the **Submissions** page, use <https://security.microsoft.com/reportsubmission>.
+
+2. On the **Submissions** page, verify that the **Emails** tab is selected, and then click ![Submit to Microsoft for analysis icon.](../../media/m365-cc-sc-create-icon.png) **Submit to Microsoft for analysis**.
+
+3. Use the **Submit to Microsoft for review** flyout to submit a message by adding the network message ID or uploading the email file.
+
+4. In the **Select a reason for submitting to Microsoft** section, select **Should not have been blocked (false positive)**.
+
+5. Turn on **Allow messages like this** option.
+
+6. From the **Remove after** drop-down list, specify how long you want the allow option to work though it does not applies to impersonated allows as they never expire.
+
+7. When you're finished, select the **Submit** button.
+
+ :::image type="content" source="../../media/admin-submission-allow-messages.png" alt-text="Submit malware to Microsoft for analysis example." lightbox="../../media/admin-submission-allow-messages.png":::
+
+> [!NOTE]
+>
+> - The impersonated domain (or user) will be created and visible under the respective **Antiphishing Policy** under <https://security.microsoft.com/antiphishing>.
+ ## Related articles - [Admin submissions](admin-submission.md) - [Report false positives and false negatives](report-false-positives-and-false-negatives.md) - [Manage your allows and blocks in the Tenant Allow/Block List](manage-tenant-allow-block-list.md) - [Allow or block files in the Tenant Allow/Block List](allow-block-files.md)-- [Allow or block URLs in the Tenant Allow/Block List](allow-block-urls.md)
+- [Allow or block URLs in the Tenant Allow/Block List](allow-block-urls.md)
security Anti Malware Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-malware-protection.md
Anti-malware policies control the settings and notification options for malware
You can replace the default text in the **Malware Alert Text.txt** file with your own custom text. -- **Common attachments filter**: There are certain types of files that you really shouldn't send via email (for example, executable files). Why bother scanning these types of files for malware, when you should probably block them all, anyway? That's where the common attachments filter comes in. It's disabled by default, but when you enable it, the file types you specify are automatically treated as malware. You can use the default list of file types or customize the list. The default file types are: `ace, ani, app, cab, docm, exe, iso, jar, jnlp, reg, scr, vbe, vbs`.
+- **Common attachments filter**: There are certain types of files that you really shouldn't send via email (for example, executable files). Why bother scanning these types of files for malware, when you should probably block them all, anyway? That's where the common attachments filter comes in. The file types you specify are automatically treated as malware.
- The common attachments filter uses best effort true-typing to detect the file type regardless of the file name extension. If true-typing fails or isn't supported for the specified file type, then simple extension matching is used.
--- **Zero-hour auto purge (ZAP) for malware**: ZAP for malware quarantines messages that are found to contain malware _after_ they've been delivered to Exchange Online mailboxes. By default, ZAP for malware is turned on, and we recommend that you leave it on.
+ - The default file types: `ace, ani, app, cab, docm, exe, iso, jar, jnlp, reg, scr, vbe, vbs`.
+ - Additional file types that you can select from in the Microsoft 365 Defender portal<sup>\*</sup>: `ade, adp, asp, bas, bat, cer, chm, cmd, com, cpl, crt, csh, der, dll, dos, fxp, gadget, hlp, hta, inf, ins, isp, its, js, jse, ksh, lnk, mad, maf, mag, mam, maq, mar, mas, mat, mau, mav, maw, mda, mdb, mde, mdt, mdw, mdz, msc, msh, msh1, msh1xml, msh2, msh2xml, msi, msp, mst, obj, ops, os2, pcd, pif, plg, prg, prgps1, ps1xml, ps2, ps2xml, psc1, psc2, pst, rar, scf, sct, shb, shs, tmp, url, vb, vsmacros, vsw, vxd, w16, ws, wsc, wsf, wsh, xnk`.
-- **Sender notifications**: By default, a message sender isn't told that their message was quarantined due to malware. But, you can enabled notification messages for senders based on whether the sender is internal or external. The default notification message looks like this:
+ <sup>\*</sup> You can enter any text value using the _FileTypes_ parameter in the [New-MalwareFilterPolicy](/powershell/module/exchange/new-malwarefilterpolicy) or [Set-MalwareFilterPolicy](/powershell/module/exchange/set-malwarefilterpolicy) cmdlets in Exchange Online PowerShell.
- > From: Postmaster postmaster@_\<defaultdomain\>_.com <br> Subject: Undeliverable message <p> This message was created automatically by mail delivery software. Your email message was not delivered to the intended recipients because malware was detected. All attachments were deleted. <p> Additional Information : <p> Subject: \<message subject\> <br> Sender: \<message sender\> <p> Time received: \<date/time\> <br> Message ID: \<message id\> <br> Detections found: <br> \<attachment name\> \<malware detection result\>
+ The common attachments filter uses best effort true-typing to detect the file type regardless of the file name extension. If true-typing fails or isn't supported for the specified file type, then simple extension matching is used.
- You can customize the **From address**, **subject**, and **message text** for internal and external notifications.
+- **Zero-hour auto purge (ZAP) for malware**: ZAP for malware quarantines messages that are found to contain malware _after_ they've been delivered to Exchange Online mailboxes. By default, ZAP for malware is turned on, and we recommend that you leave it on.
- You can also specify an additional recipient (an admin) to receive notifications for malware detected in messages from internal or external senders.
+- **Admin notifications**: You can specify an additional recipient (an admin) to receive notifications for malware detected in messages from internal or external senders. You can customize the **From address**, **subject**, and **message text** for internal and external notifications.
> [!NOTE] > Admin notifications are sent only for _attachments_ that are classified as malware.
+ >
+ > The _quarantine_ policy that's assigned to the anti-malware policy determines whether recipients receive email notifications for messages that were quarantined as malware. By default, recipients don't receive notifications for messages that were quarantined as malware. For more information, see [Quarantine policies](quarantine-policies.md).
- **Recipient filters**: For custom anti-malware policies, you can specify recipient conditions and exceptions that determine who the policy applies to. You can use these properties for conditions and exceptions:
security Attack Simulation Training Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-faq.md
If messages that users reported as phishing aren't captured in Attack simulation
- phish@office365.microsoft.com - not\_junk@office365.microsoft.com
+### Users are assigned training after they report a simulated message
+
+If users are assigned training after they report a phishing simulation message, check to see if your organization has a **custom mailbox** configured in your **user submission policy**. When configuring a **custom mailbox**, this mailbox needs to be excluded from Safe Links and Safe Attachments policies as per the [Custom mailbox prerequisites](user-submission.md).
+
+If your organization has a **custom mailbox** configured and has not set up the required exclusions, these messages may be detonated, causing training assignments.
+ ## Other frequently asked questions ### Q: What is the recommended method to target users for simulation campaigns?
A: Region aware delivery uses the TimeZone attribute of the targeted user's mail
At 9:00 AM on the same day, the simulation message is sent to UserB. With region-aware delivery, the message is not sent to UserA on the same day, because 9:00 AM Pacific time is 12:00 PM Eastern time. Instead, the message is sent to UserA at 9:00 AM Eastern time on the following day. So, on the initial run of a campaign with region aware delivery enabled, it might appear that the simulation message was sent only to users in a specific time zone. But, as time passes and more users come into scope, the targeted users will increase.++
+### Q: Does Microsoft collect or store any information that users enter at the Credential Harvest sign-in page, used in the Credential Harvest simulation technique?
+
+A: No. Any information entered at the credential harvest login page is discarded silently. Only the 'click' is recorded to capture the compromise event. Microsoft does not collect, log or store any details that users enter at this step.
security Configure Anti Malware Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-anti-malware-policies.md
Creating a custom anti-malware policy in the Microsoft 365 Defender portal creat
When you're finished, click **Next**.
-4. On the **Users and domains** page that appears, identify the internal recipients that the policy applies to (recipient conditions):
+4. On the **Users and domains** page, identify the internal recipients that the policy applies to (recipient conditions):
- **Users**: The specified mailboxes, mail users, or mail contacts. - **Groups**: - Members of the specified distribution groups or mail-enabled security groups.
Creating a custom anti-malware policy in the Microsoft 365 Defender portal creat
When you're finished, click **Next**.
-5. On the **Protection settings** page that appears, configure the following settings:
+5. On the **Protection settings** page, configure the following settings:
- - **Enable the common attachments filter**: If you select this option, messages with the specified attachments are treated as malware and are automatically quarantined. You can modify the default list by selecting **Customize file types**.
+ - **Enable the common attachments filter**: If you select this option, messages with the specified attachments are treated as malware and are automatically quarantined. You can modify the list by clicking **Customize file types** and selecting or deselecting values in the list the list.
- - **Enable zero-hour auto purge for malware**: If you select this option, ZAP quarantines malware messages that have already been delivered. For more information, see [Zero-hour auto purge (ZAP) in Exchange Online](zero-hour-auto-purge.md). Select one of these values:
+ For the default and available values, see [Anti-malware policies](anti-malware-protection.md#anti-malware-policies).
+
+ **When these types are found**: Select one of the following values:
+
+ - **Reject the message with a non-delivery report (NDR)** (this is the default value)
+ - **Quarantine the message**
+
+ - **Enable zero-hour auto purge for malware**: If you select this option, ZAP quarantines malware messages that have already been delivered. For more information, see [Zero-hour auto purge (ZAP) in Exchange Online](zero-hour-auto-purge.md).
- **Quarantine policy**: Select the quarantine policy that applies to messages that are quarantined as malware. Quarantine policies define what users are able to do to quarantined messages, and whether users receive quarantine notifications. For more information, see [Quarantine policies](quarantine-policies.md). A blank value means the default quarantine policy is used (AdminOnlyAccessPolicy for malware detections). When you later edit the anti-malware policy or view the settings, the default quarantine policy name is shown. For more information about default quarantine policies that are used for supported protection filtering verdicts, see [this table](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). > [!NOTE]
+ > The quarantine policy determines whether recipients receive email notifications for messages that were quarantined as malware. Quarantine notifications are disabled in the AdminOnlyAccessPolicy, so you'll need to create and assign a custom quarantine policy where notifications are turned on. For more information, see [Quarantine policies](quarantine-policies.md).
+ >
> Users can't release their own messages that were quarantined as malware. At best, admins can configure the quarantine policy so users can request the release of their quarantined malware messages.
- - **Notify recipients when messages are quarantined as malware**:
- - If you select this option, the message is quarantined. A copy of the message is delivered to the recipients, but _all_ attachments (not just malware attachments) are replaced with a single text file named **Malware Alert Text.txt**.
+ - **Admin notifications**: Select none, one, or both of the following options:
- The default text in the replacement text file is described in [Anti-malware policies](anti-malware-protection.md#anti-malware-policies). To use custom text instead, enter the text in the **Custom notification text to recipient** box.
+ - **Notify an admin about undelivered messages from internal senders**: If you select this option, enter a recipient email address in the **Admin email address** box that appears.
- - If you don't select this option, the message is silently quarantined.
+ - **Notify an admin about undelivered messages from external senders**: If you select this option, enter a recipient email address in the **Admin email address** box that appears.
> [!NOTE]
- > Regardless of the option that you select, the quarantine policy determines whether recipients receive quarantine notifications (email notifications for messages that were quarantined as malware).
+ > Admin notifications are sent only for _attachments_ that are classified as malware.
- - **Sender Notifications**: Select none, one, or both of these options:
- - **Notify internal senders when messages are quarantined as malware**: An internal sender is inside the organization.
- - **Notify external senders when messages are quarantined as malware**: An external sender is outside the organization.
+ - **Customize notifications**: Use the settings in this section to customize the message properties that are used for admin notifications.
- - **Admin notifications**: Select none, one, or both of these options:
- - **Notify an admin about undelivered messages from internal senders**: If you select this option, enter a notification email address in the **Admin email address** box that appears.
- - **Notify an admin about undelivered messages from external senders**: If you select this option, enter a notification email address in the **Admin email address** box that appears.
+ - **Use customized notification text**: If you select this option, use the **From name** and **From address** boxes to specify the sender's name and email address for admin notification messages.
- > [!NOTE]
- > Admin notifications are sent only for _attachments_ that are classified as malware.
+ - **Customize notifications for messages from internal senders**: If you previously selected **Notify an admin about undelivered messages from internal senders**, use the **Subject** and **Message** boxes to specify the subject and message body of admin notification messages.
- - **Customize notifications**: These settings replace the default notification text that's used for senders or admins. For more information about the default values, see [Anti-malware policies](anti-malware-protection.md#anti-malware-policies).
- - **Use customized notification text**: If you select this option, you need to use the **From name** and **From address** boxes to specify the sender's name and email address that's used in the customized notification message.
- - **Customize notifications for messages from internal senders**: If you chose to notify senders or admins about undeliverable messages from internal senders, you need to use the **Subject** and **Message** boxes to specify the subject and message body of the custom notification message.
- - **Customize notifications for messages from external senders**: If you chose to notify senders or admins about undeliverable messages from external senders, you need to use the **Subject** and **Message** boxes to specify the subject and message body of the custom notification message.
+ - **Customize notifications for messages from external senders**: If you previously selected **Notify an admin about undelivered messages from external senders**, you need to use the **Subject** and **Message** boxes to specify the subject and message body of admin notification messages.
When you're finished, click **Next**.
-6. On the **Review** page that appears, review your settings. You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
+6. On the **Review** page, review your settings. You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
When you're finished, click **Submit**.
Creating an anti-malware policy in PowerShell is a two-step process:
#### Step 1: Use PowerShell to create a malware filter policy
-**Note**: In the cloud-based service, the _Action_ parameter values `DeleteMessage`, `DeleteAttachmentAndUseDefaultAlert`, and `DeleteAttachmentAndUseCustomAlert` don't delete messages. Instead, the messages are always quarantined. For more information about retrieving quarantined messages, see [Manage quarantined messages and files as an admin in EOP](manage-quarantined-messages-and-files.md).
- To create a malware filter policy, use this syntax: ```PowerShell
-New-MalwareFilterPolicy -Name "<PolicyName>" [-Action <DeleteMessage | DeleteAttachmentAndUseDefaultAlert | DeleteAttachmentAndUseCustomAlert>] [-AdminDisplayName "<OptionalComments>"] [-CustomNotifications <$true | $false>] [<Inbound notification options>] [<Outbound notification options>] [-QuarantineTag <QuarantineTagName>]
+New-MalwareFilterPolicy -Name "<PolicyName>" [-AdminDisplayName "<OptionalComments>"] [-CustomNotifications <$true | $false>] [<Inbound notification options>] [<Outbound notification options>] [-QuarantineTag <QuarantineTagName>]
``` This example creates a new malware filter policy named Contoso Malware Filter Policy with these settings: -- Quarantine messages that contain malware without notifying the recipients (we aren't using the _Action_ parameter, and the default value is `DeleteMessage`).-- Don't notify the message sender when malware is detected in the message (we aren't using the _EnableExternalSenderNotifications_ or _EnableInternalSenderNotifications_ parameters, and the default value for both is `$false`).-- Notify the administrator admin@contoso.com when malware is detected in a message from an internal sender.
+- Notify admin@contoso.com when malware is detected in a message from an internal sender.
- The default [quarantine policy](quarantine-policies.md) for malware detections is used (we aren't using the _QuarantineTag_ parameter). ```PowerShell
For detailed syntax and parameter information, see [Remove-MalwareFilterRule](/p
- Email from an internal mailbox to an external recipient. - Email from an external mailbox to an internal recipient.
-4. Verify that the message was quarantined, and verify the recipient and sender notification results based on your anti-malware policy settings. For example:
- - Recipients aren't notified, or recipients receive the original message with the EICAR.TXT attachment replaced by **Malware Alert Text.txt** that contains the default or customized text.
- - Internal or external senders are notified with the default or customized notification messages.
- - The admin email address that you specified is notified for internal or external message senders, with the default or customized notification messages.
+4. Verify that the message was quarantined, and verify the admin notification results based on your anti-malware policy settings. For example, the admin email address that you specified is notified for internal or external message senders, with the default or customized notification messages.
5. Delete the EICAR.TXT file after your testing is complete (so other users aren't unnecessarily alarmed by it).
security Configure Global Settings For Safe Links https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-global-settings-for-safe-links.md
You configure most Safe Links settings in Safe Links policies. For instructions,
But, Safe Links also uses the following global settings that you configure outside of the Safe Links policies themselves: - The **Block the following URLs** list. This setting applies to all users who are included in any active Safe Links policies. For more information, see ["Block the following URLs" list for Safe Links](safe-links.md#block-the-following-urls-list-for-safe-links)+ - Safe Links protection for Office 365 apps. These settings apply to all users in the organization who are licensed for Defender for Office 365, regardless of whether the users are included in active Safe Links policies or not. For more information, see [Safe Links settings for Office 365 apps](safe-links.md#safe-links-settings-for-office-365-apps). You can configure the global Safe Links settings in the Microsoft 365 Defender portal or in PowerShell (Exchange Online PowerShell for eligible Microsoft 365 organizations with mailboxes in Exchange Online; standalone EOP PowerShell for organizations without Exchange Online mailboxes, but with Microsoft Defender for Office 365 add-on subscriptions).
You can configure the global Safe Links settings in the Microsoft 365 Defender p
## Configure the "Block the following URLs" list in the Microsoft 365 Defender portal
+> [!NOTE]
+> You can now manage block URL entries in the [Tenant Allow/Block List](allow-block-urls.md#create-block-url-entries-in-the-tenant-allowblock-list). The "Block the following URLs" list is in the process of being deprecated. We'll attempt to migrate existing entries from the "Block the following URLs" list to block URL entries in the Tenant Allow/Block List. Messages containing the blocked URL will be quarantined.
+ The **Block the following URLs** list identifies the links that should always be blocked by Safe Links scanning in supported apps. For more information, see ["Block the following URLs" list for Safe Links](safe-links.md#block-the-following-urls-list-for-safe-links). 1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Safe Links** in the **Policies** section. To go directly to the **Safe Links** page, use <https://security.microsoft.com/safelinksv2>.
security Manage Tenant Allow Block List https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/manage-tenant-allow-block-list.md
This article describes how to configure entries in the Tenant Allow/Block List i
## What do you need to know before you begin? -- You open the Microsoft 365 Defender portal at <https://security.microsoft.com>. To go directly to the **Tenant Allow/Block Lists** page, use <https://security.microsoft.com/tenantAllowBlockList>.
+- In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Policies & rules** \> **Threat Policies** \> **Tenant Allow/Block Lists** in the **Rules** section. To go directly to the **Tenant Allow/Block Lists** page, use <https://security.microsoft.com/tenantAllowBlockList>.
- You specify files by using the SHA256 hash value of the file. To find the SHA256 hash value of a file in Windows, run the following command in a Command Prompt:
This article describes how to configure entries in the Tenant Allow/Block List i
## Configure the Tenant Allow/Block List
-### Use the Microsoft 365 Defender portal
-
-In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Policies & rules** \> **Threat Policies** \> **Tenant Allow/Block Lists** in the **Rules** section. To go directly to the **Tenant Allow/Block Lists** page, use <https://security.microsoft.com/tenantAllowBlockList>.
-
-### Use Exchange Online PowerShell or standalone EOP PowerShell
- To allow or block emails, see [Allow or block emails using the Tenant Allow/Block List](allow-block-email-spoof.md). To allow or block files, see [Allow or block files using the Tenant Allow/Block List](allow-block-files.md). To allow or block URLs, see [Allow or block URLs using the Tenant Allow/Block List](allow-block-urls.md).
+These articles contain the instructions to add or remove or modify entries in Tenant Allow/Block List using both Microsoft 365 Defender Portal and Exchange Online PowerShell or standalone EOP PowerShell.
+ ### What to expect after you add an allow or block entry After you add an allow entry through the Submissions portal or a block entry in the Tenant Allow/Block List, the entry should start working immediately.
We recommend letting entries automatically expire after 30 days to see if the sy
- [Allow or block files in the Tenant Allow/Block List](allow-block-files.md) - [Allow or block emails in the Tenant Allow/Block List](allow-block-email-spoof.md)-- [Allow or block URLs in the Tenant Allow/Block List](allow-block-urls.md)
+- [Allow or block URLs in the Tenant Allow/Block List](allow-block-urls.md)
security Quarantine Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-policies.md
The individual quarantine policy permissions that are contained in the preset pe
|**Block sender** (_PermissionToBlockSender_)||![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)| |**Delete** (_PermissionToDelete_)||![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)| |**Preview** (_PermissionToPreview_)||![Check mark.](../../media/checkmark.png)|![Check mark.](../../media/checkmark.png)|
-|**Allow recipients to release a message from quarantine** (_PermissionToRelease_)|||![Check mark.](../../media/checkmark.png)|
+|**Allow recipients to release a message from quarantine** (_PermissionToRelease_)<sup>\*</sup>|||![Check mark.](../../media/checkmark.png)|
|**Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_)||![Check mark](../../media/checkmark.png)||
+<sup>\*</sup>The **Allow recipients to release a message from quarantine** permission is not honored in anti-malware policies or for the high confidence phishing verdict in anti-spam policies. Users cannot release their own malware or high confidence phishing messages from quarantine. At best, you can use the **Allow recipients to request a message to be released from quarantine** permission.
+ The default quarantine policies, their associated permission groups, and whether quarantine notifications are enabled are described in the following table: |Default quarantine policy|Permission group used|Quarantine notifications enabled?|
The **Preview** permission (_PermissionToPreview_) controls the ability to of us
#### Allow recipients to release a message from quarantine permission
+> [!NOTE]
+> This permission is not honored in anti-malware policies or for the high confidence phishing verdict in anti-spam policies. Users cannot release their own malware or high confidence phishing messages from quarantine. At best, you can use the [Allow recipients to request a message to be released from quarantine permission](#allow-recipients-to-request-a-message-to-be-released-from-quarantine-permission) permission.
+ The **Allow recipients to release a message from quarantine** permission (_PermissionToRelease_) controls the ability of users to release their quarantined messages directly and without the approval of an admin. - **Quarantined message details**:
security Recommended Settings For Eop And Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md
To create and configure anti-malware policies, see [Configure anti-malware polic
|Security feature name|Default|Standard|Strict|Comment| ||::|::|::|| |**Protection settings**|||||
-|**Enable the common attachments filter** <p> _EnableFileFilter_|Not selected <p> `$false`|Selected <p> `$true`|Selected <p> `$true`|This setting quarantines messages that contain executable attachments based on file type, regardless of the attachment content.|
+|**Enable the common attachments filter** <p> _EnableFileFilter_|Not selected <p> `$false`|Selected <p> `$true`|Selected <p> `$true`|This setting quarantines messages that contain attachments based on file type, regardless of the attachment content. For the list of file types, see [Anti-malware policies](anti-malware-protection.md#anti-malware-policies).|
|**Enable zero-hour auto purge for malware** <p> _ZapEnabled_|Selected <p> `$true`|Selected <p> `$true`|Selected <p> `$true`|| |**Quarantine policy**|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|AdminOnlyAccessPolicy|When you create a new anti-malware policy, a blank value means the default quarantine policy is used to define the historical capabilities for messages that were quarantined as malware (AdminOnlyAccessPolicy with no quarantine notifications). <p> Standard and Strict preset security policies use the default quarantine policy (AdminOnlyAccessPolicy with no quarantine notifications) as described in the table [here](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). <p> Admins can create and select custom quarantine policies that define more capabilities for users in the default or custom anti-malware policies. For more information, see [Quarantine policies](quarantine-policies.md).|
-|**Recipient notifications**|||||
-|**Notify recipients when messages are quarantined as malware** <p> _Action_|Not selected <p> _DeleteMessage_|Not selected <p> _DeleteMessage_|Not selected <p> _DeleteMessage_|If malware is detected in an email attachment, the message is quarantined and can be released only by an admin.|
-|**Sender notifications**|||||
-|**Notify internal senders when messages are quarantined as malware** <p> _EnableInternalSenderNotifications_|Not selected <p> `$false`|Not selected <p> `$false`|Not selected <p> `$false`||
-|**Notify external senders when messages are quarantined as malware** <p> _EnableExternalSenderNotifications_|Not selected <p> `$false`|Not selected <p> `$false`|Not selected <p> `$false`||
|**Admin notifications**||||| |**Notify an admin about undelivered messages from internal senders** <p> _EnableInternalSenderAdminNotifications_ <p> _InternalSenderAdminAddress_|Not selected <p> `$false`|Not selected <p> `$false`|Not selected <p> `$false`|We have no specific recommendation for this setting.| |**Notify an admin about undelivered messages from external senders** <p> _EnableExternalSenderAdminNotifications_ <p> _ExternalSenderAdminAddress_|Not selected <p> `$false`|Not selected <p> `$false`|Not selected <p> `$false`|We have no specific recommendation for this setting.|
To create and configure anti-malware policies, see [Configure anti-malware polic
|**Use customized notification text** <p> _CustomNotifications_|Not selected <p> `$false`|Not selected <p> `$false`|Not selected <p> `$false`|| |**From name** <p> _CustomFromName_|Blank <p> `$null`|Blank <p> `$null`|Blank <p> `$null`|| |**From address** <p> _CustomFromAddress_|Blank <p> `$null`|Blank <p> `$null`|Blank <p> `$null`||
-|**Customize notifications for messages from internal senders**||||These settings are used only if **Notify internal senders when messages are quarantined as malware** or **Notify an admin about undelivered messages from internal senders** is selected.|
+|**Customize notifications for messages from internal senders**||||These settings are used only if **Notify an admin about undelivered messages from internal senders** is selected.|
|**Subject** <p> _CustomInternalSubject_|Blank <p> `$null`|Blank <p> `$null`|Blank <p> `$null`|| |**Message** <p> _CustomInternalBody_|Blank <p> `$null`|Blank <p> `$null`|Blank <p> `$null`||
-|**Customize notifications for messages from external senders**||||These settings are used only if **Notify external senders when messages are quarantined as malware** or **Notify an admin about undelivered messages from external senders** is selected.|
+|**Customize notifications for messages from external senders**||||These settings are used only if **Notify an admin about undelivered messages from external senders** is selected.|
|**Subject** <p> _CustomExternalSubject_|Blank <p> `$null`|Blank <p> `$null`|Blank <p> `$null`|| |**Message** <p> _CustomExternalBody_|Blank <p> `$null`|Blank <p> `$null`|Blank <p> `$null`||
In PowerShell, you use the [Set-AtpPolicyForO365](/powershell/module/exchange/se
|Security feature name|Default|Built-in protection|Comment| ||::|::||
-|**Block the following URLs** <p> _ExcludedUrls_|Blank <p> `$null`|Blank <p> `$null`|We have no specific recommendation for this setting. <p> For more information, see ["Block the following URLs" list for Safe Links](safe-links.md#block-the-following-urls-list-for-safe-links).
+|**Block the following URLs** <p> _ExcludedUrls_|Blank <p> `$null`|Blank <p> `$null`|We have no specific recommendation for this setting. <p> For more information, see ["Block the following URLs" list for Safe Links](safe-links.md#block-the-following-urls-list-for-safe-links). <p> **Note**: You can now manage block URL entries in the [Tenant Allow/Block List](allow-block-urls.md#create-block-url-entries-in-the-tenant-allowblock-list). The "Block the following URLs" list is in the process of being deprecated. We'll attempt to migrate existing entries from the "Block the following URLs" list to block URL entries in the Tenant Allow/Block List. Messages containing the blocked URL will be quarantined.|
|**Use Safe Links in Office 365 apps** <p> _EnableSafeLinksForO365Clients_|On <p> `$true`|On <p> `$true`|Use Safe Links in supported Office 365 desktop and mobile (iOS and Android) apps. For more information, see [Safe Links settings for Office 365 apps](safe-links.md#safe-links-settings-for-office-365-apps).| |**Do not track when users click protected links in Office 365 apps** <p> _TrackClicks_|On <p> `$false`|Off <p> `$true`|Turning off this setting (setting _TrackClicks_ to `$true`) tracks user clicks in supported Office 365 apps.| |**Do not let users click through to the original URL in Office 365 apps** <p> _AllowClickThrough_|On <p> `$false`|On <p> `$false`|Turning on this setting (setting _AllowClickThrough_ to `$false`) prevents click through to the original URL in supported Office 365 apps.|
In PowerShell, you use the [New-SafeLinksPolicy](/powershell/module/exchange/new
|**Apply real-time URL scanning for suspicious links and links that point to files** <p> _ScanUrls_|Not selected <p> `$false`|Selected <p> `$true`|Selected <p> `$true`|Selected <p> `$true`|| |**Wait for URL scanning to complete before delivering the message** <p> _DeliverMessageAfterScan_|Not selected <p> `$false`|Selected <p> `$true`|Selected <p> `$true`|Selected <p> `$true`|| |**Do not rewrite URLs, do checks via Safe Links API only** <p> _DisableURLRewrite_|Not selected <p> `$false`|Selected <p> `$true`|Not selected <p> `$false`|Not selected <p> `$false`||
-|**Do not rewrite the following URLs in email** <p> _DoNotRewriteUrls_|Not selected <p> blank|Not selected <p> blank|Not selected <p> blank|Not selected <p> blank|We have no specific recommendation for this setting. For more information, see ["Do not rewrite the following URLs" lists in Safe Links policies](safe-links.md#do-not-rewrite-the-following-urls-lists-in-safe-links-policies).|
+|**Do not rewrite the following URLs in email** <p> _DoNotRewriteUrls_|Not selected <p> blank|Not selected <p> blank|Not selected <p> blank|Not selected <p> blank|We have no specific recommendation for this setting. <p> **Note**: The purpose of the "Do not rewrite the following URLs" list is to skip the Safe Links wrapping of the specified URLs. Instead of using this list, you can now [create allow URL entries in the Tenant Allow/Block List](allow-block-urls.md#create-allow-url-entries).|
|**Action for potentially malicious URLs in Microsoft Teams**|||||| |**On: Safe Links checks a list of known, malicious links when users click links in Microsoft Teams** <p> _EnableSafeLinksForTeams_|Not selected <p> `$false`|Selected <p> `$true`|Selected <p> `$true`|Selected <p> `$true`|| |**Click protection settings**||||||
security Safe Links https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/safe-links.md
At a high level, here's how Safe Links protection works for URLs in Office 365 a
## "Block the following URLs" list for Safe Links
+> [!NOTE]
+> You can now manage block URL entries in the [Tenant Allow/Block List](allow-block-urls.md#create-block-url-entries-in-the-tenant-allowblock-list). The "Block the following URLs" list is in the process of being deprecated. We'll attempt to migrate existing entries from the "Block the following URLs" list to block URL entries in the Tenant Allow/Block List. Messages containing the blocked URL will be quarantined.
+ The **Block the following URLs** list defines the links that are always blocked by Safe Links scanning in the following locations: - Email messages.
Examples of the values that you can enter and their results are described in the
## "Do not rewrite the following URLs" lists in Safe Links policies > [!NOTE]
-> If your organization use Safe Links policies, the **Do not rewrite the following URLs** lists are the only supported method for third party phishing tests.
+> The purpose of the "Do not rewrite the following URLs" list is to skip the Safe Links wrapping of the specified URLs. Instead of using this list, you can now [create allow URL entries in the Tenant Allow/Block List](allow-block-urls.md#create-allow-url-entries).
Each Safe Links policy contains a **Do not rewrite the following URLs** list that you can use to specify URLs that are not rewritten by Safe Links scanning. In other words, the list allows users who are included in the policy to access the specified URLs that would otherwise be blocked by Safe Links. You can configure different lists in different Safe Links policies. Policy processing stops after the first (likely, the highest priority) policy is applied to the user. So, only one **Do not rewrite the following URLs** list is applied to a user who is included in multiple active Safe Links policies.
security Set Up Safe Links Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/set-up-safe-links-policies.md
Creating a custom Safe Links policy in the Microsoft 365 Defender portal creates
- **Let users click through to the original URL**: Clear this option to block users from clicking through to the original URL in [warning pages](safe-links.md#warning-pages-from-safe-links). - **Do not rewrite the following URLs**: Allows access the specified URLs that would otherwise be blocked by Safe Links.
+ > [!NOTE]
+ > The purpose of the "Do not rewrite the following URLs" list is to skip the Safe Links wrapping of the specified URLs. Instead of using this list, you can now [create allow URL entries in the Tenant Allow/Block List](allow-block-urls.md#create-allow-url-entries).
+ In the box, type the URL or value that you want, and then click **Add**. Repeat this step as many times as necessary. To remove an existing entry, click ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the entry.
security User Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-submission.md
After you've verified that your mailbox meets all applicable prerequisites, you
> U.S. Government organizations (GCC, GCC High, and DoD) can only configure **My organization's mailbox**. The other two options are disabled. > > If organizations are configured to send user reported messages to the custom mailbox only, reported messages will appear in **User reported messages** but their results will always be empty (as they would not have been rescanned).
+ >
+ > If you do phishing simulations using [Attack simulation training](attack-simulation-training-get-started.md) or a third-party product, you need to [configure this mailbox as a SecOps mailbox](configure-advanced-delivery.md). If you don't, reporting messages may trigger training assignments in the phishing simulation product.
Regardless of the value you selected for **Send the reported messages to**, the following settings are available:
solutions Create Secure Guest Sharing Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/create-secure-guest-sharing-environment.md
It's important to note that for SharePoint and OneDrive locations, documents wil
## Set up web-only access for guests
-You can reduce your attack surface and ease administration by requiring guests to access your teams, sites, and files by using a web browser only.
+You can require guests to access your teams, sites, and files by using a web browser only. This reduces the chance that they might download sensitive files and leave them on an unmanaged device. This is also useful when sharing with environments that use shared devices.
For Microsoft 365 Groups and Teams, this is done with an Azure AD conditional access policy. For SharePoint, this is configured in the SharePoint admin center. (You can also [use sensitivity labels to restrict guests to web-only access](../compliance/sensitivity-labels-teams-groups-sites.md).)
With the policy in place, when a user types "Project Saturn" into a document, th
## Create a DLP policy to remove guest access to highly sensitive files
-You can use [Microsoft Purview data loss prevention (DLP)](../compliance/dlp-learn-about-dlp.md) to prevent unwanted guest sharing of sensitive content. Data loss prevention can take action based on a file's sensitivity label and remove guest access.
+You can use [Microsoft Purview Data Loss Prevention (DLP)](../compliance/dlp-learn-about-dlp.md) to prevent unwanted guest sharing of sensitive content. Data loss prevention can take action based on a file's sensitivity label and remove guest access.
To create a DLP rule