Updates from: 06/29/2022 01:17:06
Category Microsoft Docs article Related commit history on GitHub Change details
includes Defender Threat Intelligence Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender-threat-intelligence/includes/defender-threat-intelligence-content-updates.md
+<!-- This file is generated automatically each week. Changes made to this file will be overwritten.-->
+++
+## Week of June 20, 2022
++
+| Published On |Topic title | Change |
+|||--|
+| 6/23/2022 | [Defender Threat Intelligence](/defender-threat-intelligence/index) | modified |
index Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender-threat-intelligence/index.md
+
+ Title: Defender Threat Intelligence
+description: Defender Threat Intelligence
+search.appverid: MET150
++++
+ms.technology: m365d
+ms.localizationpriority: medium
+f1.keywords: CSH
++ # Welcome to Defender-Threat-Intelligence!
admin Activity Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/activity-reports.md
- Adm_O365 - Adm_TOC
+- adminvideo
- AdminSurgePortfolio - AdminTemplateSet search.appverid:
Global administrators can revert this change for their tenant and show identifia
Beginning on June 23, 2022, an API will gradually become available to all environments for global admins to change this setting without needing to visit the Microsoft 365 admin center. The API details are below:
-The URL is https://graph.microsoft.com/beta/reportSettings
+The URL is https://graph.microsoft.com/beta/admin/reportSettings
Two methods have been approved for this API:
admin Project Activity https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/project-activity.md
ms.localizationpriority: medium -+ - M365-subscription-management - Adm_O365 - Adm_NonTOC
description: "Learn how to get the Project activity report and gain insights int
# Microsoft 365 Reports in the admin center - Project activity
-The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md).
+The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill in to individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md).
+
+In the **Project activity report**, you can understand the activity of every user licensed to use Microsoft Project by looking at their interaction with Project. It also helps you to understand the level of collaboration going on by looking at the number of projects visited and tasks created or edited.
-In the **Project activity report**, you can understand the activity of every user licensed to use Microsoft Project by looking at their interaction with Project. It also helps you to understand the level of collaboration going on by looking at the number of projects visited and tasks created or edited.
-
## How to get to the Project activity report 1. In the admin center, go to the **Reports** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=2074756" target="_blank">Usage</a> page.
-2. From the dashboard homepage, click on the **View more** button on the Project card.
+2. From the dashboard homepage, click on the **View more** button on the Project card.
## Interpret the Project activity report
You can use this report to see the activity and usage of Project in your environ
- **Active users** - Shows you the daily active users on each day over time. Currently, this includes only Project for the Web and Project Online desktop client. - **Active users (by client)** - Shows you the daily active users on each day over time, broken out by client (Project for the Web vs. Project Online desktop client). - **Project Activity** - Shows you the number of daily sessions of Project over time, for each client (Project for the Web and Project Online desktop client).-- **Task activity** - Shows you the daily number of tasks created or edited over time in Project for the Web
+- **Task activity** - Shows you the daily number of tasks created or edited over time in Project for the Web
The report also has a table that shows activity for each project user in your environment.
+Select **Choose columns** to add or remove columns from the table.
-Select **Choose columns** to add or remove columns from the table. <br/> ![Project activity report - choose columns.](../../media/project-activity-columns.png)
+![Project activity report - choose columns.](../../media/project-activity-columns.png)
-You can also export the report data into an Excel .csv file by selecting the **Export** link. This exports data of all users and enables you to do simple sorting and filtering for further analysis.
+You can also export the report data into an Excel .csv file by selecting the **Export** link. This exports data of all users and enables you to do simple sorting and filtering for further analysis.
The **Project activity** report can be viewed for trends over the last 7 days, 30 days, 90 days, or 180 days. If you select a particular day in the report, the per user data table will be updated accordingly to display users' usage on that day. However, this feature only works for the most recent 28 days.
The **Project activity** report can be viewed for trends over the last 7 days, 3
If users or admins hae their privacy settings set to **Neither**, we do not have accurate metrics for the **Project activity** chart for the Project Online desktop client. The numbers shown will be undercounted. For more information on privacy settings, see [Use policy settings to manage privacy controls for for Microsoft 365 Apps for enterprise](/deployoffice/privacy/manage-privacy-controls.md). -- ## User activity table
-The following are definitions for each metric in the user activity table.
+
+The following are definitions for each metric in the user activity table.
|Item|Description| |:--|:--| |**Metric**|**Definition**|
-|User name <br/> |The userΓÇÖs principal name. <br/> |
-|Display name <br/> |The full name of the user . <br/> |
-|Last activity date <br/> |The latest date the user in that row had activity in Project, including any of the activities in the summary reports. <br/> |
-|Projects visited (Desktop) <br/> |The number of projects opened by the user in the Project Online desktop client during the time range selected in the top right of the page. <br/> |
-|Projects visited (Web) <br/> | The number of tasks created by the user in Project for the Web during the time range selected in the top right of the page. <br/> |
-|Tasks created (Web) <br/> |The number of tasks created by the user in Project for the Web during the time range selected in the top right of the page. <br/> |
-|Tasks edited (Web) <br/> |The number of tasks edited by the user in Project for the Web during the time range selected in the top right of the page. <br/> |
-|Other <br/> |This value is true if the user has performed an activity in Project Online desktop client or in Project for the Web (that is not covered by the other columns) in the time range selected in the top right of the page. If the user has not, this value is false. <br/>|
-|||
-
+|User name|The user's principal name.|
+|Display name|The full name of the user.|
+|Last activity date|The latest date the user in that row had activity in Project, including any of the activities in the summary reports.|
+|Projects visited (Desktop)|The number of projects opened by the user in the Project Online desktop client during the time range selected in the top right of the page.|
+|Projects visited (Web)| The number of tasks created by the user in Project for the Web during the time range selected in the top right of the page.|
+|Tasks created (Web)|The number of tasks created by the user in Project for the Web during the time range selected in the top right of the page.|
+|Tasks edited (Web)|The number of tasks edited by the user in Project for the Web during the time range selected in the top right of the page.|
+|Other|This value is true if the user has performed an activity in Project Online desktop client or in Project for the Web (that is not covered by the other columns) in the time range selected in the top right of the page. If the user has not, this value is false.|
admin Remove Former Employee https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/remove-former-employee.md
- Adm_TOC - SPO_Content
+- adminvideo
- MSStore_Link - TRN_M365B - OKR_SMB_Videos
admin Assign Licenses To Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/assign-licenses-to-users.md
- AdminTemplateSet search.appverid: MET150 description: "Assign licenses depending on whether you want to assign product licenses to specific users or assign users licenses to a specific product." Previously updated : 04/22/2022 Last updated : 06/23/2022 # Assign Microsoft 365 licenses to users
You can assign licenses to users on either the **Active users** page, or on the
## Use the Licenses page to assign licenses to users
-When you use the **Licenses** page to assign licenses, you assign licenses for a specific product to up to 20 users. On the **Licenses** page, you see a list of all the products that you have subscriptions for. You also see the total number of licenses for each product, how many licenses are assigned, and how many are available.
+The **Licenses** page lets you assign or unassign licenses for up to 20 users at a time. The page shows the products you own, the number of available licenses for each product, and the number of assigned licenses out of the total licenses available. The number of licenses is an aggregate total of licenses for all subscriptions for the same product name.
+
+For example, you might have one subscription for Microsoft 365 Business Premium that has 5 licenses, and another subscription that has 8 licenses for the same product. The **Licenses** page shows that you have a total of 13 licenses for Microsoft 365 Business Premium across all your subscriptions. This is different from what you see on the **Your products** page, which displays a row for each subscription you own, even if they are for the same product.
::: moniker range="o365-worldwide"
When you use the **Licenses** page to assign licenses, you assign licenses for a
4. Select **Turn apps and services on or off** to assign or remove access to specific items.
-6. When you're finished, select **Assign**, then select **Close**.
+6. When you're finished, select **Assign**, then close the right pane.
-If there's a conflict, a message displays, tells you what the problem is, and tells you how to fix it. For example, if you selected licenses that contain conflicting services, the error message says to review the services included with each license and try again.
+If there's a conflict, you see a message that tells you what the problem is, and how to fix it. For example, if you selected licenses that contain conflicting services, the error message says to review the services included with each license and try again.
## Change the apps and services a user has access to
admin Idle Session Timeout Web Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/idle-session-timeout-web-apps.md
description: "Set how long user's session will last in Microsoft 365 before they're timed out."
-# Idle session timeout for Microsoft 365 (Public Preview)
+# Idle session timeout for Microsoft 365
<!-- Add metadata: localization, AdminSurgePortfolio, admindeeplinkMAC. remove robots nofollow -->
admin Remove Licenses From Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/remove-licenses-from-users.md
- AdminTemplateSet search.appverid: MET150 description: "The method you use to unassign product licenses depends on whether you unassign licenses from specific users or from a specific product." Previously updated : 04/22/2022 Last updated : 06/23/2022 # Unassign Microsoft 365 licenses from users
You can unassign licenses from users on either the **Active users** page, or on
## Use the Licenses page to unassign licenses
-When you use the **Licenses** page to unassign licenses, you unassign licenses for a specific product for up to 20 users.
+The **Licenses** page lets you assign or unassign licenses for up to 20 users at a time. The page shows the products you own, the number of available licenses for each product, and the number of assigned licenses out of the total licenses available. The number of licenses is an aggregate total of licenses for all subscriptions for the same product name.
+
+For example, you might have one subscription for Microsoft 365 Business Premium that has 5 licenses, and another subscription that has 8 licenses for the same product. The **Licenses** page shows that you have a total of 13 licenses for Microsoft 365 Business Premium across all your subscriptions. This is different from what you see on the **Your products** page, which displays a row for each subscription you own, even if they are for the same product.
::: moniker range="o365-worldwide"
When you use the **Licenses** page to unassign licenses, you unassign licenses f
::: moniker-end
-2. Select the product for which you want to unassign licenses.
+1. Select a product.
-3. Select the users for which you want to unassign licenses.
+2. Select the check boxes of the users for which you want to unassign licenses.
-4. Select **Unassign licenses**.
+3. Select **Unassign licenses**.
-5. In the **Unassign licenses** box, select **Unassign**.
+4. In the **Unassign licenses** box, select **Unassign**.
## Use the Active users page to unassign licenses
admin Add Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/add-domain.md
- Adm_O365 - Adm_TOC
+- adminvideo
- TopSMBIssues - SaRA - MSStore_Link
Each Microsoft 365 organization can have up to five onmicrosoft.com domains.
To add an onmicrosoft.com domain: 1. In the Microsoft 365 admin center, select **Settings**, and then select **Domains**.
-2. Select your onmicrosoft.com default domain.
+
+2. Select an existing *.onmicrosoft.com* domain.
![Domains page.](../../media/onmicrosoft-domains.png)
-3. On the domain properties page, in the **About this domain** section, select **Add onmicrosoft domain**.
- ![About this domains page.](../../media/add-onmicrosoft-domain-link.png)
+3. On the **Overview** tab, select **Add onmicrosoft.com domain**.
+
+ ![Screenshot of domain properties.](../../media/add-onmicrosoft-domain-link.png)
-4. In the **Add onmicrosoft domain** page, in the **Domain name** box, type the name for your new onmicrosoft.com domain.
+4. On the **Add onmicrosoft domain** page, in the **Domain name** box, enter the name for your new onmicrosoft.com domain.
- ![Screenshot of Add onmicrosoft domain page.](../../media/add-an-onmicrosoftcom-domain-page.png)
+ ![Screenshot of Add onmicrosoft domain.](../../media/add-an-onmicrosoftcom-domain-page.png)
> [!NOTE] > Make sure to verify the spelling and accuracy of the domain name you entered. You are limited to five onmicrosoft.com domains, and currently they cannot be deleted once they are created.
admin Plan Your Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/plan-your-setup.md
- AdminSurgePortfolio - okr_smb
+- adminvideo
search.appverid: - MET150 - MOE150
bookings Bookings In Outlook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/bookings-in-outlook.md
For more information, see the [Bookings with me Microsoft 365 Roadmap item](http
To enable anonymous sharing, use the following command. ```PowerShell
- Set-SharingPolicy "Default Sharing Policy" -Domains @{Add="Anonymous:CalendarSharingFreeBusyReviewer
+ Set-SharingPolicy "Default Sharing Policy" -Domains @{Add="Anonymous:CalendarSharingFreeBusyReviewer"}
```
-## Turn Bookings with me on or off
+## Turn Bookings with me on or off
Bookings with me can be turned on or off for your entire organization or specific users. When Bookings with me is turned on, users can create a Bookings with me page and share links with others inside or outside your organization.
business-premium Create And Edit Autopilot Profiles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/create-and-edit-autopilot-profiles.md
Title: "Create and edit AutoPilot profiles"
+ Title: "Create and edit Autopilot profiles"
f1.keywords: - NOCSH---+++ audience: Admin-+ ms.localizationpriority: high
search.appverid:
- MET150 - MOE150 ms.assetid: 5cf7139e-cfa1-4765-8aad-001af1c74faa
-description: "Learn to create an AutoPilot profile and apply it to a device, as well as edit or delete a profile or remove a profile from a device."
+description: "Learn to create an Autopilot profile and apply it to a device, and edit or delete a profile or remove a profile from a device."
-# Create and edit AutoPilot profiles
+# Create and edit Autopilot profiles
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../security/defender-business/mdb-overview.md).
+You can apply a [Windows Autopilot deployment profile](/mem/autopilot/profiles) to devices that are in a [device group](m365bp-device-groups-mdb.md). Deployment profiles determine the Windows deployment and enrollment experience that users will have.
## Create a profile A profile applies to a device, or a group of devices,
-1. In the Microsoft 365 admin center, choose **Devices** \> **AutoPilot**.
+1. In the Microsoft 365 admin center, choose **Devices** \> **Autopilot**.
-2. On the **AutoPilot** page, choose the **Profiles** tab \> **Create profile**.
+2. On the **Autopilot** page, choose the **Profiles** tab \> **Create profile**.
-3. On the **Create profile** page, enter a name for the profile that helps you identify it, for example Marketing. Turn on the setting you want, and then choose **Save**. For more information about AutoPilot profile settings, see [About AutoPilot Profile settings](m365bp-autopilot-profile-settings.md).
+3. On the **Create profile** page, enter a name for the profile that helps you identify it, for example Marketing. Turn on the setting you want, and then choose **Save**. For more information about Autopilot profile settings, see [About Autopilot Profile settings](m365bp-Autopilot-profile-settings.md).
![Enter name and turn on settings in the Create profile panel.](./../media/63b5a00d-6a5d-48d0-9557-e7531e80702a.png) ### Apply profile to a device
-After you create a profile, you can apply it to a device or a group of devices. You can pick an existing profile in the [step-by-step guide](m365bp-add-autopilot-devices-and-profile.md) and apply it to new devices, or replace an existing profile for a device or group of devices.
+After you create a profile, you can apply it to a device or a group of devices. You can pick an existing profile in the [step-by-step guide](m365bp-add-Autopilot-devices-and-profile.md) and apply it to new devices, or replace an existing profile for a device or group of devices.
1. On the **Prepare Windows** page, choose the **Devices** tab.
Once you've assigned a profile to a device, you can update it, even if you've al
2. Select the check box next to a device name, and in the **Profile** panel, update any of the available settings \> **Save**.
- If you do this before a user connects the device to the internet, then the profile gets applied to the setup process.
+ If you do this task before a user connects the device to the internet, then the profile gets applied to the setup process.
### Delete a profile
business-premium Create Communications Site https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/create-communications-site.md
Title: "Create a SharePoint communications site in Teams for Microsoft 365 Business Premium" f1.keywords: - NOCSH--++ ms.audience: Admin-+ ms.localizationpriority: high
business-premium Create Teams For Collaboration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/create-teams-for-collaboration.md
Title: "Use Microsoft Teams for collaboration" f1.keywords: - NOCSH--++ ms.audience: Admin-+ ms.localizationpriority: high
Learn more about Microsoft Teams at [Microsoft Teams technical documentation](/m
## Admin settings
-> [!Note]
+> [!NOTE]
> You must be an admin to create an organization-wide team. For more information, see [What is an Admin in Microsoft 365?](https://support.office.com/article/what-is-an-admin-e123627e-4892-4461-b9aa-1b6d57a5cfa4?ui=en-US&rs=en-US&ad=US). ## Next objective
business-premium Get Microsoft 365 Business Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/get-microsoft-365-business-premium.md
Title: "Get Microsoft 365 Business Premium"
+ Title: "Sign up for Microsoft 365 Business Premium"
f1.keywords: - NOCSH audience: Admin-+ ms.localizationpriority: high
search.appverid:
description: "Get Microsoft 365 Business Premium so you can protect your company from cybersecurity threats to devices, email, data, and communications."
-# How to get Microsoft 365 Business Premium
+# How to sign up for Microsoft 365 Business Premium
-When you're ready to get Microsoft 365 Business Premium, you have several options. You can:
+When you're ready to sign up for Microsoft 365 Business Premium, you have several options. You can:
-- [Try or buy Microsoft 365 Business Premium on your own](#get-microsoft-365-business-premium-on-your-own)
+- [Try or buy Microsoft 365 Business Premium on your own](#sign-up-for-microsoft-365-business-premium-on-your-own)
- [Work with a solution provider](#work-with-a-microsoft-solution-provider-to-get-microsoft-365-business-premium) > [!TIP] > If you're looking for Microsoft 365 for Campaigns, see [How to get Microsoft 365 for Campaigns](get-microsoft-365-campaigns.md).
-## Get Microsoft 365 Business Premium on your own
+## Sign up for Microsoft 365 Business Premium on your own
1. Visit the [Microsoft 365 Business Premium product page](https://www.microsoft.com/en-us/microsoft-365/business/microsoft-365-business-premium?activetab=pivot%3aoverviewtab).
business-premium Get Microsoft 365 Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/get-microsoft-365-campaigns.md
Title: "How to get Microsoft 365 for Campaigns"
+ Title: "Get Microsoft 365 for Campaigns"
f1.keywords: - NOCSH audience: Admin-+ ms.localizationpriority: high
business-premium Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/index.md
f1.keywords:
- NOCSH -+ ms.audience: Admin-+ ms.localizationpriority: high
Click here to find out the [benefits of Microsoft 365 Business Premium](m365bp-s
Now, let's [fortify your environment against cyberattackers](m365bp-setup-overview.md)!
-> [!Note]
-> When a term or directive is unclear, you can find definitions in the [glossary of terms](m365bp-glossary.md).
+> [!NOTE]
+> When a term or directive is unclear, you can find definitions in the [glossary of terms](m365bp-glossary.yml).
## [**Train Your Team**](#tab/Train)
Click here to find out the [benefits of Microsoft 365 Business Premium](m365bp-s
Now, let's [fortify your environment against cyberattackers](m365bp-setup-overview.md)!
-> [!Note]
-> When a term or directive is unclear, you can find definitions in the [glossary of terms](m365bp-glossary.md).
+> [!NOTE]
+> When a term or directive is unclear, you can find definitions in the [glossary of terms](m365bp-glossary.yml).
## [**Safeguard Managed Devices**](#tab/Safeguard)
Click here to find out the [benefits of Microsoft 365 Business Premium](m365bp-s
Now, let's [fortify your environment against cyberattackers](m365bp-setup-overview.md)!
-> [!Note]
-> When a term or directive is unclear, you can find definitions in the [glossary of terms](m365bp-glossary.md).
+> [!NOTE]
+> When a term or directive is unclear, you can find definitions in the [glossary of terms](m365bp-glossary.yml).
business-premium M365 Campaigns Protect Campaign Infographic https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-protect-campaign-infographic.md
Title: "Infographic: Help protect your campaign" f1.keywords: - NOCSH--++ ms.audience: Admin
search.appverid:
- BCS160 - MET150 - MOE150
-description: "What you can do to help protect your campaign from digital attacks."
+description: "What you can do to help protect your campaign from digital cyberattacks and other security threats."
# Infographic: Help protect yourself and your campaign from digital threats
business-premium M365 Campaigns Security Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-security-overview.md
Title: "Bump up security protection for your campaign or business" f1.keywords: - NOCSH--++ ms.audience: Admin-+ ms.localizationpriority: high
description: "Learn how to protect your campaign or business by increasing your
# Bump up security protection for your campaign or business - ## Overview This is your first mission, and as you know, the potential threats to the organization are numerous, and from every direction. Even as you read this, malicious attackers try to worm their way through your defenses with malware, ransomware and phishing attacks.
business-premium M365 Campaigns Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-setup.md
f1.keywords:
Previously updated : 03/02/2022 audience: Admin-+ ms.localizationpriority: high
business-premium M365 Campaigns Sign In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-sign-in.md
f1.keywords:
- NOCSH -+ audience: Admin-+ ms.localizationpriority: high
business-premium M365 Campaigns Sign Up https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-sign-up.md
f1.keywords:
- NOCSH -+ audience: Admin
business-premium M365 Campaigns Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-users.md
f1.keywords:
- NOCSH -+ audience: Admin
It's also important that users keep their primary work device up to date:
For [unmanaged Windows 10 and Mac devices](m365bp-protect-pcs-macs.md), users have the responsibility to ensure that basic security features are enabled.
-**Enable basic security capabilities on BYOD Windows 10 and Mac devices**
+### Enable basic security capabilities on BYOD Windows 10 and Mac devices
|**Windows 10**|**Mac**| |:--|:|
business-premium M365 Customize Sign In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-customize-sign-in.md
f1.keywords:
- NOCSH -+ ms.audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Add Autopilot Devices And Profile https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-add-autopilot-devices-and-profile.md
Title: "Use this step-by-step guide to add AutoPilot devices and profile"
+ Title: "Use this step-by-step guide to add Autopilot devices and profile"
f1.keywords: - NOCSH---+++ audience: Admin-+ - M365-subscription-management
search.appverid:
- MET150 - MOE150 ms.assetid: be5b6d90-3344-4c5e-bf40-5733eb845beb
-description: "Learn how to use Windows AutoPilot to set up new Windows 10 devices for your business so they're ready for employee use."
+description: "Learn how to use Windows Autopilot to set up new Windows 10 devices for your business so they're ready for employee use."
# Use this step-by-step guide to add Autopilot devices and profile
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Overview of Microsoft Defender for Business](../security/defender-business/mdb-overview.md).
-
-You can use Windows AutoPilot to set up **new** Windows 10 devices for your business so they're ready for use when you give them to your employees.
+You can use Windows Autopilot to set up **new** Windows 10 devices for your business so they're ready for use when you give them to your employees.
## Device requirements
Devices must meet these requirements:
## Use the setup guide to add devices and profiles
-If you haven't created device groups or profiles yet, the best way to get started is by using the step-by-step guide. You can also [add AutoPilot devices](m365bp-create-and-edit-autopilot-devices.md) and [assign profiles](../admin/devices/create-and-edit-autopilot-profiles.md) to them without using the guide.
+If you haven't created device groups or profiles yet, the best way to get started is by using the step-by-step guide. You can also [add Autopilot devices](m365bp-create-and-edit-Autopilot-devices.md) and [assign profiles](../admin/devices/create-and-edit-Autopilot-profiles.md) to them without using the guide.
1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
-1. On the left navigation pane, choose **Devices** \> **AutoPilot**.
+2. On the left navigation pane, choose **Devices** \> **Autopilot**.
- ![In the admin center, choose devices and then AutoPilot.](../media/AutoPilot.png)
+ ![In the admin center, choose devices and then Autopilot.](../media/Autopilot.png)
-1. On the **AutoPilot** page, click or tap **Start guide**.
+3. On the **Autopilot** page, click or tap **Start guide**.
![Click Start guide for step-by-step instructions for Autopilot.](../media/31662655-d1e6-437d-87ea-c0dec5da56f7.png)
-1. On the **Upload .csv file with list of devices** page, browse to a location where you have the prepared .CSV file, then **Open** \> **Next**. The file must have three headers:
+4. On the **Upload .csv file with list of devices** page, browse to a location where you have the prepared .CSV file, then **Open** \> **Next**. The file must have three headers:
- Column A: Device Serial Number - Column B: Windows Product ID - Column C: Hardware Hash
-You can get this information from your hardware vendor, or you can use the [Get-WindowsAutoPilotInfo PowerShell script](https://www.powershellgallery.com/packages/Get-WindowsAutoPilotInfo) to generate a CSV file.
+You can get this information from your hardware vendor, or you can use the [Get-WindowsAutopilotInfo PowerShell script](https://www.powershellgallery.com/packages/Get-WindowsAutopilotInfo) to generate a CSV file.
For more information, see [Device list CSV-file](../admin/misc/device-list.md). You can also download a sample file on the **Upload .csv file with list of devices** page. > [!NOTE] > This script uses WMI to retrieve properties needed for a customer to register a device with Windows Autopilot. Note that it is normal for the resulting CSV file to not collect a Windows Product ID (PKID) value since this is not required to register a device and PKID being NULL in the output CSV is totally fine. Only the serial number and hardware hash will be populated.
-4. On the **Assign a profile** page, you can either pick an existing profile or create a new one. If you don't have one yet, you'll be prompted to create one.
+5. On the **Assign a profile** page, you can either pick an existing profile or create a new one. If you don't have one yet, you'll be prompted to create one.
A profile is a collection of settings that can be applied to a single device or to a group of devices.
For more information, see [Device list CSV-file](../admin/misc/device-list.md).
- Connect your devices to Azure Active Directory accounts, and automatically enroll them to be managed by Microsoft 365 Business Premium.
- For more information, see [About AutoPilot Profile settings](m365bp-autopilot-profile-settings.md).
+ For more information, see [About Autopilot Profile settings](m365bp-Autopilot-profile-settings.md).
-5. The other settings are **Skip privacy settings** and **Don't allow user to become the local admin**. These are both set to **Off** by default.
+6. The other settings are **Skip privacy settings** and **Don't allow user to become the local admin**. These are both set to **Off** by default.
Choose **Next**.
-6. **You're done** indicates that the profile you created (or chose) will be applied to the device group you created by uploading the list of devices. The settings will be in effect when the device users sign in next. Choose **Close**.
+7. **You're done** indicates that the profile you created (or chose) will be applied to the device group you created by uploading the list of devices. The settings will be in effect when the device users sign in next. Choose **Close**.
## Related content -- [About AutoPilot Profile settings](../business-premium/m365bp-autopilot-profile-settings.md) (article)\
+- [About Autopilot Profile settings](../business-premium/m365bp-Autopilot-profile-settings.md) (article)\
- [Options for protecting your devices and app data](../admin/devices/choose-device-security.md) (article) - [Best practices for securing Microsoft 365 for business plans](../admin/security-and-compliance/secure-your-business-data.md)
business-premium M365bp Add Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-add-users.md
audience: Admin-+ ms.localizationpriority: high
The following information tells you how to use Microsoft 365 Business Premium to
## How to add a new user 1. Go to admin.microsoft.com
-1. Click **Add a user**.
-1. Enter the basic information and the *personal* email address of the new employee.
+
+2. Click **Add a user**.
+
+3. Enter the basic information and the *personal* email address of the new employee.
When you set up your new employee in the Admin center, make sure to enter and send log-in details to the employee's personal account. This way, they'll receive an email from the Microsoft Online Service Team that tells them how to log in to Microsoft 365 Business Premium. If you don't send it to their personal email address, instead, print out the employee's sign in name and password, and give it to them in person. Or, tell them the information over the phone.
-1. Have the new user sign in to use Microsoft 365 Business Premium. Give them the following sign in information:
+4. Have the new user sign in to use Microsoft 365 Business Premium. Give them the following sign in information:
- Sign in at [https://www.office.com](https://www.office.com). - Select **Sign in**, then type the user ID and password.
business-premium M365bp App Protection Settings For Android And Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-app-protection-settings-for-android-and-ios.md
Title: "Set app protection settings for Android or iOS devices" f1.keywords: - NOCSH---+++ audience: Admin-+ ms.localizationpriority: high
description: "Learn how to create, edit, or delete an app management policy, and
This article applies to Microsoft 365 Business Premium.
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../business-premium/m365bp-app-protection-settings-for-android-and-ios.md).
- ## Watch: Secure Office apps on iOS > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FLvZ?autoplay=false]
You can set up a user access policy that requires mobile users to enter a PIN or
1. Sign in to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>.
-1. Under **Policies**, choose **Add policy**.
+2. Under **Policies**, choose **Add policy**.
-1. In the **Add policy** pane, enter a name under **Policy name**, and choose the policy type that you want under **Policy type**.
+3. In the **Add policy** pane, enter a name under **Policy name**, and choose the policy type that you want under **Policy type**.
-1. Turn on **Protect work files when devices are lost or stolen**, and then make sure the following three settings are turned on:
+4. Turn on **Protect work files when devices are lost or stolen**, and then make sure the following three settings are turned on:
- **Force users to save all work files to OneDrive for Business** - **Encrypt work files**
-1. Turn on **Manage how users access Office files on Mobile devices** and ensure the settings are turned on or set for each item.
+5. Turn on **Manage how users access Office files on Mobile devices** and ensure the settings are turned on or set for each item.
-1. Under **Files in these apps will be protected**, select the Office apps you want to protect on mobile devices.
+6. Under **Files in these apps will be protected**, select the Office apps you want to protect on mobile devices.
-1. Under **Who will get these settings?**, all users are selected by default, but you can choose **Change** to select any security groups you've created.
+7. Under **Who will get these settings?**, all users are selected by default, but you can choose **Change** to select any security groups you've created.
-1. To finish creating the policy, choose **Add**.
+8. To finish creating the policy, choose **Add**.
-1. On the **Add policy** page, choose **Close**.
+9. On the **Add policy** page, choose **Close**.
-1. On the admin center home page, confirm that your new policy was added by choosing **Policies** and reviewing your policy on the **Policies** page.
+10. On the admin center home page, confirm that your new policy was added by choosing **Policies** and reviewing your policy on the **Policies** page.
## Create an app management policy 1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
-1. In the left nav, choose **Devices** \> **Policies** \> **Add**.
+2. In the left nav, choose **Devices** \> **Policies** \> **Add**.
-1. On the **Add policy** pane, enter a unique name for this policy.
+3. On the **Add policy** pane, enter a unique name for this policy.
-1. Under **Policy type**, choose **Application Management for Android** or **Application Management for iOS**, depending on which set of policies you want to create.
+4. Under **Policy type**, choose **Application Management for Android** or **Application Management for iOS**, depending on which set of policies you want to create.
-1. Expand **Protect work files when devices are lost or stolen** and **Manage how users access Office files on mobile devices**. Configure the settings how you would like. **Manage how users access Office files on mobile devices** is **Off** by default, but we recommend that you turn it **On** and accept the default values. For more information, see [Available settings](#available-settings).
+5. Expand **Protect work files when devices are lost or stolen** and **Manage how users access Office files on mobile devices**. Configure the settings how you would like. **Manage how users access Office files on mobile devices** is **Off** by default, but we recommend that you turn it **On** and accept the default values. For more information, see [Available settings](#available-settings).
You can always use the **Restore default settings** link to return to the default setting. :::image type="content" source="Media/m365bp-add-policy.png" alt-text="Create a policy with application management.":::
-1. Next decide **Who will get these settings?** If you don't want to use the default **All Users** security group, choose **Change**, choose the security groups that get these settings \> **Select**.
+6. Next decide **Who will get these settings?** If you don't want to use the default **All Users** security group, choose **Change**, choose the security groups that get these settings \> **Select**.
-1. Finally, choose **Done** to save the policy, and assign it to devices.
+7. Finally, choose **Done** to save the policy, and assign it to devices.
## Edit an app management policy 1. On the **Policies** card, choose **Edit policy**.
-1. On the **Edit policy** pane, choose the policy you want to change.
+2. On the **Edit policy** pane, choose the policy you want to change.
-1. Choose **Edit** next to each setting to change the values in the policy. When you change a value, it's automatically saved in the policy.
+3. Choose **Edit** next to each setting to change the values in the policy. When you change a value, it's automatically saved in the policy.
-1. When you're finished, close the **Edit policy** pane.
+4. When you're finished, close the **Edit policy** pane.
## Delete an app management policy 1. On the **Policies** page, choose a policy and then **Delete**.
-1. On the **Delete policy** pane, choose **Confirm** to delete the policy or policies you chose.
+2. On the **Delete policy** pane, choose **Confirm** to delete the policy or policies you chose.
## Available settings
business-premium M365bp Autopilot Profile Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-autopilot-profile-settings.md
Title: "About AutoPilot Profile settings"---
+ Title: "About Autopilot Profile settings"
+++ audience: Admin f1.keywords:
search.appverid:
- MET150 - MOE150 ms.assetid: 99bfbf81-e719-4630-9b0f-c187edfa1f8a
-description: "AutoPilot profiles help you control how Windows gets installed on user devices. The profiles contain default and optional settings like skip Cortana installation."
+description: "Autopilot profiles help you control how Windows gets installed on user devices. The profiles contain default and optional settings like skip Cortana installation."
-# About AutoPilot Profile settings
+# About Autopilot Profile settings
-## AutoPilot profile settings
+## Autopilot profile settings
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../security/defender-business/mdb-overview.md).
-
-You can use AutoPilot profiles to control how Windows is installed on user devices. The profiles contain the following settings.
+You can use Autopilot profiles to control how Windows is installed on user devices. The profiles contain the following settings.
-## AutoPilot default features (required) that are set automatically
+## Autopilot default features (required) that are set automatically
| Setting | Description | |:--|:--|
business-premium M365bp Avoid Phishing And Attacks https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-avoid-phishing-and-attacks.md
Title: "Protect yourself against phishing and other attacks" f1.keywords: - NOCSH--++ ms.audience: Admin
In addition to the protection Microsoft 365 Business Premium offers against atta
- **Malware** is malicious software that can be installed on your computer, usually installed after you've clicked a link or opened a document from an email. There are various types of malware (for example, ransomware, when your computer is taken over), but you don't want to have any of them. > [!TIP]
-> To learn more security concepts, see our [Glossary of terms](m365bp-glossary.md).
+> To learn more security concepts, see our [Glossary of terms](m365bp-glossary.yml).
## Best practices
business-premium M365bp Collaborate Share Securely https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-collaborate-share-securely.md
f1.keywords:
- NOCSH - Previously updated : 03/07/2022+ audience: Admin
business-premium M365bp Conditional Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-conditional-access.md
audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Create And Edit Autopilot Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-create-and-edit-autopilot-devices.md
Title: "Create and edit AutoPilot devices"
+ Title: "Create and edit Autopilot devices"
f1.keywords: - NOCSH---+++ audience: Admin-+ ms.localizationpriority: high
search.appverid:
- MET150 - MOE150 ms.assetid: 0f7b1d7c-4086-4331-8534-45d7886f9f34
-description: "Learn how to upload devices using AutoPilot in Microsoft 365 Business Premium. You can assign a profile to a device or a group of devices."
+description: "Learn how to upload devices using Autopilot in Microsoft 365 Business Premium. You can assign a profile to a device or a group of devices."
-# Create and edit AutoPilot devices
-
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../security/defender-business/mdb-overview.md).
+# Create and edit Autopilot devices
## Upload a list of devices
-You can use the [Step-by-step guide](m365bp-add-autopilot-devices-and-profile.md) to upload devices, but you can also upload devices in the **Devices** tab.
+You can use the [Step-by-step guide](m365bp-add-Autopilot-devices-and-profile.md) to upload devices, but you can also upload devices in the **Devices** tab.
Devices must meet these requirements:
Devices must meet these requirements:
- New devices that haven't been through Windows out-of-box experience
-1. In the Microsoft 365 admin center, choose **Devices** \> **AutoPilot**.
+1. In the Microsoft 365 admin center, choose **Devices** \> **Autopilot**.
-2. On the **AutoPilot** page, choose the **Devices** tab \> **Add devices**.
+2. On the **Autopilot** page, choose the **Devices** tab \> **Add devices**.
![In the Devices tab, choose Add devices.](./../media/6ba81e22-c873-40ad-8a72-ce64d15ea6ba.png) 3. On the **Add devices** panel, browse to a [Device list CSV-file](../admin/misc/device-list.md) that you prepared \> **Save** \> **Close**.
- You can get this information from your hardware vendor, or you can use the [Get-WindowsAutoPilotInfo PowerShell script](https://www.powershellgallery.com/packages/Get-WindowsAutoPilotInfo) to generate a CSV file.
+ You can get this information from your hardware vendor, or you can use the [Get-WindowsAutopilotInfo PowerShell script](https://www.powershellgallery.com/packages/Get-WindowsAutopilotInfo) to generate a CSV file.
## Assign a profile to a device or a group of devices
Devices must meet these requirements:
2. On the **Device** panel, select a profile from the **Assigned profile** drop-down.
- If you don't have any profiles yet, see [Create and edit AutoPilot profiles](../admin/devices/create-and-edit-autopilot-profiles.md) for instructions.
+ If you don't have any profiles yet, see [Create and edit Autopilot profiles](../admin/devices/create-and-edit-Autopilot-profiles.md) for instructions.
## See also
business-premium M365bp Device Groups Mdb https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-device-groups-mdb.md
Title: Working with device groups in Microsoft 365 Business Premium
-description: Learn about device groups in Microsoft 365 Business Premium
+description: "Learn about device groups and how to apply policies with Intune in Microsoft 365 Business Premium, and increase protection from cyberattacks."
search.appverid: MET150 audience: Admin Previously updated : 03/16/2022+ ms.localizationpriority: high f1.keywords: NOCSH
- M365-security-compliance
-# Device groups in Microsoft 365 Business Premium
+# Device groups and categories in Microsoft 365 Business Premium
-Microsoft 365 Business Premium includes endpoint protection through Microsoft Defender for Business. Device protection policies are applied to devices through certain collections that are called device groups.
+Microsoft 365 Business Premium includes endpoint protection through Microsoft Defender for Business and Microsoft Intune. Device protection policies are applied to devices through certain collections that are called device groups. In Intune, devices are grouped into device categories as a different way of organizing them.
-**This guidance describes**:
+This article includes the following sections:
-- [What device groups are](#whats-a-device-group)-- [How to create a new device group](#how-do-i-create-a-new-device-group)
+- [Working with device groups](#working-with-device-groups)
+- [How to create a new device group](#create-a-device-group-in-the-microsoft-365-defender-portal)
+- [How to create a new device category in Intune](#create-a-device-category-in-intune)
-## What's a device group?
+## Working with device groups
-A device group is a collection of devices that are grouped together because of certain specified criteria, such as the operating system version. Devices that meet the criteria are included in that device group, unless you exclude them.
+A device group is a collection of devices that are grouped together because of certain specified criteria, such as the operating system version. Devices that meet the criteria are included in that device group, unless you exclude them.
-With your subscription, you have default device groups that you can use. The default device groups include all the devices that are onboarded to Defender for Business. However, you can also create new device groups to assign device protection policies with specific settings to certain devices.
+With Microsoft 365 Business Premium, you have default device groups that you can use. The default device groups include all the devices that are onboarded to Defender for Business. However, you can also create new device groups to assign device protection policies with specific settings to certain devices.
All device groups, including your default device groups and any custom device groups that you define, are stored in [Azure Active Directory](/azure/active-directory/fundamentals/active-directory-whatis) (Azure AD).
-## How do I create a new device group?
+## Create a device group in the Microsoft 365 Defender portal
-You can create a new device group while you are in the process of creating or editing a device protection policy.
+You can create a new device group while you are in the process of creating or editing a device protection policy.
-1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
+1. Go to the [Microsoft 365 Defender portal](https://security.microsoft.com) and sign in.
-2. In the navigation pane, choose **Device configuration**.
+2. In the navigation pane, choose **Device configuration**.
3. Take one of the following actions: 1. Select an existing policy, and then choose **Edit**.
-
+ 2. Choose **+ Add** to create a new policy. > [!TIP]
You can create a new device group while you are in the process of creating or ed
4. On the **General information** step, review the information, edit if necessary, and then choose **Next**.
-5. Choose **+ Create new group**.
+5. Choose **Create new group**.
6. Specify a name and description for the device group, and then choose **Next**.
You can create a new device group while you are in the process of creating or ed
10. On the **Review your policy** step, review all the settings, make any needed edits, and then choose **Create policy** or **Update policy**.
-## Next steps
+## Create a device category in Intune
+
+Create device categories in Intune from which users must choose when they enroll a device.
+
+1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
+
+2. Choose **Devices** > **Device categories** > **Create device category** to add a new category.
+
+3. On the **Create device category** pane, enter a name for the new category, and an optional description.
+
+4. When you're done, select **Create**. You can see the new category in the list.
+
+Use the device category name when you create the Azure Active Directory (Azure AD) security groups. When users enroll their devices, they are presented with a list of the categories you configured in Intune. After they choose a category and finish enrollment, their device is added to the Active Directory security group that is associated with it.
+
+## Create dynamic device groups in Azure Active Directory
+
+You can also enter the Azure Active Directory (Azure AD) portal ([https://portal.azure.com](https://portal.azure.com)) from the Microsoft 365 admin center. In the Microsoft 365 admin center ([https://admin.microsoft.com](https://admin.microsoft.com/)), choose **All admin centers**, and then choose **Azure Active Directory**.
+
+In the Azure AD portal, you can create dynamic groups based on the device category and device category name. Use dynamic group rules to automatically add and remove devices. If a device's attributes change, the system looks at your dynamic group rules for the directory to see if the device meets the rule requirements (is added) or no longer meets the rules requirements (is removed).
+
+You can create a dynamic group for either devices or users, but not for both. You also can't create a device group based on the device owners' attributes. Device membership rules can only reference device attributions.
+
+## After device groups are created
-Now that you've completed your primary missions, set up your [response teams](m365bp-security-incident-management.md) and [maintain your environment](m365bp-maintain-environment.md).
+Now that categories and device groups are established, users of iOS and Android devices enroll their devices, and as they do so, they must choose a category from the list of categories that were configured. Windows users can use the Company Portal website or the Company Portal app to select a category.
+
+1. After enrolling the device go to the [company portal](https://portal.microsoft.com) and choose **My Devices**.
+
+2. Select the enrolled device from the list, and then select a category.
+
+After choosing a category, the device is automatically added to the corresponding group. If a device is already enrolled before you configure categories, the user sees a notification about the device on the Company Portal website. This lets the user know to select a category the next time they access the Company Portal app on iOS/iPadOS or Android.
+
+> [!NOTE]
+> - You can edit a device category in the Azure portal, but you must manually update any Azure AD security groups that reference this category.
+> - If you delete a category, devices assigned to it display the category name **Unassigned**.
+
+## View the categories of devices that you manage
+
+1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com), choose **Devices** > **All devices**.
+
+2. In the list of devices, examine the **Device category** column.
+
+3. If the Device category column isn't shown, select **Columns** > **Category** > **Apply**.
+
+## Change the category of a device
+
+1. Sign in to the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com), choose **Devices** > **All devices**.
+
+2. Select the category you want from the list, to see its properties.
+
+## Next steps
+Now that you've completed your primary missions, take time to set up your [response teams](m365bp-security-incident-management.md) and [maintain your environment](m365bp-maintain-environment.md).
business-premium M365bp Device States https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-device-states.md
f1.keywords:
- NOCSH -+ audience: Admin
business-premium M365bp Devices Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-devices-overview.md
f1.keywords:
- NOCSH - Previously updated : 03/02/2022+ audience: Admin-+ ms.localizationpriority: high
description: "An overview of how to set up all the bring-your-own devices (BYOD)
# Set up unmanaged (BYOD) devices
-Every device is a possible attack avenue into your network and must be monitored and managed properly, even those devices that are personally owned but used for work. In this critical mission, you set up protection for all the bring-your-own devices (BYODs), which are those that are most risky to your organization due to being unmanaged. It's important to get these devices protected as soon as possible.
+Every device is a possible attack avenue into your network and must be monitored and managed properly, even those devices that are personally owned but used for work. In this critical mission, you set up protection for all the bring-your-own devices (BYODs), which are those that are most risky to your organization due to being unmanaged. It's important to get these devices protected as soon as possible.
Your objectives are as follows:
business-premium M365bp Glossary https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-glossary.md
- Title: "Glossary of terms"-- NOCSH--- Previously updated : 04/19/2022----- Adm_O365-- M365-subscription-management -- M365-Campaigns-- m365solution-smb--- Adm_O365-- Core_O365Admin_Migration-- MiniMaven-- MSB365-- BCS160-- MET150
-description: "Glossary of terms for Microsoft 365 Business Premium"
--
-# Glossary of terms
-
-|Term|Definition|
-|:--|:--|
-|admin accounts |Administrative accounts have wide or even global privileges on the network. There are many different types with varying levels of access and security.|
-|adware |Software that automatically displays or downloads unwanted advertising material when a user is online. |
-|antivirus |Helps you remove viruses and other types of malicious programs from your computer or laptop by detecting and removing them.|
-|backdoor |A type of malware that gives malicious hackers remote access to and control of your device.|
-|BYODs |Bring-your-own devices (BYODs) are laptops, PCs, tablets and mobile phones that are personally owned by members of the organization, and therefore, are not managed by the organization. |
-|cyberattack |An attack from cyberspace. (See cyberspace.) |
-|cybersecurity |Maintenance and implementation of security defenses to protect the networks of businesses or organizations against cyberattack. |
-|cybercrime |Participating in the destruction or theft of data and information by means of computers or the internet.|
-|cyberspace |The concept of widespread interconnected digital technology, made up of computers and networks and the communication between them. |
-|data exfiltration |Data files that are stolen and sent outside the network through email or other means. |
-|Defender |Microsoft's antivirus software, Microsoft Defender Antivirus. Go here for more information about [Microsoft Defender](https://support.microsoft.com/topic/.getting-started-with-microsoft-defender-9df0cb0f-4866-4433-9cbc-f83e5cf77693).|
-|Device Group |A device group is a collection of devices that are grouped together because of certain specified criteria, such as operating system version. Devices that meet the criteria are included in that device group, unless you exclude them. In Microsoft 365 Business Premium (and Defender for Business), Device groups are stored in Azure Active Directory. |
-|device management |Device management is when the organization is actively protecting resources and data on all laptops, PCs, tablets and mobile devices in the organization.|
-|encryption |Encryption is the process by which information is encoded so that only an authorized recipient can decode and consume the information. |
-|exploit |A piece of code that uses software vulnerabilities to gain access to your device and perform other tasks, such as installing malware. |
-|firewall |A Firewall is a security system to protect an internal network from unauthorized servers and networks based on predefined rules. It acts as a barrier and only allows the secured network to send or receive data. |
-|hacker |Someone who uses a computer system to gain unauthorized access to another system for data or who makes another system unavailable. |
-|hijacker |A hijacker is a form of unwanted software that modifies a web browser's settings without a user's permission, to inject unwanted advertising into the user's browser. A browser hijacker may replace the existing home page, error page, or search engine with its own. These are generally used to force hits to a particular website, increasing its advertising revenue. |
-|impersonation |Impersonation is where the sender or the sender's email domain in a message looks similar to a real sender or domain. An example impersonation of the domain contoso.com is ćóntoso.com. User impersonation is the combination of the user's display name and email address. For example, Valeria Barrios (vbarrios@contoso.com) might be impersonated as Valeria Barrios, but with a completely different email address. |
-|malware |Malware is a term used to describe malicious applications and code that can cause damage and disrupt normal use of devices. Malware can allow unauthorized access, use system resources, steal passwords, lock you out of your computer and ask for ransom, and more. Malware is the overarching name for applications and other code, like software, that Microsoft classifies more granularly as malicious software or unwanted software. |
-|managed devices |Devices such as PCs, laptops, tablets and mobile devices that are managed by the organization. |
-|multi-factor authentication (MFA) |An authentication method that requires the user to provide two or more verification factors to gain access to a resource such as an application, online account, or a VPN. |
-|phishing attempt |Phishing attacks attempt to steal sensitive information through emails, websites, text messages, or other forms of electronic communication. They try to look like official communications from legitimate companies or individuals. |
-|quarantine |Isolating a potentially malicious file so that it can no longer be a threat to the network or system. |
-|ransomware |A type of malware that encrypts your files or makes other modifications that can prevent you from using your device. It then displays a ransom note that states you must pay money or perform other actions before you can use your device again. |
-|Secure Score |Microsoft Secure Score is a measurement of an organization's security posture, with a higher number indicating more improvement actions taken. You can find Secure Score in the Microsoft 365 Defender portal (at https://security.microsoft.com/securescore). |
-|spam |When large numbers of pieces of content are sent to a large number of recipients, usually through email, and often containing malware. |
-|spoofing |When a sender spoofs an email address, and they appear to be a user in one of your organization's domains, or a user in an external domain that sends email to your organization. |
-|spyware |Software that aims to gather information about a person or organization and send it to another entity in a way that harms the user. |
-|tenant |A unique dedicated instance of the services of Microsoft 365 and your organization data, stored within a specific default location such as Europe or North America. This location is specified when you create the tenant for your organization. |
-|threat landscape |The threat landscape is the realm of aggressive and tenacious threats, with attackers who have shifted their efforts from gaining recognition towards making money, such as by holding devices and data hostage until the owner pays the demanded ransom. Modern attacks increasingly focus on large-scale intellectual property theft, targeted system degradation that can result in financial loss, and cyberterrorism that threatens the security of individuals, businesses, and national interests all over the world. These attackers are typically highly-trained individuals and security experts, some of whom are in the employ of nation states that have large budgets and seemingly unlimited human resources. |
-|trojan horse |A type of malware that attempts to appear harmless. Unlike a virus or a worm, a trojan doesn't spread by itself. Instead, it tries to look legitimate to trick users into downloading and installing it. Once installed, trojans perform various malicious activities such as stealing personal information, downloading other malware, or giving attackers access to your device. |
-|unmanaged devices |Devices such as PCs, laptops, tablets and mobile devices that are not managed by the organization, and therefore pose more risk. (See BYODs.) |
-|virus | A piece of code that is capable of copying itself and typically has a detrimental effect, such as corrupting the system or destroying data. |
-|worm |A type of malware that spreads to other devices. Worms can spread through email, instant messaging, file sharing platforms, social networks, network shares, and removable drives. Sophisticated worms take advantage of software vulnerabilities to propagate. |
-|zero trust |Zero Trust is a proactive, integrated approach to security across all layers of the digital estate that explicitly and continuously verifies every transaction, asserts least privilege, and relies on intelligence, advanced detection, and real-time response to threats. |
-
business-premium M365bp Increase Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-increase-protection.md
audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Install Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-install-office-apps.md
f1.keywords:
- NOCSH -+ audience: Admin-+ ms.localizationpriority: high
Have them perform the following:
4. To install Microsoft Teams, go to the office.com page, and choose **Teams**. 5. Get the Windows app, and then select **Run**. Teams displays a prompt when installation is complete. - ## Set up mobile devices for Microsoft 365 Business Premium users Use the following instructions to install Office on an iPhone or an Android phone. After you follow these steps, your work files created in Office apps will be protected by Microsoft 365 for business.
business-premium M365bp Maintain Environment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-maintain-environment.md
f1.keywords:
Previously updated : 03/14/2022 audience: Admin
search.appverid: - BCS160 - MET150
-description: "An overview about maintaining your org's environment"
+description: "An overview about maintaining your organization's network and systems security environment, and defending against cyberattacks."
# Maintain your environment
business-premium M365bp Manage Windows Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-manage-windows-devices.md
Title: "Enable domain-joined Windows 10 devices to be managed by Microsoft 365 for business" f1.keywords: - CSH---+++ audience: Admin-+ ms.localizationpriority: high
This video describes the steps for how to set this up for the most common scenar
See [Synchronize domain users to Microsoft 365](../admin/setup/manage-domain-users.md) for the steps.
-## Device actions
+## Possible device actions and statuses
![In the Device actions list, you can see the Devices states.](./../media/a621c47e-45d9-4e1a-beb9-c03254d40c1d.png)
business-premium M365bp Managed Devices Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-managed-devices-setup.md
f1.keywords:
- NOCSH - Previously updated : 03/18/2022+ audience: Admin-+ ms.localizationpriority: high
Follow specific device enrollment guidance below.
### For Windows enrollment: 1. Select **Windows** > **Windows enrollment**.
-1. From the enrollment methods listed, select **Automatic enrollment**.
+
+2. From the enrollment methods listed, select **Automatic enrollment**.
### For iOS enrollment: 1. Select **iOS** > **iOS enrollment**.
-1. From the list of policies, select a policy to see its details.
-1. Select **Properties** to manage the policy.
-1. Select **Settings** > **System Security** and configure security details in Intune.
-1. Look at configuration profiles.
-1. Create a profile and push it to the devices in your organization, as needed.
+
+2. From the list of policies, select a policy to see its details.
+
+3. Select **Properties** to manage the policy.
+
+4. Select **Settings** > **System Security** and configure security details in Intune.
+
+5. Look at configuration profiles.
+
+6. Create a profile and push it to the devices in your organization, as needed.
### For Android enrollment: 1. Select **Android** > **Android enrollment**.
-1. Choose **Managed Google Play** and grant Microsoft permission to send information to Google.
+
+2. Choose **Managed Google Play** and grant Microsoft permission to send information to Google.
## Next objective
business-premium M365bp Map Protection Features To Intune Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-map-protection-features-to-intune-settings.md
f1.keywords:
- NOCSH - Previously updated : 05/20/2022+ audience: Admin-+ ms.localizationpriority: high
description: "Learn how protection features in Microsoft 365 Business Premium ma
# How do protection features in Microsoft 365 Business Premium map to Intune settings
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../security/defender-business/mdb-overview.md).
- ## Android and iOS application protection settings The following table details how the Android and iOS application policy settings map to Intune settings.
The following table details how the Windows 10 application policy settings map t
To find the Intune setting, sign in with your Microsoft 365 Business Premium admin credentials, and go to [Azure portal](https://portal.azure.com). Select **More services**, and type Intune into the **Filter**. Select **Intune App Protection** \> **App Policy**. > [!IMPORTANT]
- >
- >A Microsoft 365 Business Premium subscription gives you a license to modify only the Intune settings that map to the settings available in Microsoft 365 Business Premium.
+ > A Microsoft 365 Business Premium subscription gives you a license to modify only the Intune settings that map to the settings available in Microsoft 365 Business Premium.
To explore the available settings, select the policy name you want, and then choose **General, Assignments**, **Allowed apps**, **Exempt apps**, **Required settings**, or **Advanced settings** from the left navigation pane.
business-premium M365bp Ms Partner https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-ms-partner.md
audience: Admin- Previously updated : 06/03/2022+ ms.localizationpriority: high
business-premium M365bp Onboard Devices Mdb https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-onboard-devices-mdb.md
audience: Admin- Previously updated : 04/01/2022++ ms.localizationpriority: high f1.keywords: NOCSH
business-premium M365bp Prepare For Office Client Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-prepare-for-office-client-deployment.md
Title: "Prepare for Office client deployment with Microsoft 365 Business Premium" f1.keywords: - CSH--- Previously updated : 04/01/2022+++ audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Protect Admin Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-admin-accounts.md
audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Protect Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-devices.md
f1.keywords:
- NOCSH - Previously updated : 03/24/2022+ audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Protect Email Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-email-overview.md
f1.keywords:
- NOCSH - Previously updated : 03/14/2022+ audience: Admin
business-premium M365bp Protect Pcs Macs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-pcs-macs.md
audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Protection Settings For Windows 10 Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protection-settings-for-windows-10-devices.md
Title: "Edit or set application protection settings for Windows devices" -+ audience: Admin-+ f1.keywords: - 'Win10AppPolicy' - 'O365E_Win10AppPolicy'
Now you need to set up application protection policies for your organization's W
1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
-1. On the left nav, choose **Devices** \> **Policies** .
+2. On the left nav, choose **Devices** \> **Policies** .
-1. Choose an existing Windows app policy and then **Edit**.
+3. Choose an existing Windows app policy and then **Edit**.
-1. Choose **Edit** next to a setting you want to change and then **Save**.
+4. Choose **Edit** next to a setting you want to change and then **Save**.
## Create an app management policy for Windows devices
If your users have personal Windows devices on which they perform work tasks, yo
1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
-1. On the left nav, choose **Devices** \> **Policies** \> **Add**.
+2. On the left nav, choose **Devices** \> **Policies** \> **Add**.
-1. On the **Add policy** pane, enter a unique name for this policy.
+3. On the **Add policy** pane, enter a unique name for this policy.
-1. Under **Policy type**, choose **Application Management for Windows 10**.
+4. Under **Policy type**, choose **Application Management for Windows 10**.
-1. Under **Device type**, choose either **Personal** or **Company Owned**.
+5. Under **Device type**, choose either **Personal** or **Company Owned**.
-1. The **Encrypt work files** is turned on automatically.
+6. The **Encrypt work files** is turned on automatically.
-1. Set **Prevent users from copying company data to personal files and force them to save work files to OneDrive for Business** to **On** if you don't want the users to save work files on their PC.
+7. Set **Prevent users from copying company data to personal files and force them to save work files to OneDrive for Business** to **On** if you don't want the users to save work files on their PC.
-1. Expand **Recover data on Windows devices**. We recommend that you turn it **On**.
+8. Expand **Recover data on Windows devices**. We recommend that you turn it **On**.
Before you can browse to the location of the Data Recovery Agent certificate, you have to first create one. For instructions, see [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate). By default, work files are encrypted using a secret key that is stored on the device and associated with the user's profile. Only the user can open and decrypt the file. However, if a device is lost or a user is removed, a file can be stuck in an encrypted state. An admin can use the Data Recovery Agent (DRA) certificate to decrypt the file. ![Browse to Data Recovery Agent certificate.](./../media/7d7d664f-b72f-4293-a3e7-d0fa7371366c.png)
-1. Expand **Protect additional network and cloud locations** if you want to add additional domains or SharePoint Online locations to make sure that files in all the listed apps are protected. If you need to enter more than one item for either field, use a semicolon (;) between the items.
+9. Expand **Protect additional network and cloud locations** if you want to add additional domains or SharePoint Online locations to make sure that files in all the listed apps are protected. If you need to enter more than one item for either field, use a semicolon (;) between the items.
![Expand Protect additional network and cloud locations, and enter domains or SharePoint Online sites you own.](./../media/7afaa0c7-ba53-456d-8c61-312c45e09625.png)
-1. Next decide **Who will get these settings?** If you don't want to use the default **All Users** security group, choose **Change**, choose the security groups who will get these settings \> **Select**.
-1. Finally, choose **Add** to save the policy, and assign it to devices.
+10. Next decide **Who will get these settings?** If you don't want to use the default **All Users** security group, choose **Change**, choose the security groups who will get these settings \> **Select**.
+11. Finally, choose **Add** to save the policy, and assign it to devices.
## See also
business-premium M365bp Remove Company Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-remove-company-data.md
Title: "Remove company data from devices" f1.keywords: - NOCSH---+++ audience: Admin-+ ms.localizationpriority: high
description: "Discover how to use Microsoft 365 for business to remove company d
# Remove company data from devices
-This article applies to Microsoft 365 Business Premium.
-
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../security/defender-business/mdb-overview.md).
- ## Remove company data You can use Microsoft 365 for business to remove company data that your users have on their [devices](m365bp-app-protection-settings-for-android-and-ios.md) or [Windows PCs](m365bp-protection-settings-for-windows-10-devices.md) that are protected by Microsoft 365. **If you remove company data from a device, you cannot restore it later**.
business-premium M365bp Reset Devices To Factory Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-reset-devices-to-factory-settings.md
f1.keywords:
- NOCSH -+ audience: Admin-+ ms.localizationpriority: high
description: "Learn how to use Microsoft 365 Business Premium to factory reset W
# Reset Windows devices to factory settings
-This article applies to Microsoft 365 Business Premium.
-
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Microsoft Defender for Business](../security/defender-business/mdb-overview.md).
- A factory reset reverts a device to the original settings it had when the device was purchased. All apps and data on the device that were installed after purchase are removed. You can use Microsoft 365 for business to factory reset Windows 10 devices you manage. 1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
business-premium M365bp Reset Passwords https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-reset-passwords.md
f1.keywords:
- NOCSH -+ audience: Admin-+ ms.localizationpriority: medium - M365-subscription-management - Adm_O365 - Adm_TOC--- TopSMBIssues-- MSStore_Link-- TRN_M365B-- OKR_SMB_Videos-- AdminSurgePortfolio-- AdminTemplateSet-- business_assist-- adminvideo search.appverid: - BCS160 - MET150 - MOE150 - BEA160 - GEA150 description: "Reset passwords for users in Microsoft 365 Business Premium."
When a user requests a new password, a password reset request is sent through em
## Admin-initiated password reset
-There are times when an Admin may want to force password resets on accounts.
+There are times when an admin may want to force password resets on accounts.
-1. In the admin center, go to the **Users** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=834822" target="_blank">Active users</a> page.
+1. In the Admin center, go to the **Users** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=834822" target="_blank">Active users</a> page.
2. On the **Active users** page, select the specific user to reset, and then select **Reset password**.
There are times when an Admin may want to force password resets on accounts.
## Let users reset their own passwords
-Consider setting self-service password reset for your organization so that you won't have to reset passwords manually for your users. Less work for you! To learn how, see [Let users reset their own passwords](../admin/add-users/let-users-reset-passwords.md).
+We strongly recommend that you set up the self-service password reset. This way you don't have to manually reset passwords for your users. To learn how, see [Let users reset their own passwords in Office 365](/admin/add-users/let-users-reset-passwords.md).
## Reset my admin password Use these steps if you forgot your password but you're able to sign in to Microsoft 365 because, for example, your password is saved in your browser:
-1. Select your name (icon) in upper right corner > **My Account** > **Personal Info**.
+1. Select your name (icon) in the upper-right corner > **My Account** > **Personal Info**.
2. Under **Contact details**, double-check that your **Alternate email** is accurate and that you've provided a mobile phone number. If not, change them now.
-3. Sign out: select your name in the upper right corner \> **Sign out**.
+3. Sign out: select your name in the upper-right corner \> **Sign out**.
4. Now sign in again: type your user name \> **Next** \> and then select **Forgot password**. 5. Follow the steps in the wizard to reset your password. It uses your alternate contact info to verify you're the right person to reset your password.
-> [!IMPORTANT]
-> If you forgot your admin password and can't sign in:
-> - Ask another global admin in your business to reset your password for you.
-> - Make sure you've provided alternate contact information, including a mobile phone number.
-> - [Contact technical support](../admin/get-help-support.md).
+If you forgot your password and can't sign in:
+
+- Ask another global admin in your business to reset your password for you.
+
+- Make sure you've provided alternate contact information, including a mobile phone number.
## Reset all business passwords for everyone at the same time
These steps work for a business with tens of users. If you have hundreds or thou
1. In the admin center, go to the **Users** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=834822" target="_blank">Active users</a> page.
-2. Select the option next to **Display name** to select everyone in your business. Then unselect yourself. You can't reset your own password at the same time you reset everyone else's password.
+2. Select the option next to **Display name** to select everyone in your business. Then, unselect yourself. You can't reset your own password at the same time you reset everyone else's password.
3. Select **Reset password**.
To reset passwords for multiple accounts, use PowerShell. Check out this post by
For overview information, see [Manage Microsoft 365 with PowerShell](../enterprise/manage-microsoft-365-with-microsoft-365-powershell.md).
-## Force a password change for all users in your business
-
-Check out this great blog post by Vasil Michev, Microsoft MVP: [Force password change for all users in Office 365](https://go.microsoft.com/fwlink/?linkid=853693).
-
## Related content [Let users reset their own passwords](../admin/add-users/let-users-reset-passwords.md)
business-premium M365bp Review Remediation Actions Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-review-remediation-actions-devices.md
Title: Review remediation actions in Microsoft 365 Business Premium
-description: See how to view remediations that were taken automatically or that are awaiting approval in the Action center
+description: See how to view remediations that were taken automatically or that are awaiting approval in the Action center.
search.appverid: MET150 audience: Admin Previously updated : 02/24/2022+ ms.localizationpriority: high f1.keywords: NOCSH
Examples of remediation actions include sending a file to quarantine, stopping a
3. Select the **Pending** tab to view and approve (or reject) any pending actions. Such actions can arise from antivirus/antimalware protection, automated investigations, manual response activities, or live response sessions.
-4. Select the **History** tab to view a list of completed actions.
+4. Select the **History** tab to view a list of completed actions.
## Types of remediation actions
business-premium M365bp Review Threats Take Action https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-review-threats-take-action.md
Title: "Review detected threats on devices and take action"
f1.keywords: NOCSH -+ audience: Admin-+ ms.localizationpriority: medium
search.appverid: MET150
description: "Learn how to review and manage threats detected by Microsoft Defender Antivirus on your Windows devices."
-# Review threats detected by Microsoft Defender Antivirus and take action
+# Review detected threats
-As soon as a malicious file or software is detected, Microsoft Defender Antivirus blocks it and prevents it from running. And with cloud-delivered protection turned on, newly detected threats are added to the antivirus and antimalware engine so that your other devices and users are protected, as well.
+As soon as a malicious file or software is detected, Microsoft Defender blocks it and prevents it from running. And with cloud-delivered protection turned on, newly detected threats are added to the antivirus and antimalware engine so that your other devices and users are protected, as well.
Microsoft Defender Antivirus detects and protects against the following kinds of threats:
As an IT professional/admin, you can view information about threat detections ac
- How many devices aren't in compliance with security policies - How many threats are currently active, mitigated, or resolved
-You have several options to view specific information about threat detections and devices:
--- Use the **Active threats** page in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>. See [Manage threat detections on the **Active threats** page](#manage-threat-detections-on-the-active-threats-page) in this article.-- Use the **Security report** in the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)). See [View and manage threat detections in the Microsoft 365 Defender portal](#view-and-manage-threat-detections-in-the-microsoft-365-defender-portal) in this article.-- Use the **Antivirus** page in <a href="https://go.microsoft.com/fwlink/p/?linkid=2150463" target="_blank">Microsoft Endpoint Manager</a>. See [Manage threat detections in Microsoft Endpoint Manager](#manage-threat-detections-in-microsoft-endpoint-manager) in this article.-
-To learn more, see [Threats detected by Microsoft Defender Antivirus](/admin/security-and-compliance/threats-detected-defender-av.md).
-
-## Manage threat detections on the **Active threats** page
-
-1. Go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a> and sign in.
-
-2. On the **Microsoft Defender Antivirus** card, select **View active threats**. (Alternatively, in the navigation pane, select **Health** > **Threats & antivirus**.)
-
-3. On the **Active threats** page, select a detected threat to learn more about it. A flyout opens with details about that threat, including which devices are affected.
-
-4. On the flyout, select a device to view available actions, such as **Update policy**, **Update antivirus**, **Run quick scan**, and more.
-
-### Actions you can take
+## Actions you can take
When you view details about specific threats or devices, you'll see recommendations and one or more actions you can take. The following table describes actions that you might see.<br><br>
When you view details about specific threats or devices, you'll see recommendati
| Run quick scan | Starts a quick antivirus scan on the device, focusing on common locations where malware might be registered, such as registry keys and known Windows startup folders. | | Run full scan | Starts a full antivirus scan on the device, focusing on common locations where malware might be registered, and including every file and folder on the device. Results are sent to [Microsoft Endpoint Manager](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager). | | Update antivirus | Requires the device to get [security intelligence updates](https://go.microsoft.com/fwlink/?linkid=2149926) for antivirus and antimalware protection. |
-| Restart device | Forces a Windows 10 device to restart within five minutes.<br><br>**IMPORTANT:** The device owner or user isn't automatically notified of the restart and could lose unsaved work. |
+| Restart device | Forces a Windows device to restart within five minutes.<br><br>**IMPORTANT:** The device owner or user isn't automatically notified of the restart and could lose unsaved work. |
## View and manage threat detections in the Microsoft 365 Defender portal
-1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
+1. Go to the ([Microsoft 365 Defender portal](https://security.microsoft.com)) and sign in.
+
+1. In the navigation pane, choose **Threat Analytics** to see all the current threats. They are categorized by threat severity and type.
-2. In the navigation pane, choose **Reports** > **General** > **Security report**.
+1. Click on a threat to see more details about the threat.
-3. Scroll down to the **Devices** row. If threats were detected on devices, you'll see that information in this row.
+1. In the table, you can filter the alerts according to a number of criteria.
-## Manage threat detections in Microsoft Endpoint Manager
+## Manage threat detections in Microsoft InTune
-You can use Microsoft Endpoint Manager to manage threat detections. Windows 10 devices must be [enrolled in Intune](/mem/intune/enrollment/windows-enrollment-methods) (part of Microsoft Endpoint Manager).
+You can use Microsoft Endpoint Manager to manage threat detections as well. First, all devices whether Windows, iOS or Android, must be [enrolled in Intune](/mem/intune/enrollment/windows-enrollment-methods) (part of Microsoft Endpoint Manager).
1. Go to the Microsoft Endpoint Manager admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2150463" target="_blank">https://endpoint.microsoft.com</a> and sign in. 2. In the navigation pane, select **Endpoint security**.
-3. Under **Manage**, select **Antivirus**. You'll see several tabs, such as **Summary**, **Windows 10 unhealthy endpoints**, and **Windows 10 detected malware**.
+3. Under **Manage**, select **Antivirus**. You'll see tabs for **Summary**, **Unhealthy endpoints**, and **Active malware**.
4. Review the information on the available tabs, and then take any needed action.
-For example, suppose that devices are listed on the **Windows 10 detected malware** tab. When you select a device, you'll have certain actions available, such as **Restart**, **Quick Scan**, **Full Scan**, **Sync**, or **Update signatures**. Select an action for that device.
+For example, suppose that devices are listed on the **Active malware** tab. When you select a device, you'll have certain actions available, such as **Restart**, **Quick Scan**, **Full Scan**, **Sync**, or **Update signatures**. Select an action for that device.
The following table describes the actions you might see in Microsoft Endpoint Manager.<br><br> | Action | Description | |--|--|
-| Restart | Forces a Windows 10 device to restart within five minutes.<br><br>**IMPORTANT:** The device owner or user isn't automatically notified of the restart and could lose unsaved work. |
+| Restart | Forces a Windows device to restart within five minutes.<br><br>**IMPORTANT:** The device owner or user isn't automatically notified of the restart and could lose unsaved work. |
| Quick Scan | Starts a quick antivirus scan on the device, focusing on common locations where malware might be registered, such as registry keys and known Windows startup folders. Results are sent to [Microsoft Endpoint Manager](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager). | | Full Scan | Starts a full antivirus scan on the device, focusing on common locations where malware might be registered, and including every file and folder on the device. Results are sent to [Microsoft Endpoint Manager](/mem/intune/fundamentals/tutorial-walkthrough-endpoint-manager). | | Sync | Requires a device to check in with Intune (part of Microsoft Endpoint Manager). When the device checks in, the device receives any pending actions or policies assigned to the device. |
business-premium M365bp Secure Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-secure-users.md
Microsoft 365 Business Premium is a cost-effective solution that empowers small
## Video: Top 5 benefits of Microsoft 365 Business Premium
-Watch the following video to learn see how Microsoft 365 Business Premium helps your business be more productive and secure: <p>
+Watch the following video to see how Microsoft 365 Business Premium helps your business be more productive and secure: <p>
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4Pq0G]
business-premium M365bp Security Incident Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-security-incident-management.md
f1.keywords:
- NOCSH - Previously updated : 03/14/2022+ audience: Admin
business-premium M365bp Security Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-security-overview.md
f1.keywords:
- NOCSH - Previously updated : 03/14/2022+ audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Set Up Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-set-up-compliance.md
f1.keywords:
- NOCSH -+ audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Setup Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup-overview.md
f1.keywords:
- NOCSH - Previously updated : 04/20/2022+ audience: Admin-+ ms.localizationpriority: high
business-premium M365bp Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup.md
Title: Set up Microsoft 365 Business Premium
-description: See how to set up Microsoft 365 Business Premium
+description: "How to set up Microsoft 365 Business Premium or work with a solution provider to do so."
search.appverid: MET150 audience: Admin Previously updated : 06/03/2022 ms.localizationpriority: high
business-premium M365bp Threats Detected Defender Av https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-threats-detected-defender-av.md
Title: "Threats detected by Microsoft Defender Antivirus" f1.keywords: CSH---+++ audience: Admin
business-premium M365bp Trial Playbook Microsoft Business Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-trial-playbook-microsoft-business-premium.md
Microsoft 365 Business Premium includes [Preset security policies](/security/off
When you try or buy Microsoft 365 Business Premium, you have the option of using a domain you own, or buying one during the sign-up process.
-> [!Note]
+> [!NOTE]
> If you purchased a new domain when you signed up, your domain is all set up and you can move to Add users and assign licenses. Go to the admin center([https://admin.microsoft.com](https://admin.microsoft.com)). 1. From the admin center menu, choose **Setup** to start the wizard.
business-premium M365bp Validate Settings On Android Or Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-validate-settings-on-android-or-ios.md
Title: "Validate app protection settings on Android or iOS devices" f1.keywords: - NOCSH---+++ audience: Admin-+ ms.localizationpriority: medium
search.appverid:
- BCS160 - MET150 ms.assetid: f3433b6b-02f7-447f-9d62-306bf03638b0
-description: "Learn how to validate the Microsoft 365 Business Premium app protection settings on your Android or iOS devices. Making security settings for your applications is critical in order to protect the files on your mobile apps and devices."
+description: "Learn how to validate the Microsoft 365 Business Premium app protection settings on your Android or iOS devices. Making security settings for your applications is critical in order to protect the files on your mobile apps and devices from any kind of security threats."
# Validate app protection settings on Android or iOS devices
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../security/defender-business/mdb-overview.md)
Follow the instructions in the following sections to validate app protection settings on Android or iOS devices.
business-premium M365bp Validate Settings On Windows 10 Pcs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-validate-settings-on-windows-10-pcs.md
Title: "Validate app protection settings for Windows 10 PCs" f1.keywords: - NOCSH---+++ audience: Admin-+ ms.localizationpriority: medium
description: "Learn how to verify that Microsoft 365 Business Premium app protec
# Validate device protection settings for Windows 10 or 11 PCs
-> [!NOTE]
-> Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../security/defender-business/mdb-overview.md).
- ## Verify that Windows 10 or 11 device policies are set After you [set up device policies](../business-premium/m365bp-protection-settings-for-windows-10-devices.md), it may take up to a few hours for the policy to take effect on users' devices. You can confirm that the policies took effect by looking at various Windows Settings screens on the users' devices. Because the users won't be able to modify the Windows Update and Microsoft Defender Antivirus settings on their Windows 10 or 11 devices, many options will be grayed out.
business-premium M365bp View Edit Create Mdb Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-view-edit-create-mdb-policies.md
audience: Admin Previously updated : 05/20/2022+ ms.localizationpriority: high f1.keywords: NOCSH
business-premium Send Encrypted Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/send-encrypted-email.md
f1.keywords:
Previously updated : 03/08/2022 ms.audience: Admin
business-premium Set Up Meetings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/set-up-meetings.md
Title: "Set up online meetings in Microsoft Business Premium" f1.keywords: - NOCSH--++ ms.audience: Admin-+ ms.localizationpriority: high
business-premium Share Files And Videos https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/share-files-and-videos.md
Title: "Share files and videos in Microsoft Teams and SharePoint" f1.keywords: - NOCSH--++ ms.audience: Admin-+ ms.localizationpriority: high
commerce Manage Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/manage-partners.md
There are several ways that a partner can work with you. Based on your stated bu
| Partner type | Description | | | - |
-| Granular delegated administrator | Partners who manage products and services for your organization or school, but who have limited access to what they can do in the Microsoft 365 admin center. Granular delegated administrator privileges (GDAP) lets partners complete tasks in the admin center without having global admin permission. By giving GDAP to partners, you ensure they have the least-permissive roles and limit the risk to your organization. |
+| Granular delegated administrator | Partners who manage products and services for your organization or school, but who have limited access to what they can do in the Microsoft 365 admin center. Granular delegated administrator privileges (GDAP) let partners complete tasks in the admin center without having global admin permission. By giving GDAP to partners, you ensure they have the least-permissive roles and limit the risk to your organization. |
| Reseller | Partners who sell Microsoft products to your organization or school. | | Delegated administrator | Partners who manage products and services for your organization or school. In Azure Active Directory (AD), the partner is a Global Administrator for your tenant. This role lets them manage services like creating user accounts, assigning and managing licenses, and password resets. | | Reseller & delegated administrator | Partners who sell and manage Microsoft products and services to your organization or school. |
commerce Allowselfservicepurchase Powershell https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/allowselfservicepurchase-powershell.md
The following table lists the available products and their **ProductId**.
| Product | ProductId | |--|--|
-| Power Apps per user | CFQ7TTC0LH2H |
+| Power Apps per user* | CFQ7TTC0LH2H |
| Power Automate per user | CFQ7TTC0KP0N | | Power Automate RPA | CFQ7TTC0KXG6 | | Power BI Premium (standalone) | CFQ7TTC0KXG7 |
The following table lists the available products and their **ProductId**.
| Windows 365 Enterprise | CFQ7TTC0HHS9 | | Windows 365 Business | CFQ7TTC0J203 | | Windows 365 Business with Windows Hybrid Benefit | CFQ7TTC0HX99 |
+| Microsoft 365 F3 | CFQ7TTC0LH05 |
*These IDs have changed. If you previously blocked products using the old IDs, they are automatically blocked using the new IDs. No additional work is required.
compliance Add Custodians To Case https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/add-custodians-to-case.md
To add custodians to a case, you must be a member of the eDiscovery Manager role
4. Select the **Data sources** tab, and then select **Add data source** > **Add new custodians**.
-5. Add one or more users in your organization as custodians to the case by typing the first part of a person's name or alias. After you find the correct person, select their name to add them to the list.
+5. Add one or more users in your organization as custodians to the case by typing the first part of a person's name or alias. Both active and inactive users are searched. After you find the correct person, select their name to add them to the list.
## Step 2: Choose custodian data locations
-After you select custodians, the system automatically attempts to identify and verify these users and their data sources. After adding custodians to the list, the tool automatically includes the primary mailbox and OneDrive account for each custodian. You can choose not to include these data sources when adding custodians to the case.
+After you select custodians, the system automatically attempts to identify and verify these users and their data sources. After adding custodians to the list, the tool automatically includes the primary mailbox and OneDrive account for each active user that has been added as a custodian. If the user is inactive, the tool will only identify the primary mailbox. You can choose not to include these data sources when adding custodians to the case.
In addition to a custodian's mailbox and OneDrive account, you can also associate other data locations to a custodian, such as SharePoint site or a Microsoft Team the custodian is a member of. This allows you to preserve, collect, analyze, and review content in other data sources associated with the custodians of the case.
To associate other mailboxes, sites, Teams, or Yammer groups to a specific custo
- **Exchange**: Use to associate other mailboxes to the custodian. Type into the search box the name or alias (a minimum of three characters) of user mailboxes or distribution groups. Select the mailboxes to assign to the custodian and then click **Add**.
- - **SharePoint**: Use to associate SharePoint sites to the custodian. Select a site in the list or search for a site by typing a URL in the search box. Select the sites to assign to the custodian and then click **Add**.
+ - **SharePoint**: Use to associate SharePoint sites to the custodian. Select a site in the list or search for a site by typing a URL in the search box. Select the sites to assign to the custodian and then click **Add**. If a user is inactive, their OneDrive site will need to be added as an additional SharePoint location here.
- **Teams**: Use to assign the Microsoft Teams the custodian is currently a member of. Select the teams to assign to the custodian and then click **Add**. After you add a team, the system automatically identifies and locates the SharePoint site and group mailbox associated to that team and assigns them to the custodian.
compliance Apply Sensitivity Label Automatically https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/apply-sensitivity-label-automatically.md
There are two different methods for automatically applying a sensitivity label t
Specific to auto-labeling for Exchange: - Unlike manual labeling or auto-labeling with Office apps, PDF attachments as well as Office attachments are also scanned for the conditions you specify in your auto-labeling policy. When there's a match, the email is labeled but not the attachment.
- - For PDF files, if the label applies encryption, these files are encrypted by using [Message encryption](ome.md) when your tenant is [enabled for PDF attachments](ome-faq.yml#are-pdf-file-attachments-supported-).
- - For these Office files, Word, PowerPoint, and Excel are supported. If the label applies encryption, they're encrypted by using [Message encryption](ome.md).
+ - For PDF files, if the label applies encryption, these files, if unencrypted, are now encrypted by using [Message encryption](ome.md) when your tenant is [enabled for PDF attachments](ome-faq.yml#are-pdf-file-attachments-supported-). The encryption settings applied are inherited from the email.
+ - For these Office files, Word, PowerPoint, and Excel are supported. If the label applies encryption and these files are unencrypted, they're now encrypted by using [Message encryption](ome.md). The encryption settings are inherited from the email.
- If you have Exchange mail flow rules or Microsoft Purview Data Loss Prevention (DLP) policies that apply IRM encryption: When content is identified by these rules or policies and an auto-labeling policy, the label is applied. If that label applies encryption, the IRM settings from the Exchange mail flow rules or DLP policies are ignored. However, if that label doesn't apply encryption, the IRM settings from the mail flow rules or DLP policies are applied in addition to the label. - Email that has IRM encryption with no label will be replaced by a label with any encryption settings when there's a match by using auto-labeling. - Incoming email is labeled when there is a match with your auto-labeling conditions. If this label is configured for [encryption](encryption-sensitivity-labels.md), that encryption is always applied when the sender is from your organization. By default, that encryption isn't applied when the sender is outside your organization but can be applied by configuring **Additional settings for email** and specifying a Rights Management owner.
Finally, you can use simulation mode to provide an approximation of the time nee
For **Assign a Rights Management owner**, specify a single user by an email address that's owned by your organization. Don't specify a mail contact, a shared mailbox, or any group type, because these aren't supported for this role.
-10. For the **Decide if you want to test out the policy now or later** page: Select **Run policy in simulation mode** if you're ready to run the auto-labeling policy now, in simulation mode. Otherwise, select **Leave policy turned off**. Select **Next**:
-
+10. For the **Decide if you want to test out the policy now or later** page: Select **Run policy in simulation mode** if you're ready to run the auto-labeling policy now, in simulation mode. Then decide whether to automatically turned on the policy if it's not edited for 7 days:
+
![Test out the configured auto-labeling policy.](../media/simulation-mode-auto-labeling-wizard.png)
+
+ If you're not ready to run simulation, select **Leave policy turned off**.
11. For the **Summary** page: Review the configuration of your auto-labeling policy and make any changes that needed, and complete the configuration.
compliance Bulk Add Custodians https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/bulk-add-custodians.md
For Microsoft Purview eDiscovery (Premium) cases that involve many custodians, y
## Before you import custodians -- You can import a maximum of 1,000 custodians (rows) per CSV file.
+- You can import a maximum of 1,000 custodians (rows) per CSV file. Note that importing 1,000 custodians at the same time might result in timeout errors and some custodians might fail the import. To remediate this, repeat the import and the failed custodians should be imported. To avoid timeouts we recommend importing 200 custodians at a time.
- You can associate up to 500 data sources for each custodian.
compliance Communication Compliance Case Study https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-case-study.md
Title: "Case study - Contoso configures an inappropriate text policy"
-description: "A case study for Contoso and how they quickly configure a communication compliance policy to monitor for inappropriate text in Microsoft Teams, Exchange Online, and Yammer communications."
+description: "A case study for Contoso and how they quickly configure a communication compliance policy to detect inappropriate text in Microsoft Teams, Exchange Online, and Yammer communications."
keywords: Microsoft 365, Microsoft Purview, compliance, communication compliance f1.keywords: - NOCSH
search.appverid:
Microsoft Purview Communication Compliance helps minimize communication risks by helping you detect, capture, and act on messages with inappropriate text in your organization. inappropriate text may include profanity, threats, harassment, and inappropriate images. Pre-defined and custom policies allow you to scan internal and external communications for policy matches so they can be examined by designated reviewers. Reviewers can investigate scanned email, Microsoft Teams, Yammer, or third-party communications in your organization and take appropriate remediation actions to make sure they're compliant with your organization's message standards.
-The Contoso Corporation is a fictional organization that needs to quickly configure a policy to monitor for inappropriate text. They have been using Microsoft 365 primarily for email, Microsoft Teams, and Yammer support for their users but have new requirements to enforce company policy around workplace harassment. Contoso IT administrators and compliance specialists have a basic understanding of the fundamentals of working with Microsoft 365 and are looking for end-to-end guidance for how to quickly get started with communication compliance.
+The Contoso Corporation is a fictional organization that needs to quickly configure a policy to detect inappropriate text. They have been using Microsoft 365 primarily for email, Microsoft Teams, and Yammer support for their users but have new requirements to enforce company policy around workplace harassment. Contoso IT administrators and compliance specialists have a basic understanding of the fundamentals of working with Microsoft 365 and are looking for end-to-end guidance for how to quickly get started with communication compliance.
-This case study will cover the basics for quickly configuring a communication compliance policy to monitor communications for inappropriate text. This guidance includes:
+This case study will cover the basics for quickly configuring a communication compliance policy to detect inappropriate text. This guidance includes:
- Step 1 - Planning for communication compliance - Step 2 - Accessing communication compliance
After configuring the permissions for communication compliance, Contoso IT admin
### Starting directly from the communication compliance solution
-The quickest way to access the solution is to sign in directly to the **Communication compliance** (<https://compliance.microsoft.com/supervisoryreview>) solution. Using this link, Contoso IT administrators and compliance specialists will be directed to the communication compliance Overview dashboard where you can quickly review the status of alerts and create new policies from the pre-defined templates.
+The quickest way to access the solution is to sign in directly to the **Communication compliance** (<https://compliance.microsoft.com/supervisoryreview>) solution. Using this link, Contoso IT administrators and compliance specialists will be directed to the communication compliance home page where you can quickly review the status of alerts and create new policies from the pre-defined templates.
-![Communication compliance overview.](../media/communication-compliance-case-overview.png)
+![Communication compliance overview.](../media/communication-compliance-home.png)
### Starting from the Microsoft Purview compliance portal
-Another easy way for Contoso IT administrators and compliance specialists to access the communication compliance solution is to sign in directly to the [Microsoft Purview compliance portal](https://compliance.microsoft.com). After signing in, users simply need to select the **Show all** control to display all the compliance solutions and then select the **Communication compliance** solution to get started.
+Another easy way for Contoso IT administrators and compliance specialists to access the communication compliance solution is to sign in directly to the [Microsoft Purview compliance portal](https://compliance.microsoft.com). After signing in, users simply need to select the **Show all** control to display all the compliance solutions, and then select the **Communication compliance** solution to get started.
-![Compliance center.](../media/communication-compliance-case-center.png)
+![Compliance center.](../media/communication-compliance-compliance-portal.png)
### Starting from the Microsoft Purview solution catalog Contoso IT administrators and compliance specialists could also choose to access the communication compliance solution by selecting the Microsoft Purview solution catalog. By selecting **Catalog** in **Solutions** section of the left navigation while in the **Microsoft Purview compliance portal**, they can open the solution catalog listing all Microsoft Purview solutions. Scrolling down to the **Insider risk management** section, Contoso IT administrators can select Communication compliance to get started. Contoso IT administrators also decide to use the Show in navigation control to pin the communication compliance solution to the left-navigation pane for quicker access when they sign in going forward.
-![Solution catalog.](../media/communication-compliance-case-solution.png)
+![Solution catalog.](../media/m365-solution-catalog-home.png)
### Starting from the Microsoft 365 admin center
After selecting **Show all**, the Contoso IT administrators can access the commu
## Step 3: Configuring prerequisites and creating a communication compliance policy
-To get started with a communication compliance policy, there are several prerequisites that Contoso IT administrators need to configure before setting up the new policy to monitor for inappropriate text. After these prerequisites have been completed, Contoso IT administrators and compliance specialists can configure the new policy and compliance specialists can start investigation and remediating any generated alerts.
+To get started with a communication compliance policy, there are several prerequisites that Contoso IT administrators need to configure before setting up the new policy to detect inappropriate text. After these prerequisites have been completed, Contoso IT administrators and compliance specialists can configure the new policy, and compliance specialists can start investigation and remediating any generated alerts.
### Enabling auditing in Microsoft 365
Contoso IT administrators review and complete the [step-by-step instructions](tu
### Configuring Yammer tenant for Native Mode
-Communication compliance requires that the Yammer tenant for an organization is in Native Mode to monitor for inappropriate text in private messages and public community conversations.
+Communication compliance requires that the Yammer tenant for an organization is in Native Mode to detect inappropriate text in private messages and public community conversations.
Contoso IT administrators make sure they review the information in the [Overview of Yammer Native Mode in Microsoft 365 article](/yammer/configure-your-yammer-network/overview-native-mode) and follow the steps for running the migration tool in the [Configure your Yammer network for Native Mode for Microsoft 365](/yammer/configure-your-yammer-network/native-mode) article. ### Setting up a group for in-scope users
-Contoso compliance specialists want to add all users to the communication policy that will monitor for inappropriate text. They could decide to add each user account to the policy separately, but they've decided it's much easier and saves time to use an **All Users** distribution group for the users for this policy.
+Contoso compliance specialists want to add all users to the communication policy that will detect inappropriate text. They could decide to add each user account to the policy separately, but they've decided it's much easier and saves time to use an **All Users** distribution group for the users for this policy.
They need to create a new group to include all Contoso users, so they take the following steps:
They need to create a new group to include all Contoso users, so they take the f
![Exchange admin center.](../media/communication-compliance-case-eac.png)
-### Creating the policy to monitor for inappropriate text
+### Creating the policy to detect inappropriate text
-With all the prerequisites completed, the IT administrators and the compliance specialists for Contoso are ready to configure the communication compliance policy to monitor for inappropriate text. Using the new inappropriate text policy template, configuring this policy is simple and quick.
+With all the prerequisites completed, the IT administrators and the compliance specialists for Contoso are ready to configure the communication compliance policy to detect inappropriate text. Using the new inappropriate text policy template, configuring this policy is simple and quick.
1. The Contoso IT administrators and compliance specialists sign into the **Microsoft Purview compliance portal** and select **Communication compliance** from the left navigation pane. This action opens the **Overview** dashboard that has quick links for communication compliance policy templates. They choose the **Monitor for inappropriate text** template by selecting **Get started** for the template.
With all the prerequisites completed, the IT administrators and the compliance s
## Step 4: Investigate and remediate alerts
-Now that the communication compliance policy to monitor for inappropriate text is configured, the next step for the Contoso compliance specialists will be to investigate and remediate any alerts generated by the policy. It will take up to 24 hours for the policy to fully process communications in all the communication source channels and for alerts to show up in the **Alert dashboard**.
+Now that the communication compliance policy to detect inappropriate text is configured, the next step for the Contoso compliance specialists will be to investigate and remediate any alerts generated by the policy. It will take up to an hour for the policy to fully process communications in all the communication source channels and for alerts to show up in the **Alert dashboard**.
After alerts are generated, Contoso compliance specialists will follow the [workflow instructions](communication-compliance-investigate-remediate.md) to investigate and remediate inappropriate text issues.
compliance Communication Compliance Channels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-channels.md
Select the extracted attachment text to view the details in the *Source* and *Pl
Use the following group management configurations to supervise individual user chats and channel communications in Teams: - **For Teams chat communications:** Assign individual users or assign a [distribution group](https://support.office.com/article/Distribution-groups-E8BA58A8-FAB2-4AAF-8AA1-2A304052D2DE) to the communication compliance policy. This setting is for one-to-one or one-to-many user/chat relationships.-- **For Teams Channel communications:** Assign every Microsoft Teams channel or Microsoft 365 group you want to scan that contains a specific user to the communication compliance policy. If you add the same user to other Microsoft Teams channels or Microsoft 365 groups, be sure to add these new channels and groups to the communication compliance policy. If any member of the channel is a supervised user within a policy and the *Inbound* direction is configured in a policy, all messages sent within the channel are subject to review and potential policy matches (even for users in the channel that aren't explicitly supervised). For example, User A is the owner or a member of a channel. User B and User C are members of the same channel and use language that is matched to the inappropriate content policy that supervises only User A. User B and User C create policy matches for conversations within the channel even though they aren't directly supervised in the inappropriate content policy. Teams conversations between User B and User C that are outside of the channel that includes User A wouldn't be subject to the inappropriate content policy that includes User A. To exclude channel members from supervision when other members of the channel are explicitly supervised, turn off the *Inbound* communication direction setting in the applicable communication compliance policy.-- **For Teams chat communications with hybrid email environments**: Communication compliance can monitor chat messages for users for organizations with an Exchange on-premises deployment or an external email provider that have enabled Microsoft Teams. You must create a distribution group for the users with on-premises or external mailboxes to monitor. When creating a communication compliance policy, you'll assign this distribution group as the **Supervised users and groups** selection in the policy wizard. For more information about the requirements and limitations for enabling cloud-based storage and Teams support for on-premises users, see [Search for Teams chat data for on-premises users](search-cloud-based-mailboxes-for-on-premises-users.md).
+- **For Teams Channel communications:** Assign every Microsoft Teams channel or Microsoft 365 group you want to scan that contains a specific user to the communication compliance policy. If you add the same user to other Microsoft Teams channels or Microsoft 365 groups, be sure to add these new channels and groups to the communication compliance policy. If any member of the channel is a supervised user within a policy and the *Inbound* direction is configured in a policy, all messages sent within the channel are subject to review, and potential policy matches (even for users in the channel that aren't explicitly supervised). For example, User A is the owner or a member of a channel. User B and User C are members of the same channel and use language that is matched to the inappropriate content policy that supervises only User A. User B and User C create policy matches for conversations within the channel even though they aren't directly supervised in the inappropriate content policy. Teams conversations between User B and User C that are outside of the channel that includes User A wouldn't be subject to the inappropriate content policy that includes User A. To exclude channel members from supervision when other members of the channel are explicitly supervised, turn off the *Inbound* communication direction setting in the applicable communication compliance policy.
+- **For Teams chat communications with hybrid email environments**: Communication compliance can detect chat messages for users for organizations with an Exchange on-premises deployment or an external email provider that have enabled Microsoft Teams. You must create a distribution group for the users with on-premises or external mailboxes to monitor. When creating a communication compliance policy, you'll assign this distribution group as the **Supervised users and groups** selection in the policy wizard. For more information about the requirements and limitations for enabling cloud-based storage and Teams support for on-premises users, see [Search for Teams chat data for on-premises users](search-cloud-based-mailboxes-for-on-premises-users.md).
## Exchange email
compliance Communication Compliance Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-configure.md
search.appverid:
[!include[Purview banner](../includes/purview-rebrand-banner.md)]
-Use communication compliance policies to identify user communications for examination by internal or external reviewers. For more information about how communication compliance policies can help you monitor communications in your organization, see [communication compliance policies](communication-compliance.md). If you'd like to review how Contoso quickly configured a communication compliance policy to monitor for inappropriate content in Microsoft Teams, Exchange Online, and Yammer communications, check out this [case study](communication-compliance-case-study.md).
+Use communication compliance policies to identify user communications for examination by internal or external reviewers. For more information about how communication compliance policies can help you detect communications in your organization, see [communication compliance policies](communication-compliance.md). If you'd like to review how Contoso quickly configured a communication compliance policy to detect inappropriate content in Microsoft Teams, Exchange Online, and Yammer communications, check out this [case study](communication-compliance-case-study.md).
## Subscriptions and licensing
For step-by-step instructions to turn on auditing, see [Turn audit log search on
## Step 3 (optional): Set up groups for communication compliance
- When you create a communication compliance policy, you define who has their communications reviewed and who performs reviews. In the policy, you'll use email addresses to identify individuals or groups of people. To simplify your setup, you can create groups for people who have their communication reviewed and groups for people who review those communications. If you're using groups, you may need several. For example, if you want to monitor communications between two distinct groups of people or if you want to specify a group that isn't going to be supervised.
+ When you create a communication compliance policy, you define who has their communications reviewed and who performs reviews. In the policy, you'll use email addresses to identify individuals or groups of people. To simplify your setup, you can create groups for people who have their communication reviewed and groups for people who review those communications. If you're using groups, you may need several. For example, if you want to detect communications between two distinct groups of people or if you want to specify a group that isn't going to be supervised.
Use the following chart to help you configure groups in your organization for communication compliance policies:
Use the following chart to help you configure groups in your organization for co
|Supervised users <br> Excluded users | Distribution groups <br> Microsoft 365 Groups | Dynamic distribution groups <br> Nested distribution groups <br> Mail-enabled security groups <br> Microsoft 365 groups with dynamic membership | | Reviewers | None | Distribution groups <br> Dynamic distribution groups <br> Nested distribution groups <br> Mail-enabled security groups |
-When you assign a *distribution group* in the policy, the policy monitors all emails and Teams chats from each user in the *distribution group*. When you assign a *Microsoft 365 group* in the policy, the policy monitors all emails and Teams chats sent to the *Microsoft 365 group*,* not the individual emails and chats received by each group member. Using distribution groups in communication compliance policies are recommended so that individual emails and Teams chats from each user are automatically monitored.
+When you assign a *distribution group* in the policy, the policy monitors all emails and Teams chats from each user in the *distribution group*. When you assign a *Microsoft 365 group* in the policy, the policy detects all emails and Teams chats sent to the *Microsoft 365 group*,* not the individual emails and chats received by each group member. Using distribution groups in communication compliance policies are recommended so that individual emails and Teams chats from each user are automatically monitored.
-If you're an organization with an Exchange on-premises deployment or an external email provider and you want to monitor Microsoft Teams chats for your users, you must create a distribution group for the users with on-premises or external mailboxes to monitor. Later in these steps, you'll assign this distribution group as the **Supervised users and groups** selection in the policy wizard. For more information about the requirements and limitations for enabling cloud-based storage and Teams support for on-premises users, see [Search for Teams chat data for on-premises users](search-cloud-based-mailboxes-for-on-premises-users.md).
+If you're an organization with an Exchange on-premises deployment or an external email provider and you want to detect Microsoft Teams chats for your users, you must create a distribution group for the users with on-premises or external mailboxes to monitor. Later in these steps, you'll assign this distribution group as the **Supervised users and groups** selection in the policy wizard. For more information about the requirements and limitations for enabling cloud-based storage and Teams support for on-premises users, see [Search for Teams chat data for on-premises users](search-cloud-based-mailboxes-for-on-premises-users.md).
To manage supervised users in large enterprise organizations, you may need to monitor all users across large groups. You can use PowerShell to configure a distribution group for a global communication compliance policy for the assigned group. This enables you to monitor thousands of users with a single policy and keep the communication compliance policy updated as new employees join your organization.
For more information about configuring Yammer in Native Mode, see:
- Choose the communication channels to scan, including Exchange, Microsoft Teams, or Yammer. You'll also choose to scan third-party sources if you've configured a connector in Microsoft 365.
- - Choose the communication direction to monitor, including inbound, outbound, or internal communications.
+ - Choose the communication direction to detect, including inbound, outbound, or internal communications.
- Define the communication compliance policy [conditions](communication-compliance-policies.md#ConditionalSettings). You can choose from message address, keyword, file types, and size match conditions.
compliance Communication Compliance Investigate Remediate https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-investigate-remediate.md
Communication compliance policies automatically scan and pre-group near and exac
8. Select **Close** after completing the remediation actions on the messages.
- ![Communication compliance exact duplicates controls.](../media/communication-compliance-duplicates-controls.png)
- ## Remediate alerts No matter where you start to review alerts or the filtering you configure, the next step is to take action to remediate the alert. Start your alert remediation using the following workflow on the **Policy** or **Alerts** pages.
Now that you've reviewed the details of the message for the alert, you can choos
- **Escalate for investigation**: Using the **Escalate for investigation** control, you can create a new [eDiscovery (Premium) case](overview-ediscovery-20.md) for single or multiple messages. You'll provide a name and notes for the new case, and user who sent the message matching the policy is automatically assigned as the case custodian. You don't need any additional permissions to manage the case. Creating a case doesn't resolve or create a new tag for the message. You can select a total of 100 messages when creating an eDiscovery (Premium) case during the remediation process. Messages in all communication channels monitored by communication compliance are supported. For example, you could select 50 Microsoft Teams chats, 25 Exchange Online email messages, and 25 Yammer messages when you open a new eDiscovery (Premium) case for a user. - **Remove message in Teams**: Using the **Remove message in Teams** control, you can block inappropriate messages and content identified in alerts from Microsoft Teams channels and 1:1 and group chats. This includes Teams chat messages reported by users and chat messages detected using machine-learning and classifier-based communication compliance policies. Removed messages and content are replaced with a policy tip that explains that it's blocked and the policy that applies to its removal from view. Recipients are provided a link in the policy tip to learn more about the applicable policy and the review process. The sender receives a policy tip for the blocked message and content but can review the details of the blocked message and content for context regarding the removal.
- ![Remove a message from Microsoft Teams.](../media/communication-compliance-remove-teams-message.png)
- ### Step 4: Determine if message details should be archived outside of communication compliance Message details can be exported or downloaded if you need to archive the messages in a separate storage solution. Selecting the **Download** control automatically adds selected messages to a .ZIP file that can be saved to storage outside of Microsoft 365.
compliance Communication Compliance Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-plan.md
When planning for communication compliance policies, consider the following area
- Configure the percentage of communications to review at 100% to ensure that policies are catching all issues of concern in communications for your organization. - You can scan communications from [third-party sources](communication-compliance-channels.md#third-party-sources) for data imported into mailboxes in your Microsoft 365 organization. To include review of communications in these platforms, you'll need to configure a connector to these services before messages meeting policy conditions are monitored by communication policy. - Policies can support monitoring languages other than English in custom communication compliance policies. Build a [custom keyword dictionary](communication-compliance-policies.md#custom-keyword-dictionaries) of offensive words in the language of your choice or build your own machine learning model using [trainable classifiers](classifier-get-started-with.md) in Microsoft 365.-- All organizations have different communication standards and policy needs. Monitor for specific keywords using communication compliance [policy conditions](communication-compliance-policies.md#conditional-settings) or monitor for specific types of information with [custom sensitive information types](create-a-custom-sensitive-information-type.md).
+- All organizations have different communication standards and policy needs. Detect specific keywords using communication compliance [policy conditions](communication-compliance-policies.md#conditional-settings) or detect specific types of information with [custom sensitive information types](create-a-custom-sensitive-information-type.md).
## Creating a communication compliance policy walkthrough
Want to see an in-depth walkthrough of setting up a new communication compliance
## Ready to get started?
-To configure communication compliance for your Microsoft 365 organization, see [Configure communication compliance](communication-compliance-configure.md) or check out the [case study for Contoso](communication-compliance-case-study.md) and how they quickly configured a communication compliance policy to monitor for inappropriate content in Microsoft Teams, Exchange Online, and Yammer communications.
+To configure communication compliance for your Microsoft 365 organization, see [Configure communication compliance](communication-compliance-configure.md) or check out the [case study for Contoso](communication-compliance-case-study.md) and how they quickly configured a communication compliance policy to detect inappropriate content in Microsoft Teams, Exchange Online, and Yammer communications.
compliance Communication Compliance Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-policies.md
Policy templates are pre-defined policy settings that you can use to quickly cre
Communications are scanned every 24 hours from the time policies are created. For example, if you create an inappropriate content policy at 11:00 AM, the policy will gather communication compliance signals every 24 hours at 11:00 AM daily. Editing a policy doesn't change this time. To view the last scan date and time for a policy, navigate to the *Last policy scan* column on the **Policy** page. After creating a new policy, it may take up to 24 hours to view the first policy scan date and time. The date and time of the last scan are converted to the time zone of your local system.
+## User-reported messages policy
+
+>[!NOTE]
+>Availability for user-reported messages for organizations licensed and using [communication compliance](/microsoft-365/compliance/communication-compliance-configure#subscriptions-and-licensing) and Microsoft Teams started in May 2022. This feature will be available by August 31, 2022 for all organizations licensed and using communication compliance through July 2022. For organizations starting to use communication compliance after July 2022, user-reported messages policy availability may take up to 30 days from the date of your licensing and first use of communication compliance.
+
+As part of a layered defense to detect and remediate inappropriate messages in your organization, you can supplement communication compliance policies with user-reported messages in Microsoft Teams. This feature empowers users in your organization to self-report inappropriate internal chat messages, such as harassing or threatening language, sharing of adult content, and sharing of sensitive or confidential information, to help foster a safe and compliant work environment.
+
+Enabled by default in the [Teams admin center](/microsoftteams/manage-teams-in-modern-portal), the *Report a concern* option in Teams messages allows users in your organization to submit inappropriate internal chat messages for review by communication compliance reviewers for the policy. These messages are supported by a default system policy that supports reporting messages in Teams group and private chats.
+
+![Communication compliance Report a concern.](../media/communication-compliance-report-a-concern-full-menu.png)
+
+When a user submits a Teams chat message for review, the message is copied to the User-reported message policy. Reported messages initially remain visible to all chat members and there isn't any notification to chat members or the submitter that a message has been reported in channel, private, or group chats. A user can't report the same message more than once and the message remains visible to all users included in the chat session during the policy review process.
+
+During the review process, communication compliance reviewers can perform all the standard [remediation actions](/microsoft-365/compliance/communication-compliance-investigate-remediate#step-3-decide-on-a-remediation-action) on the message, including removing the message from the Teams chat. Depending on how the messages are remediated, the message sender and recipients will see different [notification messages](/microsoftteams/communication-compliance#act-on-inappropriate-messages-in-microsoft-teams) in Teams chats after the review.
+
+![Communication compliance user-reported messages policy.](../media/communication-compliance-user-reported-messages-policy.png)
+
+User reported messages from Teams chats are the only messages processed by the User-reported message policy and only the assigned reviewers for the policy can be modified. All other policy properties aren't editable. When the policy is created, the initial reviewers assigned to the policy are all members of the *Communication Compliance Admins* role group (if populated with at least one user) or all members of your organization's *Global Admin* role group. The policy creator is a randomly selected user from the *Communication Compliance Admins* role group (if populated with at least one user) or a randomly selected user from your organization's *Global Admin* role group.
+
+Admins should immediately assign custom reviewers to this policy as appropriate for your organization. This may include reviewers such as your Compliance Officer, Risk Officer, or members of your Human Resources department. To customize the reviewers for chat messages submitted as user-reported messages, complete the following steps:
+
+1. Sign into [Microsoft Purview compliance portal](https://compliance.microsoft.com/) using credentials for an admin account in your Microsoft 365 organization.
+2. In the compliance portal, go to **Communication compliance**.
+3. On the **Policy** tab, select the *User-reported messages* policy and select **Edit**.
+4. On the **Monitor for user-reported messages** pane, assign reviewers for the policy. Reviewers must have mailboxes hosted on Exchange Online. When reviewers are added to a policy, they automatically receive an email message that notifies them of the assignment to the policy and provides links to information about the review process.
+5. Select **Save**.
+
+The *Report a concern* option is enabled by default and can be controlled via Teams messaging policies in the [Teams Admin Center](/microsoftteams/manage-teams-in-modern-portal). Users in your organization will automatically get the global policy, unless you create and assign a custom policy. Edit the settings in the global policy or create and assign one or more custom policies to turn on or turn off the *Report a concern* option. To learn more, see [Manage messaging policies in Teams](/microsoftteams/messaging-policies-in-teams).
+
+>[!IMPORTANT]
+>If you're using PowerShell to turn on or turn off the **End user reporting** option in the Teams Admin Center, you must use [Microsoft Teams cmdlets module version 4.2.0](/MicrosoftTeams/teams-powershell-release-notes) or later.
+ ## Pause a policy After you've created a communication compliance policy, the policy may be temporarily paused if needed. Pausing a policy may be used for testing or troubleshooting policy matches, or for optimizing policy conditions. Instead of deleting a policy in these circumstances, pausing a policy also preserves existing policy alerts and messages for ongoing investigations and reviews. Pausing a policy prevents inspection and alert generation for all user message conditions defined in the policy for the time the policy is paused. To pause or restart a policy, users must be a member of the *Communication Compliance Admin* role group.
To copy a policy and create a new policy, complete the following steps:
3. In the **Copy policy** pane, you can accept the default name for the policy in the **Policy name** field or rename the policy. The policy name for the new policy can't be the same as an existing active or deactivated policy. Complete the **Description** field as needed. 4. If you don't need further customization of the policy, select **Copy policy** to complete the process. If you need to update the configuration of the new policy, select **Customize policy**. This starts the policy wizard to help you update and customize the new policy.
-## User-reported messages policy
+## Policy activity detection
->[!NOTE]
->User-reported messages will begin to be available for organizations licensed for [communication compliance](/microsoft-365/compliance/communication-compliance-configure#subscriptions-and-licensing) and Microsoft Teams starting in May 2022. This feature should be available for all licensed organizations by August 31, 2022.
-
-As part of a layered defense to detect and remediate inappropriate messages in your organization, you can supplement communication compliance policies with user-reported messages in Microsoft Teams. This feature empowers users in your organization to self-report inappropriate messages, such as harassing or threatening language, sharing of adult content, and sharing of sensitive or confidential information, to help foster a safe and compliant work environment.
+Communications are scanned every hour from the time policies are created. For example, if you create an inappropriate content policy at 11:00 AM, the policy will gather communication compliance signals every hour starting from when the policy was created. Editing a policy doesn't change this time. To view the last scan date and time for a policy, navigate to the Last policy scan column on the Policy page. After creating a new policy, it may take up to an hour to view the first policy scan date and time. The date and time of the last scan are converted to the time zone of your local system.
-Enabled by default in the [Teams admin center](/microsoftteams/manage-teams-in-modern-portal), the *Report a concern* option in Teams messages allows users in your organization to submit inappropriate messages for review by communication compliance reviewers for the policy. These messages are supported by a default system policy that supports reporting messages in Teams channels, group, and private chats.
+The following table outlines the time to detection for supported content types:
-![Communication compliance Report a concern.](../media/communication-compliance-report-a-concern-full-menu.png)
+|**Content type**|**Time to detection**|
+|:|:--|
+| Email body content | 1 hour |
+| Teams body content | 1 hour |
+| Yammer body content | 13 hours |
+| Email OCR | 13 hours |
+| Teams OCR | 13 hours |
+| Email attachment | 13 hours |
+| Team attachment | 13 hours |
+| Teams modern attachment | 13 hours |
+| Teams metadata | 1 hour |
+| Email metadata | 1 hour |
-When a user submits a Teams chat message for review, the message is copied to the User-reported message policy. Reported messages initially remain visible to all chat members and there isn't any notification to chat members or the submitter that a message has been reported in channel, private, or group chats. A user can't report the same message more than once and the message remains visible to all users included in the chat session during the policy review process.
-
-During the review process, communication compliance reviewers can perform all the standard [remediation actions](/microsoft-365/compliance/communication-compliance-investigate-remediate#step-3-decide-on-a-remediation-action) on the message, including removing the message from the Teams chat. Depending on how the messages are remediated, the message sender and recipients will see different [notification messages](/microsoftteams/communication-compliance#act-on-inappropriate-messages-in-microsoft-teams) in Teams chats after the review.
-
-![Communication compliance user-reported messages policy.](../media/communication-compliance-user-reported-messages-policy.png)
-
-User reported messages from Teams chats are the only messages processed by the User-reported message policy and only the assigned reviewers for the policy can be modified. All other policy properties aren't editable. When the policy is created, the initial reviewers assigned to the policy are all members of the *Communication Compliance Admins* role group (if populated with at least one user) or all members of your organization's *Global Admin* role group. The policy creator is a randomly selected user from the *Communication Compliance Admins* role group (if populated with at least one user) or a randomly selected user from your organization's *Global Admin* role group.
+For existing policies created before July 31, 2022 it may take up to 24 hours to detect messages and review alerts that match these policies. To reduce the latency for these policies, [copy the existing policy](/microsoft-365/compliance/communication-compliance-policies#copy-a-policy) and create a new policy from the copy. If you don't need to retain any data from the older policy, it can be paused or deleted.
-Admins should immediately assign custom reviewers to this policy as appropriate for your organization. This may include reviewers such as your Compliance Officer, Risk Officer, or members of your Human Resources department. To customize the reviewers for chat messages submitted as user-reported messages, complete the following steps:
-
-1. Sign into [Microsoft Purview compliance portal](https://compliance.microsoft.com/) using credentials for an admin account in your Microsoft 365 organization.
-2. In the compliance portal, go to **Communication compliance**.
-3. On the **Policy** tab, select the *User-reported messages* policy and select **Edit**.
-4. On the **Monitor for user-reported messages** pane, assign reviewers for the policy. Reviewers must have mailboxes hosted on Exchange Online. When reviewers are added to a policy, they automatically receive an email message that notifies them of the assignment to the policy and provides links to information about the review process.
-5. Select **Save**.
-
-The *Report a concern* option is enabled by default and can be controlled via Teams messaging policies in the [Teams Admin Center](/microsoftteams/manage-teams-in-modern-portal). Users in your organization will automatically get the global policy, unless you create and assign a custom policy. Edit the settings in the global policy or create and assign one or more custom policies to turn on or turn off the *Report a concern* option. To learn more, see [Manage messaging policies in Teams](/microsoftteams/messaging-policies-in-teams).
-
->[!IMPORTANT]
->If you're using PowerShell to turn on or turn off the **End user reporting** option in the Teams Admin Center, you must use [Microsoft Teams cmdlets module version 4.2.0](/MicrosoftTeams/teams-powershell-release-notes) or later.
+To identify an older policy, review Last policy scan column on the Policy page. Older policies will display a full date for the scan while policies created after July 31, 2022 will display 1 hour ago for the scan. Another option to reduce latency is to wait until December 31, 2022 for your existing policies to be automatically migrated to the new detection criteria.
## Storage limit notification (preview)
Communication compliance uses built-in trainable and global classifiers to scan
- **Threat**: Scans for threats to commit violence or physical harm to a person or property. > [!NOTE]
-> Policies using classifiers will inspect and evaluate messages with a word count of six or greater. Messages containing less than six words aren't evaluated in policies using classifiers. To identify and take action on shorter messages containing inappropriate content, we recommend including a custom keyword dictionary to communication compliance policies monitoring for this type of content.
+> Policies using classifiers will inspect and evaluate messages with a word count of six or greater. Messages containing less than six words aren't evaluated in policies using classifiers. To identify and take action on shorter messages containing inappropriate content, we recommend including a custom keyword dictionary to communication compliance policies detecting this type of content.
### Optical character recognition (OCR)
compliance Communication Compliance Reports Audits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-reports-audits.md
Use the *Export* option to create a .csv file containing the report details for
- **Third-party sources**: Sensitive information types detected for activities associated with third-party connectors configured in your organization. To view the breakdown of third-party sources for a specific sensitive information type in the report, hover your mouse over the value for the sensitive information type in the Third-party source column. - **Other**: Sensitive information types used for internal system processing. Selecting or deselecting this source for the report won't affect any values.
-### Message details report (preview)
+### Message details report
Create custom reports and review details for messages contained in specific policies on the **Policies** tab. These reports can be used for all-up reviews of messages and for creating a report snapshot for the status of messages for a customizable time period. After creating a report, you can view and download the details report as a .csv file on the **Message details reports** tab.
compliance Compliance Extensibility https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-extensibility.md
For the licensing requirements for the use of the Teams Export APIs, see [Micros
### Microsoft Graph Connector APIs (preview) With [Microsoft Graph connectors](/microsoftsearch/connectors-overview), organizations can index third-party data so it appears in Microsoft Search results. This feature expands the types of content sources that are searchable in your Microsoft 365 productivity apps and the broader Microsoft ecosystem. The third-party data can be hosted on-premises or in public or private clouds. Starting with eDiscovery (Premium), we're enabling developer preview of built-in compliance value of Microsoft 365 connected apps. This enables compliance for apps integrating into the Microsoft 365 ecosystem to empower users with seamless compliance experiences. To learn more about to how to incorporate Microsoft Graph Connector APIs in your apps view, see [Create, update, and delete connections in the Microsoft Graph](/graph/connecting-external-content-connectors-api-overview).+
+### Microsoft Graph API for records management (preview)
+
+Organizations of all types require a records management solution to manage critical records across their data. [Microsoft Purview Records Management](records-management.md) helps an organization manage their legal obligations, provides the ability to demonstrate compliance with regulations, and increases efficiency with regular disposition of items that are no longer required.
+
+The records management solution is used by organizations in large volumes to utilize its various capabilities in protecting, labeling, retaining, or deleting their data. The Microsoft Graph APIs for records management lets organizations manage retention labels and their associated actions more efficiently, automate repetitive tasks, and equip customers with flexibility in options.
+
+Now rolling out, the first release of Graph APIs for records management support the management of retention labels, and event-based retention. Example scenarios:
+
+- **Managing retention labels**
+
+ Record management admins and developers need to maintain their record management systems with labels that are periodically created, updated, and deleted.
+
+ Developers and compliance admins use the Graph APIs for records management to perform CRUD operations on the label entity to maintain their systems.
+
+- **Triggering an event for an existing label**
+
+ When an employee leaves an organization, the information is updated in the HR management system. From the date of leaving, confidential documents need to be retained for seven years. These documents already have the retention label "Employee_departure" applied to them.
+
+ Developers and compliance admins use the Graph APIs for records management to read the label ΓÇ£Employee_departureΓÇ¥ and look up the associated event type "Event-employee_departure".
+
+ They then use the Graph APIs for records management to create an event for the associated event type. The retention period for the confidential documents starts after this event is created.
+
+For more information about the Graph APIs for records management, see [Use the Microsoft Graph Records Management API](/graph/api/resources/security-recordsmanagement-overview?view=graph-rest-beta&preserve-view=true).
+
+For licensing requirements to use these APIs, see the records management section from [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
compliance Dlp Conditions And Exceptions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-conditions-and-exceptions.md
To configure the sender address location at a DLP rule level, the parameter is *
- **Header or envelope** (`HeaderOrEnvelope`) Examine senders in the message header and the message envelope.
-|condition or exception in DLP|condition/exception parameters in Microsoft 365 PowerShell|property type|description|
+|condition or exception in DLP|condition/exception parameters in Security & Compliance PowerShell|property type|description|
||||| |Sender is|condition: *From* <br/><br/> exception: *ExceptIfFrom*|Addresses|Messages that are sent by the specified mailboxes, mail users, mail contacts, or Microsoft 365 groups in the organization.| |The sender is a member of |*FromMemberOf* <br/><br/> *ExceptIfFromMemberOf*|Addresses|Messages that are sent by a member of the specified distribution group, mail-enabled security group, or Microsoft 365 group.|
To configure the sender address location at a DLP rule level, the parameter is *
### Recipients
-|condition or exception in DLP|condition/exception parameters in Microsoft 365 PowerShell|property type|description|
+|condition or exception in DLP|condition/exception parameters in Security & Compliance PowerShell|property type|description|
||||| |Recipient is|condition: *SentTo* <br/><br/> exception: *ExceptIfSentTo*|Addresses|Messages where one of the recipients is the specified mailbox, mail user, or mail contact in the organization. The recipients can be in the **To**, **Cc**, or **Bcc** fields of the message.| |Recipient domain is|condition: *RecipientDomainIs* <br/><br/> exception: *ExceptIfRecipientDomainIs*|DomainName|Messages where the domain of the recipient's email address matches the specified value.|
To configure the sender address location at a DLP rule level, the parameter is *
### Message subject or body
-|condition or exception in DLP|condition/exception parameters in Microsoft 365 PowerShell|property type|description|
+|condition or exception in DLP|condition/exception parameters in Security & Compliance PowerShell|property type|description|
||||| |Subject contains words or phrases|condition: *SubjectContainsWords* <br/> exception: *ExceptIf SubjectContainsWords*|Words|Messages that have the specified words in the Subject field.| |Subject matches patterns|condition: *SubjectMatchesPatterns* <br/> exception: *ExceptIf SubjectMatchesPatterns*|Patterns|Messages where the Subject field contain text patterns that match the specified regular expressions.|
To configure the sender address location at a DLP rule level, the parameter is *
### Attachments
-|condition or exception in DLP|condition/exception parameters in Microsoft 365 PowerShell|property type|description|
+|condition or exception in DLP|condition/exception parameters in Security & Compliance PowerShell|property type|description|
||||| |Attachment is password protected|condition: *DocumentIsPasswordProtected* <br/><br/> exception: *ExceptIfDocumentIsPasswordProtected*|none|Messages where an attachment is password protected (and therefore can't be scanned). Password detection only works for Office documents, .zip files, and .7z files.| |Attachment's file extension is|condition: *ContentExtensionMatchesWords* <br/><br/> exception: *ExceptIfContentExtensionMatchesWords*|Words|Messages where an attachment's file extension matches any of the specified words.|
To configure the sender address location at a DLP rule level, the parameter is *
|Any email attachment's content didn't complete scanning|condition: *ProcessingLimitExceeded* <br/><br/> exception: *ExceptIfProcessingLimitExceeded*|n/a|Messages where the rules engine couldn't complete the scanning of the attachments. You can use this condition to create rules that work together to identify and process messages where the content couldn't be fully scanned.| |Document name contains words|condition: *DocumentNameMatchesWords* <br/><br/> exception: *ExceptIfDocumentNameMatchesWords*|Words|Messages where an attachment's file name matches any of the specified words.| |Document name matches patterns|condition: *DocumentNameMatchesPatterns* <br/><br/> exception: *ExceptIfDocumentNameMatchesPatterns*|Patterns|Messages where an attachment's file name contains text patterns that match the specified regular expressions.|
-|Document property is|condition: *ContentPropertyContainsWords* <br/><br/> exception: *ExceptIfContentPropertyContainsWords*|Words|Messages or documents where an attachment's file extension matches any of the specified words.|
+|Document property is|condition: *ContentPropertyContainsWords* <br/><br/> exception: *ExceptIfContentPropertyContainsWords*|Words|Messages with documents where an attachment's custom property matches the given value.|
|Document size equals or is greater than|condition: *DocumentSizeOver* <br/><br/> exception: *ExceptIfDocumentSizeOver*|Size|Messages where any attachment is greater than or equal to the specified value.| |Any attachment's content includes any of these words|condition: *DocumentContainsWords* <br/><br/> exception: *ExceptIfDocumentContainsWords*|`Words`|Messages where an attachment contains the specified words.| |Any attachments content matches these text patterns|condition: *DocumentMatchesPatterns* <br/><br/> exception: *ExceptIfDocumentMatchesPatterns*|`Patterns`|Messages where an attachment contains text patterns that match the specified regular expressions.| ### Message Headers
-|condition or exception in DLP|condition/exception parameters in Microsoft 365 PowerShell|property type|description|
+|condition or exception in DLP|condition/exception parameters in Security & Compliance PowerShell|property type|description|
||||| |Header contains words or phrases|condition: *HeaderContainsWords* <br/><br/> exception: *ExceptIfHeaderContainsWords*|Hash Table|Messages that contain the specified header field, and the value of that header field contains the specified words.| |Header matches patterns|condition: *HeaderMatchesPatterns* <br/><br/> exception: *ExceptIfHeaderMatchesPatterns*|Hash Table|Messages that contain the specified header field, and the value of that header field contains the specified regular expressions.| ### Message properties
-|condition or exception in DLP|condition/exception parameters in Microsoft 365 PowerShell|property type|description|
+|condition or exception in DLP|condition/exception parameters in Security & Compliance PowerShell|property type|description|
||||| |With importance|condition: *WithImportance* <br/><br/> exception: *ExceptIfWithImportance*|Importance|Messages that are marked with the specified importance level.| |Content character set contains words|condition: *ContentCharacterSetContainsWords* <br/><br/> *ExceptIfContentCharacterSetContainsWords*|CharacterSets|Messages that have any of the specified character set names.|
To configure the sender address location at a DLP rule level, the parameter is *
This table describes the actions that are available in DLP.
-|action in DLP|action parameters in Microsoft 365 PowerShell|property type|description|
+|action in DLP|action parameters in Security & Compliance PowerShell|property type|description|
||||| |Set header|SetHeader|First property: *Header Name* <br/><br/> Second property: *Header Value*|The SetHeader parameter specifies an action for the DLP rule that adds or modifies a header field and value in the message header. This parameter uses the syntax "HeaderName:HeaderValue". You can specify multiple header name and value pairs separated by commas| |Remove header|RemoveHeader|First property: *MessageHeaderField*<br/><br/> Second property: *String*|The RemoveHeader parameter specifies an action for the DLP rule that removes a header field from the message header. This parameter uses the syntax "HeaderName" or "HeaderName:HeaderValue".You can specify multiple header names or header name and value pairs separated by commas|
compliance Dlp Learn About Dlp https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-learn-about-dlp.md
You can apply DLP policies to data at rest, data in use, and data in motion in l
- SharePoint Online sites - OneDrive accounts - Teams chat and channel messages-- Microsoft Cloud App Security
+- Microsoft Defender for Cloud Apps
- Windows 10, Windows 11, and macOS (Catalina 10.15 and higher) devices - On-premises repositories - PowerBI sites
compliance Dlp Policy Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-policy-reference.md
For example, content like an Excel workbook on a OneDrive for Business site that
> - Notification emails are sent unprotected. > - Email notifications are only supported for the Microsoft 365 services.
+#### Email notifications support by selected location
+
+|Selected location |Email notifications supported |
+|||
+|Devices |- Not supported |
+|Exchange + Devices |- Supported for Exchange </br>- Not supported for Devices |
+|Exchange |- Supported |
+|SharePoint + Devices |- Supported for SharePoint </br>- Not supported for Devices |
+|SharePoint |- Supported |
+|Exchange + SharePoint |- Supported for Exchange </br>- Supported for SharePoint |
+|Devices + SharePoint + Exchange |- Not supported for Devices </br>- Supported for SharePoint </br> Supported for Exchange |
+|Teams |- Not supported |
+|OneDrive for Business |- Supported |
+|OneDrive for Business + Devices |- Supported for OneDrive for Business </br>- Not supported for Devices |
+|Power-BI|- Not supported|
+|Microsoft Defender for Cloud Apps|- Not supported|
+|On-premises repositories|- Not supported|
+ You can also give people the option to [override the policy](#user-overrides), so that they're not blocked if they have a valid business need or if the policy is detecting a false positive. The user notifications and policy tips configuration options vary depending on the monitoring locations you selected. If you selected:
The user notifications and policy tips configuration options vary depending on t
- Defender for Cloud Apps +++ You can enable/disable user notifications for various Microsoft apps, see [Data Loss Prevention policy tips reference](dlp-policy-tips-reference.md#data-loss-prevention-policy-tips-reference) - You can enable/disable notifications with a policy tip.
compliance Dlp Use Policies Non Microsoft Cloud Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-use-policies-non-microsoft-cloud-apps.md
description: Learn how to use dlp policies for non-Microsoft cloud apps.
[!include[Purview banner](../includes/purview-rebrand-banner.md)]
-Microsoft Purview Data Loss Prevention (DLP) policies to non-Microsoft cloud apps are part of the DLP suite of features; using these features, you can discover and protect sensitive items across Microsoft 365 services. For more information about all Microsoft DLP offerings, see [Learn about data loss prevention](dlp-learn-about-dlp.md).
-
-You can use DLP policies to non-Microsoft cloud apps to monitor and detect when sensitive items are used and shared via non-Microsoft cloud apps. Using these policies gives you the visibility and control that you need to ensure that they're correctly used and protected, and it helps prevent risky behavior that might compromise them.
+You can scope DLP policies to Microsoft Defender for Cloud Apps to monitor, detect and take actions when sensitive items are used and shared via non-Microsoft cloud apps.
## Before you begin ### SKU/subscriptions licensing
-Before you start using DLP policies to non-Microsoft cloud apps, confirm your [Microsoft 365 subscription](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans?rtc=1) and any add-ons. To access and use this functionality, you must have one of these subscriptions or add-ons:
+Before you start using DLP policies, confirm your [Microsoft 365 subscription](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans?rtc=1) and any add-ons. To access and use this functionality, you must have one of these subscriptions or add-ons:
- Microsoft 365 E5 - Microsoft 365 E5 Compliance
The user who creates the DLP policy should be a:
### Prepare your Defender for Cloud Apps environment
-DLP policies to non-Microsoft cloud apps use Defender for Cloud Apps DLP capabilities. To use it, you should prepare your Defender for Cloud Apps environment. For instructions, see [Set instant visibility, protection, and governance actions for your apps](/cloud-app-security/getting-started-with-cloud-app-security#step-1-set-instant-visibility-protection-and-governance-actions-for-your-apps).
+Before you configure DLP policies scoped to Microsoft Defender for Cloud Apps, you must prepare your Defender for Cloud Apps environment. For instructions, see [Quickstart: Get started with Microsoft Defender for Cloud Apps](/defender-cloud-apps/get-started).
### Connect a non-Microsoft cloud app
-To use DLP policy to a specific non-Microsoft cloud app, the app must be connected to Defender for Cloud Apps. For information, see:
--- [Connect Box](/cloud-app-security/connect-box-to-microsoft-cloud-app-security)-- [Connect Dropbox](/cloud-app-security/connect-dropbox-to-microsoft-cloud-app-security)-- [Connect G-Workspace](/cloud-app-security/connect-google-apps-to-microsoft-cloud-app-security)-- [Connect Salesforce](/cloud-app-security/connect-salesforce-to-microsoft-cloud-app-security)-- [Connect Cisco Webex](/cloud-app-security/connect-webex-to-microsoft-cloud-app-security)-
-After you connect your cloud apps to Defender for Cloud Apps, you can create Microsoft 365 DLP policies for them.
-
-> [!NOTE]
-> It's also possible to use Microsoft Defender for Cloud Apps to create DLP policies to Microsoft cloud apps. However, it's recommended to use Microsoft Purview compliance portal to create and manage DLP policies to Microsoft cloud apps.
+To use a DLP policy thats scoped to a specific non-Microsoft cloud app, the app must be connected to Defender for Cloud Apps. For information, see:
-## Create a DLP policy to a non-Microsoft cloud app
+- [Connect Box](/defender-cloud-apps/connect-box)
+- [Connect Dropbox](/defender-cloud-apps/connect-dropbox)
+- [Connect Google Workspace](/defender-cloud-apps/connect-google-workspace)
+- [Connect Salesforce](/defender-cloud-apps/connect-salesforce)
+- [Connect Cisco Webex](/defender-cloud-apps/connect-webex)
-When you select a location for the DLP policy, turn on the **Microsoft Defender for Cloud Apps** location.
+After you connect your cloud apps to Defender for Cloud Apps, you can create DLP policies for them.
-- To select a specific app or instance, select **Choose instance**.-- If you don't select an instance, the policy uses all connected apps in your Microsoft Defender for Cloud Apps tenant.
+## Create a DLP policy scoped to a non-Microsoft cloud app
- ![Locations to apply the policy.](../media/1-dlp-non-microsoft-cloud-app-choose-instance.png)
+Refer to [Create, test, and tune a DLP policy](create-test-tune-dlp-policy.md) for the procedures to create a DLP policy. Keep these points in mind as you configure your policy.
- ![Box-US and Box-General.](../media/2-dlp-non-microsoft-cloud-app-box.png)
+- Select the turn on the **Microsoft Defender for Cloud Apps** location.
+- To select a specific app or instance, select **Choose instance**. If you don't select an instance, the policy will be scoped to all connected apps in your Microsoft Defender for Cloud Apps tenant.
+- You can select from a number of **Actions** to enforce on third party apps. To restrict third-party apps, select **Restrict Third Party Apps** and then select the specific actions.
-You can choose various actions for every supported non-Microsoft cloud app. For every app, there are different possible actions (depends on the cloud app API).
-
-![Create rule.](../media/3-dlp-non-microsoft-cloud-app-create-rule.png)
-
-When you create a rule in the DLP policy, you can select an action for non-Microsoft cloud apps. To restrict third-party apps, select **Restrict Third Party Apps**.
-
-![Restrict third-party apps.](../media/4-dlp-non-microsoft-cloud-app-restrict-third-party-apps.png)
+![list of actions to enforce on connected cloud apps](../media/dlp-non-microsoft-cloud-app-restrict-third-party-apps.png)
> [!NOTE]
-> DLP policies applied to non-Microsoft apps use Microsoft Defender for Cloud Apps. When the DLP policy for a non-Microsoft app is created, the same policy will be automatically created in Microsoft Defender for Cloud Apps.
-
-For information about creating and configuring DLP policies, see [Create test and tune a DLP policy](./create-test-tune-dlp-policy.md).
+> When you create a DLP policy that is scoped to Microsoft Defender for Cloud Apps, the same policy will be automatically created in Microsoft Defender for Cloud Apps.
## See Also
compliance Double Key Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/double-key-encryption.md
There are several ways you can complete some of the steps to deploy Double Key E
This article and the deployment video use Azure as the deployment destination for the DKE service. If you're deploying to another location, you'll need to provide your own values.
-Watch the [Double Key Encryption deployment video](https://youtu.be/vDWfHN_kygg) to see a step-by-step overview of the concepts in this article. The video takes about 18 minutes to complete.
You'll follow these general steps to set up Double Key Encryption for your organization.
DKE tenant and key settings are located in the **appsettings.json** file.
> [!NOTE] > If you want to enable external B2B access to your key store, you will also need to include these external tenants as part of the valid issuers' list.
-Locate the `JwtAudience`. Replace `<yourhostname>` with the hostname of the machine where the DKE service will run. For example:
+Locate the `JwtAudience`. Replace `<yourhostname>` with the hostname of the machine where the DKE service will run. For example: "https://dkeservice.contoso.com"
> [!IMPORTANT]
- > The value for `JwtAudience` must match the name of your host *exactly*. You may use **localhost:5001** while debugging. However, When you're done debugging, make sure to update this value to the server's hostname.
+ > The value for `JwtAudience` must match the name of your host *exactly*.
- `TestKeys:Name`. Enter a name for your key. For example: `TestKey1` - `TestKeys:Id`. Create a GUID and enter it as the `TestKeys:ID` value. For example, `DCE1CC21-FF9B-4424-8FF4-9914BD19A1BE`. You can use a site like [Online GUID Generator](https://guidgenerator.com/) to randomly generate a GUID.
Use the following instructions to build the DKE project locally:
If there are red errors, check the console output. Ensure that you completed all the previous steps correctly and the correct build versions are present.
-4. Select **Run** \> **Start Debugging** to debug the process. If you're prompted to select an environment, select **.NET core**.
- The .NET core debugger typically launches to `https://localhost:5001`. To view your test key, go to `https://localhost:5001` and append a forward slash (/) and the name of your key. For example:
-
- ```https
- https://localhost:5001/TestKey1
- ```
-
- The key should display in JSON format.
-
-Your setup is now complete. Before you publish the keystore, in appsettings.json, for the JwtAudience setting, ensure the value for hostname exactly matches your App Service host name. You may have changed it to localhost to troubleshoot the build.
+Your setup is now complete. Before you publish the keystore, in appsettings.json, for the JwtAudience setting, ensure the value for hostname exactly matches your App Service host name.
### Deploy the DKE service and publish the key store
To publish the key store, you'll create an Azure App Service instance to host yo
1. Go to `https://<WebAppInstanceName>.scm.azurewebsites.net/ZipDeployUI`.
- For example: `https://dkeservice.scm.azurewebsites.net/ZipDeployUI`
+ For example: `https://dkeservice.contoso.scm.azurewebsites.net/ZipDeployUI`
2. In the codebase for the key store, go to the **customer-key-store\src\customer-key-store** folder, and verify that this folder contains the **customerkeystore.csproj** file.
src\customer-key-store\scripts\key_store_tester.ps1 dkeserviceurl/mykey
For example: ```powershell
-key_store_tester.ps1 https://mydkeservice.com/mykey
+key_store_tester.ps1 https://dkeservice.contoso.com/TestKey1
``` Ensure that no errors appear in the output. When you're ready, [register your key store](#register-your-key-store).
To register the DKE service:
3. Select an account type from the options displayed.
- If you're using Microsoft Azure with a non-custom domain, such as **onmicrosoft.com**, select **Accounts in this organizational directory only (Microsoft only - Single tenant).**
-
- For example:
+ For example:
> [!div class="mx-imgBorder"] > ![New App Registration.](../media/dke-app-registration.png)
To register the DKE service:
- The URL you enter must match the hostname where your DKE service is deployed. - The domain must be a [verified domain](/azure/active-directory/develop/reference-breaking-changes#appid-uri-in-single-tenant-applications-will-require-use-of-default-scheme-or-verified-domains).
- - If you're testing locally with Visual Studio, use `https://localhost:5001`.
- - In all cases, the scheme must be **https**.
+ - In all cases, the scheme must be **https**.
- Ensure the hostname exactly matches your App Service hostname. You may have changed it to `localhost` to troubleshoot the build. In **appsettings.json**, this value is the hostname you set for `JwtAudience`.
+ Ensure the hostname exactly matches your App Service hostname.
9. Under **Implicit grant**, select the **ID tokens** checkbox.
compliance Encryption Office 365 Tls Certificates Changes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption-office-365-tls-certificates-changes.md
Here are some ways to detect if your application may be impacted:
## When can I retire the old CA information? The current Root CA, Intermediate CA, and leaf certificates will not be revoked. The existing CA Common Names and/or thumbprints will be required through at least October 2023 based on the lifetime of existing certificates.+
+## Known Issues
+
+Under very rare circumstances, enterprise users may see certificate validation errors where the Root CA "DigiCert Global Root G2" appears as revoked. This is due to a known Windows bug under both of the following conditions:
+
+- The Root CA is in the [CurrentUser\Root certificate store](/windows/win32/seccrypto/system-store-locations#cert_system_store_current_user) and is missing the `NotBeforeFileTime` and `NotBeforeEKU` properties
+- The Root CA is also in the [LocalMachine\AuthRoot certificate store](/windows/win32/seccrypto/system-store-locations#cert_system_store_local_machine) but has both the `NotBeforeFileTime` and `NotBeforeEKU` properties
+
+All leaf certificates issued from this Root CA after the `NotBeforeFileTime` will appear revoked.
+
+Administrators can identify and troubleshoot the issue by inspecting the CAPI2 Log for this error:
+
+```text
+Log Name: Microsoft-Windows-CAPI2/Operational
+Source: Microsoft-Windows-CAPI2
+Date: 6/23/2022 8:36:39 AM
+Event ID: 11
+Task Category: Build Chain
+Level: Error
+[...]
+ <ChainElement>
+ <Certificate fileRef="DF3C24F9BFD666761B268073FE06D1CC8D4F82A4.cer" subjectName="DigiCert Global Root G2" />
+ [...]
+ <TrustStatus>
+ <ErrorStatus value="4000024" CERT_TRUST_IS_REVOKED="true" CERT_TRUST_IS_UNTRUSTED_ROOT="true" CERT_TRUST_IS_EXPLICIT_DISTRUST="true" />
+ <InfoStatus value="10C" CERT_TRUST_HAS_NAME_MATCH_ISSUER="true" CERT_TRUST_IS_SELF_SIGNED="true" CERT_TRUST_HAS_PREFERRED_ISSUER="true" />
+ </TrustStatus>
+ [...]
+ <RevocationInfo freshnessTime="PT0S">
+ <RevocationResult value="80092010">The certificate is revoked.</RevocationResult>
+ </RevocationInfo>
+ </ChainElement>
+ </CertificateChain>
+ <EventAuxInfo ProcessName="Teams.exe" />
+ <Result value="80092010">The certificate is revoked.</Result>
+```
+Note the presence of the `CERT_TRUST_IS_EXPLICIT_DISTRUST="true"` element.
+
+You can confirm that two copies of the Root CA with different `NotBeforeFileTime` properties are present by running the following `certutil` commands and comparing the output:
+
+```
+certutil -store -v authroot DF3C24F9BFD666761B268073FE06D1CC8D4F82A4
+certutil -user -store -v root DF3C24F9BFD666761B268073FE06D1CC8D4F82A4
+```
+
+A user can resolve the issue by deleting the copy of the Root CA in the `CurrentUser\Root` certificate store:
+```
+certutil -user -delstore root DF3C24F9BFD666761B268073FE06D1CC8D4F82A4
+```
compliance File Plan Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/file-plan-manager.md
Use the following information to help you fill out the downloaded template to im
|Notes|String|No|Use this property to add a description about the retention label for users. This description appears when users hover over the label in apps like Outlook, SharePoint, and OneDrive. If you leave this property blank, a default description is displayed, which explains the label's retention settings. | |IsRecordLabel|String|No, unless **Regulatory** is **TRUE**|This property specifies whether the label marks the content as a record. Valid values are: </br>**TRUE**: The label marks the item as a record and as a result, the item can't be deleted. </br>**FALSE**: The label doesn't mark the content as a record. This is the default value. </br> </br> Group dependencies: When this property is specified, RetentionAction, RetentionDuration, and RetentionType must also be specified.| |RetentionAction|String|No, unless **RetentionDuration**, **RetentionType**, or **ReviewerEmail** are specified|This property specifies what action to take after the value specified by the RetentionDuration property (if specified) expires. Valid values are: </br>**Delete**: Items older than the value specified by the RetentionDuration property are deleted.</br>**Keep**: Retain items for the duration specified by the RetentionDuration property and then do nothing when the duration period expires. </br>**KeepAndDelete**: Retain items for the duration specified by the RetentionDuration property and then delete them when the duration period expires. </br> </br> Group dependencies: When this property is specified, RetentionDuration and RetentionType must also be specified. |
-|RetentionDuration|String|No, unless **RetentionAction** or **RetentionType** are specified|This property specifies the number of days to retain the content. Valid values are: </br>**Unlimited**: Items will be retained indefinitely. </br>***n**: A positive integer in days; for example, **365**. The maximum number supported is 24,855, which is 68 years. If you need longer than this maximum, use Unlimited instead.</br> </br> Group dependencies: When this property is specified, RetentionAction and RetentionType must also be specified.
+|RetentionDuration|String|No, unless **RetentionAction** or **RetentionType** are specified|This property specifies the number of days to retain the content. Valid values are: </br>**Unlimited**: Items will be retained indefinitely. </br>***n**: A positive integer in days; for example, **365**. The maximum number supported is 36,525, which is 100 years. If you need longer than this maximum, use Unlimited instead.</br> </br> Group dependencies: When this property is specified, RetentionAction and RetentionType must also be specified.
|RetentionType|String|No, unless **RetentionAction** or **RetentionDuration** are specified|This property specifies whether the retention duration (if specified) is calculated from the content creation date, event date, when labeled date, or last modified date. Valid values are: </br>**CreationAgeInDays**</br>**EventAgeInDays**</br>**TaggedAgeInDays**</br>**ModificationAgeInDays** </br> </br> Group dependencies: When this property is specified, RetentionAction and RetentionDuraction must also be specified.| |ReviewerEmail|SmtpAddress|No|When this property is specified, a disposition review will be triggered when the retention duration expires. This property specifies the email address of a reviewer in your tenant for the **KeepAndDelete** retention action. </br> </br> You can include the email address of individual users, distribution groups, or security groups in your tenant. Specify multiple email addresses by separating them with semicolons. </br> </br> Group dependencies: When this property is specified, **RetentionAction** (must be **KeepAndDelete**), **RetentionDuration**, and **RetentionType** must also be specified.| |ReferenceId|String|No|This property specifies the value that's displayed in the **Reference Id** file plan descriptor, which you can use as a unique value to your organization.|
compliance Get Started With Records Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-records-management.md
Ready to start managing your organization's high-value content for legal, busine
## Subscription and licensing requirements
-A number of different subscriptions support records management and the licensing requirements for users depend on the features you use.
+A number of different subscriptions support records management and the licensing requirements for users depends on the features you use.
To see the options for licensing your users to benefit from Microsoft Purview features, see the [Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance). For records management, see the [Microsoft Purview Records Management](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#microsoft-purview-records-management) section and related PDF download for feature-level licensing requirements.
Use the following table to help you map your business requirements to the scenar
|Make sure somebody reviews and approves before content is deleted at the end of its retention period|[Disposition reviews](disposition.md#disposition-reviews) | |Have proof of disposition for content that is permanently deleted at the end of its retention period|[Disposition of records](disposition.md#disposition-of-records) | | Monitor how and where retain and delete settings are applied to items | [Monitoring retention labels](retention.md#monitoring-retention-labels) |
+| Programatically create and manage retention labels, event-based retention, and automate repetitive tasks for records management | [Microsoft Graph API for records management (preview)](compliance-extensibility.md#microsoft-graph-api-for-records-management-preview) |
## End-user documentation
compliance Get Started With Service Trust Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-service-trust-portal.md
ms.assetid: f30e2353-0bd6-41ed-8347-eea1fb8d2662
description: Learn how to access and use the Microsoft Service Trust Portal to help with security, privacy, and compliance practices.
-# Get started with the Microsoft Service Trust Portal
-
+# Get started with Microsoft Service Trust Portal
The Microsoft Service Trust Portal provides a variety of content, tools, and other resources about Microsoft security, privacy, and compliance practices. ## Accessing the Service Trust Portal
-The Service Trust Portal contains details about Microsoft's implementation of controls and processes that protect our cloud services and the customer data therein. To access some of the resources on the Service Trust Portal, you must log in as an authenticated user with your Microsoft cloud services account (Azure Active Directory organization account) and review and accept the Microsoft Non-Disclosure Agreement for Compliance Materials.
+The Service Trust Portal is Microsoft's public site for publishing audit reports and other compliance-related information associated with MicrosoftΓÇÖs cloud services. STP users can download audit reports produced by external auditors and gain insight from Microsoft-authored whitepapers that provide details on how Microsoft builds and operates cloud services. To access some of the resources on the Service Trust Portal, you must log in as an authenticated user with your Microsoft cloud services account (Azure Active Directory organization account) and review and accept the Microsoft Non-Disclosure Agreement for Compliance Materials.
### Existing customers
Existing customers can access the Service Trust Portal at <https://aka.ms/STP> w
- Azure > [!NOTE]
- > Azure Active Directory accounts associated with organizations have access to the full range of documents and features like Compliance Manager.
+ > Azure Active Directory accounts associated with organizations have access to the full range of documents and resources like Compliance Manager.
### New customers and customers evaluating Microsoft online services
The following sections describe each item in the main menu.
The **Service Trust Portal** link displays the home page. It provides a quick way to get back to the home page.
-### Compliance Manager
-
-> [!IMPORTANT]
-> Compliance Manager has moved from the Service Trust Portal to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a>. All customer data has been moved over to the new location, so you can continue using Compliance Manager without interruption. Refer to the [Compliance Manager documentation](compliance-manager.md) for setup information and to learn about new features.
-
-### Trust Documents
-
-Provides a wealth of security implementation and design information with the goal of making it easier for you to meet regulatory compliance objectives by understanding how Microsoft Cloud services keep your data secure. To review content, select one of the following options on the **Trust Documents** pull-down menu.
+### Certifications, Standards, Regulations, and Industry Resources
-- **Audit Reports:** A list of independent audit and assessment reports on Microsoft's Cloud services is displayed. These reports provide information about Microsoft Cloud services compliance with data protection standards and regulatory requirements, such as:
+Provides a wealth of security implementation and design information with the goal of making it easier for you to meet regulatory compliance objectives by understanding how Microsoft Cloud services keep your data secure. To review content, select one of the following tiles.
- - International Organization for Standardization (ISO)
- - Service Organization Controls (SOC)
- - National Institute of Standards and Technology (NIST)
- - Federal Risk and Authorization Management Program (FedRAMP)
- - General Data Protection Regulation (GDPR)
+- **DoD** - Cloud computing security requirements for the US Department of Defense.
+- **FedRAMP** - US government program providing a standard approach to security, authorization, and monitoring.
+- **Financial Services** - The Microsoft Cloud for FInancial Services provides capabilities to manage data.
+- **GDPR** - How Microsoft helps support our customers on their GDPR compliance journeys.
+- **GRC Assessment** - Provides audit and assurance professionals with a common set of assessment procedures.
+- **HIPAA** - US Privacy requirements for personal health information held by covered entities.
+- **IRS 1075** - US government program providing guidance to protect the confidentiality of Federal Tax Information (FTI).
+- **ISO** - Compliance with specific information security and risk management requirements.
+- **ITAR** - US regulation that controls the manufacture, sale, and distribution of defense.
+- **NIST 800-171 (DFARS)** - US security requirements for protecting Controlled Unclassified Information in Non Federal Systems and Organizations.
+- **PCI DSS** - Validation of controls around cardholder data to reduce credit card fraud.
+- **SOC Reports** - SOC 1, 2, and 3 reports designed to build trust and confidence in Microsoft Services.
-- **Data Protection:** Contains a wealth of resources such as audited controls, white papers, FAQs, penetration tests, risk assessment tools, and compliance guides.
+Resources with the series check mark indicate that the document has multiple versions, which can be viewed once you click on the document and click ΓÇ£view all versionsΓÇ¥ on the following page.
-- **Azure Security and Compliance Blueprints:** Resources that help you build secure and compliant cloud-based applications. This area contain blueprint-guidance for government, finance, healthcare, and retail verticals.
+Filter by date and cloud service - When viewing the available documents, you can sort the results by date range by selecting **Dates** and then selecting the range you want to use.
-### Industries & Regions
-Provides industry- and region-specific compliance information about Microsoft Cloud services.
+Document download view - When viewing the available documents, you can sort the results by the applicable **Cloud Service**.
-- **Industries:** At this time, this page provides an industry-specific landing page the for the Financial Services industry. This contains information such as compliance offerings, FAQs, and success stories. Resources for more industries will be released in the future, however you can find resources for more industries by going to the **Trust Documents > Data Protection** page in the STP. -- **Regions:** Provides legal opinions on Microsoft Cloud services compliance with various the laws of various countries. Specific countries include Australia, Canada, Czech Republic, Denmark, Germany, Poland, Romania, Spain, and the United Kingdom.-
-### Trust Center
-
-Links to the [Microsoft Trust Center](https://www.microsoft.com/trust-center), which provides more information about security, compliance, and privacy in the Microsoft Cloud. This includes information about the capabilities in Microsoft Cloud services that you can use to address specific requirements of the GDPR, documentation helpful to your GDPR accountability and to your understanding of the technical and organizational measures Microsoft has taken to support the GDPR.
+> [!NOTE]
+> Many of the files on the STP require acceptance of a license agreement. Some browser-based PDF viewers do not allow Javascript to run, which prevents the license agreement from being displayed and the file from opening.
### My Library
-This new feature lets you save (or *pin*) documents so that you can quickly access them on your My Library page. You can also set up notifications so that Microsoft sends you an email message when documents in your My Library are updated. For more information, see the [My Library](#my-library-1) section in this article.
-
-### More
+This feature lets you save (or *pin*) documents so that you can quickly access them on your My Library page. You can also set up notifications so that Microsoft sends you an email message when documents in your My Library are updated. For more information, see the [My Library](#my-library-1) section in this article.
-Go to **More > Admin** to access administrative functions that are only available to the global administrator account. This option is visible only when you are signed in as a global administrator. There are two options in the **Admin** pull-down menu:
+### All Documents
-- **Settings:** This page lets you assign user roles for Compliance Manager (classic).--- **User Privacy Settings:** This page lets you export a report that contains action item assignments in Compliance Manager (classic) for a specific user. You can also reassign all action items to a different user and remove any assigned action item from the specified user.
+This section displays all available documents. Select the documents to save into your My Library section. Documents are sorted under the same categories shown under Certifications, Standards, Regulations, and Industry Resources.
### Search Click the magnifying glass in the upper right-hand corner of the Service Trust Portal page to expand the box, enter your search terms, and press **Enter**. The **Search** page is displayed, with the search term displayed in the search box and the search results listed below.
-By default, the search returns document results. You can filter the results by using the dropdown lists to refine the list of documents displayed. You can use multiple filters to narrow the list of documents. Filters include the specific cloud services, categories of compliance or security practices, regions, and industries. Click the document name link to download the document.
+![Service Trust Portal - Search on Documents with filter applied.](../media/86b754e1-c63c-4514-89ac-d014bf334140-2.png)
-> [!NOTE]
-> Service Trust Portal reports and documents are available to download for at least 12 months after publishing or until a new version of document becomes available.
+By default, the search returns document results. You can filter the results by using the dropdown lists to refine the list of documents displayed. You can use multiple filters to narrow the list of documents. Filters include the specific cloud services, and regions. Click the document name link to download the document.
## My Library
Additionally, the notifications feature lets you configure your My Library so th
Also note that we identify any documents in your My Library that have been updated within the last 30 days, regardless of whether or not you turn on notifications. A brief description of the update is also displayed in a tool tip.
-## Starter packs
-
-Starter packs are a Microsoft-curated set of documentation about Microsoft Cloud services for specific industries. Currently, the Service Trust Portal offers the following three starter packs for financial services organizations. These starter packs help organizations evaluate and assess security, compliance, and privacy in the Microsoft Cloud and provide guidance to help implement Microsoft Cloud services in the highly regulated financial services industry.
--- **Evaluation Starter Pack:** Use for early evaluation of the Microsoft cloud for financial services organizations.--- **Assessment Starter Pack:** After evaluation, use the checklists and other guidance in this starter pack to help your organization assess risks related to security, compliance, and privacy.--- **Audit Starter Pack:** User this starter pack for guidance on using auditing controls and other tool to help guide your implementation of Microsoft Cloud services in a way that helps reduce your organization's exposure to risk.-
-To access these starter packs, go to **Service Trust Portal > Industries & Regions > Industry Solutions > Financial Services**. You can open or a download documents from a starter pack or save them to your My Library.
- ## Localization support The Service Trust Portal enables you to view the page content in different languages. To change the page language, simply click on the globe icon in the lower left corner of the page and select the language of your choice.
compliance How Dlp Works Between Admin Centers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/how-dlp-works-between-admin-centers.md
In Microsoft Purview, you can create a data loss prevention (DLP) policy in two
- In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2059104" target="_blank">Exchange admin center</a>, you can create a DLP policy to help protect content only in Exchange. This policy can use Exchange mail flow rules (also known as transport rules), so it has more options specific to handling email. For more information, see [DLP in the Exchange admin center](/exchange/security-and-compliance/data-loss-prevention/data-loss-prevention). DLP policies created in these admin centers work side by side - this article explains how.
-
-![DLP pages in Security and Compliance Center and Exchange admin center.](../media/d3eaa7e7-3b16-457b-bd9c-26707f7b584f.png)
+
## How DLP in the Security & Compliance Center works with DLP and mail flow rules in the Exchange admin center
compliance Insider Risk Management Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-policies.md
Insider risk management templates are pre-defined policy conditions that define
### Data theft by departing users
-When users leave your organization, there are specific risk indicators typically associated with data theft by departing users. This policy template uses exfiltration indicators for risk scoring and focuses on detection and alerts in this risk area. Data theft for departing users may include downloading files from SharePoint Online, printing files, and copying data to personal cloud messaging and storage services near their employment resignation and end dates. By using either the Microsoft 365 HR connector or the option to automatically monitor for user account deletion in Azure Active Directory for your organization, this template starts scoring for risk indicators relating to these activities and how they correlate with user employment status.
+When users leave your organization, there are specific risk indicators typically associated with data theft by departing users. This policy template uses exfiltration indicators for risk scoring and focuses on detection and alerts in this risk area. Data theft for departing users may include downloading files from SharePoint Online, printing files, and copying data to personal cloud messaging and storage services near their employment resignation and end dates. By using either the Microsoft 365 HR connector or the option to automatically detect user account deletion in Azure Active Directory for your organization, this template starts scoring for risk indicators relating to these activities and how they correlate with user employment status.
> [!IMPORTANT] > When using this template, you can configure a Microsoft 365 HR connector to periodically import resignation and termination date information for users in your organization. See the [Import data with the HR connector](import-hr-data.md) article for step-by-step guidance to configure the Microsoft 365 HR connector for your organization. If you choose not to use the HR connector, you must select the User account deleted from Azure AD option when configuring trigger events in the policy wizard.
When using this template, you must also configure a Microsoft 365 HR connector t
### Security policy violations by departing users (preview)
-Departing users, whether leaving on positive or negative terms, may be higher risks for security policy violations. To help protect against inadvertent or malicious security violations for departing users, this policy template uses Defender for Endpoint alerts to provide insights into security-related activities. These activities include the user installing malware or other potentially harmful applications and disabling security features on their devices. By using either the [Microsoft 365 HR connector](import-hr-data.md) or the option to automatically monitor for user account deletion in Azure Active Directory for your organization, this template starts scoring for risk indicators relating to these security activities and how they correlate with user employment status.
+Departing users, whether leaving on positive or negative terms, may be higher risks for security policy violations. To help protect against inadvertent or malicious security violations for departing users, this policy template uses Defender for Endpoint alerts to provide insights into security-related activities. These activities include the user installing malware or other potentially harmful applications and disabling security features on their devices. By using either the [Microsoft 365 HR connector](import-hr-data.md) or the option to automatically detect user account deletion in Azure Active Directory for your organization, this template starts scoring for risk indicators relating to these security activities and how they correlate with user employment status.
You'll need to have Microsoft Defender for Endpoint configured in your organization and enable Defender for Endpoint for insider risk management integration in the Defender Security Center to import security violation alerts. For more information on configuring Defender for Endpoint for insider risk management integration, see [Configure advanced features in Defender for Endpoint](/windows/security/threat-protection/microsoft-defender-atp/advanced-features#share-endpoint-alerts-with-microsoft-compliance-center).
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
Make sure that the Windows 10 devices that you plan on reporting in insider risk
1. Must be running Windows 10 x64 build 1809 or later and must have installed the [Windows 10 update (OS Build 17763.1075)](https://support.microsoft.com/help/4537818/windows-10-update-kb4537818) from February 20, 2020. 2. The user account used to log into the Windows 10 device must be an active Azure Active Directory (AAD) account. The Windows 10 device may be [AAD](/azure/active-directory/devices/concept-azure-ad-join), hybrid AAD, or Active Directory joined, or AAD registered.
-3. Install the Microsoft Edge browser on the endpoint device to monitor actions for the cloud upload activity. See, [Download the new Microsoft Edge based on Chromium](https://support.microsoft.com/help/4501095/download-the-new-microsoft-edge-based-on-chromium).
+3. Install the Microsoft Edge browser on the endpoint device to detect actions for the cloud upload activity. See, [Download the new Microsoft Edge based on Chromium](https://support.microsoft.com/help/4501095/download-the-new-microsoft-edge-based-on-chromium).
#### Step 2: Onboarding devices <a name="OnboardStep2"> </a>
-You must enable device monitoring and onboard your endpoints before you can monitor for insider risk management activities on a device. Both actions are taken in the Microsoft Purview compliance portal.
+You must enable device monitoring and onboard your endpoints before you can detect insider risk management activities on a device. Both actions are taken in the Microsoft Purview compliance portal.
When you want to onboard devices that haven't been onboarded yet, you'll download the appropriate script and deploy as outlined in the following steps. If you already have devices onboarded into [Microsoft Defender for Endpoint](/windows/security/threat-protection/), they'll already appear in the managed devices list. Follow [Step 3: If you have devices onboarded into Microsoft Defender for Endpoint](insider-risk-management-settings.md#OnboardStep3) in the next section.
-In this deployment scenario, you'll onboard devices that haven't been onboarded yet, and you just want to monitor insider risk activities on Windows 10 devices.
+In this deployment scenario, you'll onboard devices that haven't been onboarded yet, and you just want to detect insider risk activities on Windows 10 devices.
1. Open the [Microsoft Purview compliance portal](https://compliance.microsoft.com). 2. Open the compliance portal settings page and choose **Onboard devices**.
Complete the following steps to configure priority physical assets:
> For insider risk management policies to use and correlate signal data related to departing and terminated users with event data from your physical control and access platforms, you must also configure the Microsoft 365 HR connector. If you enable the Physical badging connector without enabling the Microsoft 365 HR connector, insider risk management policies will only process events for physical access activities for users in your organization. 2. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com), go to **Insider risk management** and select **Insider risk settings** > **Priority physical assets**.
-3. On the **Priority physical assets** page, you can either manually add the physical asset IDs you want to monitor for the asset events imported by the Physical badging connector or import a .csv file of all physical assets IDs imported by the Physical badging connector:
+3. On the **Priority physical assets** page, you can either manually add the physical asset IDs you want to detect asset events imported by the Physical badging connector or import a .csv file of all physical assets IDs imported by the Physical badging connector:
a) To manually add physical assets IDs, choose **Add priority physical assets**, enter a physical asset ID, then select **Add**. Enter other physical asset IDs and then select **Add priority physical assets** to save all the assets entered. b) To add a list of physical asset IDs from a .csv file, choose **Import priority physical assets**. From the file explorer dialog, select the .csv file you wish to import, then select **Open**. The physical asset IDs from the .csv files are added to the list. 4. Navigate to the **Policy indicators** page in **Settings**.
compliance Insider Risk Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-solution-overview.md
Information barriers are available in the following subscriptions:
### Privileged access management
-[Microsoft Purview Privileged Access Management](privileged-access-management-overview.md) allows granular access control over privileged Exchange Online admin tasks in Office 365. It can help protect your organization from breaches that use existing privileged admin accounts with standing access to sensitive data or access to critical configuration settings.
+[Microsoft Purview Privileged Access Management](privileged-access-management.md) allows granular access control over privileged Exchange Online admin tasks in Office 365. It can help protect your organization from breaches that use existing privileged admin accounts with standing access to sensitive data or access to critical configuration settings.
Privileged access management is available in the following subscriptions:
compliance Managing Holds https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/managing-holds.md
To create a non-custodial hold for an eDiscovery (Premium) case:
12. Review your settings, and then click **Create this hold**. > [!NOTE]
-> When you create a query-based hold, all content from selected locations is initially placed on hold. Subsequently, any content that doesn't match the specified query is cleared from the hold every seven to 14 days. However, a query-based hold won't clear content if more than five holds of any type are applied to a content location, or if any item has indexing issues.
+> When you create a query-based hold, all content from selected locations is initially placed on hold. After the timer job in either Exchange or SharePoint runs, any content that doesn't match the specified query is cleared from the hold. After the character count across all queries on a single location exceeds 10,000 characters, the entire location is placed on hold.
> [!NOTE] > If the SMTP address of the user changes after you place the user's mailbox on hold, the mailbox will remain on hold. To use the new SMTP address to place hold, create a new hold.
compliance Mip Easy Trials https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/mip-easy-trials.md
If you want to edit the client-side auto-labeling configuration, see [How to con
## Service-side auto-labeling
-Service-side auto-labeling helps label sensitive documents at rest, and emails in transit. The default service-side auto-labeling policy creates a policy in simulation mode for documents stored in all SharePoint or OneDrive sites, and all emails that are sent via Exchange Online. In simulation mode, items aren't actually labeled until you turn on the policy. Simulation mode allows you to preview what items would get labeled when the policy is turned on, so you have confidence in the labeling feature before you deploy the policy to your tenant for actual labeling.
+Service-side auto-labeling helps label sensitive documents at rest, and emails in transit. The default service-side auto-labeling policy creates policies that run in simulation mode for documents stored in all SharePoint or OneDrive sites, and all emails that are sent via Exchange Online.
-The default service-side auto-labeling has the following configuration:
+In simulation mode, items aren't actually labeled until the policy is turned on. You can manually turn on the policy, or unless you change the default setting, the policy will be automatically turned on for you if there aren't any changes to the policy within a set number of days from when the simulation completes.
-- If there are 1-9 instances of credit card numbers found in a document or email, apply the sensitivity label **Confidential** \ **Anyone (unrestricted)**
+> [!NOTE]
+> Automatically turning on auto-labeling policies is new and gradually rolling out for new auto-labeling policies. You might not see this configuration immediately, or for all policies.
+
+In most cases, the number of days before an unedited policy is automatically turned on is 7. However, specific to new customers from June 23, 2022, the initial number of days is 25, and then 7 after the policy is edited.
+
+Simulation mode allows you to preview what items would get labeled when the policy is turned on, so you have confidence in the labeling feature before you deploy the policy to your tenant for actual labeling.
+
+The default service-side auto-labeling policies have the following configuration:
+
+For all customers:
+- If there are 1-9 instances of credit card numbers found in a document or email, apply the sensitivity label **Confidential** \ **Anyone (unrestricted)**
+
- If there are 10 or more instances of credit card numbers found in a document or email, apply the sensitivity label **Confidential** \ **All Employees** > [!NOTE] > If we detected you have your own sensitivity labels published, we'll prompt you to select one of your own labels for your auto-labeling policy.
-When the simulation is complete, review the results and if you are happy with them, turn on the policy.
+For new customers from June 23, 2022, and the Microsoft 365 tenant is in the US region:
+
+- If there are 1-9 instances of US personal data and full names found in a document or email, apply the sensitivity label **Confidential** \ **Anyone (unrestricted)**
+
+- If there are 10 or more instances of US personal data and full names found in a document or email, apply the sensitivity label **Confidential** \ **All Employees**
+
+New customers from June 23, 2022 have two auto-labeling policies for each setting. One policy is for the Exchange location, and the other for the SharePoint and OneDrive locations. Although the policies are created at the same time, simulation isn't immediately turned on for SharePoint and OneDrive:
+- Exchange location: The auto-labeling policy is created and immediately starts simulation.
+- SharePoint and OneDrive locations: The auto-labeling policy is created but waits 25 days before it automatically starts simulation. This delay gives you time for files to be created and saved to these locations.
+
+When the simulation is complete, review the results and if you are happy with them, turn on the policies. Slowly rolling out starting June 23, 2022, by default, the policies will be automatically turned on if they're not edited within the set time period (25 days initially for new customers, otherwise 7 days).
For more information about simulation mode, see [Learn about simulation mode](apply-sensitivity-label-automatically.md#learn-about-simulation-mode).
compliance Privileged Access Management Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privileged-access-management-solution-overview.md
Use the following steps to configure privileged access management for your organ
![Insider risk solution privileged access management steps.](../media/ir-solution-pam-steps.png)
-1. Learn about [privileged access management](privileged-access-management-overview.md)
+1. Learn about [privileged access management](privileged-access-management.md)
2. Create an [approver's group](privileged-access-management-configuration.md#step-1-create-an-approvers-group) 3. Enable [privileged access management](privileged-access-management-configuration.md#step-2-enable-privileged-access) 4. Create an [access policy](privileged-access-management-configuration.md#step-3-create-an-access-policy)
Use the following steps to configure privileged access management for your organ
## More information about privileged access management -- [Frequently asked questions about privileged access management](privileged-access-management-overview.md#frequently-asked-questions)
+- [Frequently asked questions about privileged access management](privileged-access-management.md#frequently-asked-questions)
compliance Privileged Access Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/privileged-access-management.md
+
+ Title: "Learn about privileged access management"
+description: This article provides an overview about privileged access management in Microsoft Purview, including answers to frequently asked questions (FAQs).
+keywords: Microsoft 365, Microsoft Purview, compliance, privileged access management
+++
+audience: ITPro
+
+f1.keywords:
+- NOCSH
+
+ms.localizationpriority: medium
+search.appverid:
+- MET150
+
+- Strat_O365_IP
+- m365-security-compliance
+- m365solution-insiderrisk
+- m365initiative-compliance
+
+ - Ent_Solutions
+ - seo-marvel-apr2020
++
+# Learn about privileged access management
++
+Microsoft Purview Privileged Access Management allows granular access control over privileged admin tasks in Office 365. It can help protect your organization from breaches that use existing privileged admin accounts with standing access to sensitive data or access to critical configuration settings. Privileged access management requires users to request just-in-time access to complete elevated and privileged tasks through a highly scoped and time-bounded approval workflow. This configuration gives users just-enough-access to perform the task at hand, without risking exposure of sensitive data or critical configuration settings. Enabling privileged access management allows your organization to operate with zero standing privileges and provide a layer of defense against standing administrative access vulnerabilities.
+
+For a quick overview of the integrated Customer Lockbox and privileged access management workflow, see this [Customer Lockbox and privileged access management video](https://go.microsoft.com/fwlink/?linkid=2066800).
+
+## Layers of protection
+
+Privileged access management complements other data and access feature protections within the Microsoft 365 security architecture. Including privileged access management as part of an integrated and layered approach to security provides a security model that maximizes protection of sensitive information and Microsoft 365 configuration settings. As shown in the diagram, privileged access management builds on the protection provided with native encryption of Microsoft 365 data and the role-based access control security model of Microsoft 365 services. When used with [Azure AD Privileged Identity Management](/azure/active-directory/active-directory-privileged-identity-management-configure), these two features provide access control with just-in-time access at different scopes.
+
+![Layered protection in Microsoft 365.](../media/pam-layered-protection.png)
+
+Privileged access management is defined and scoped at the **task** level, while Azure AD Privileged Identity Management applies protection at the **role** level with the ability to execute multiple tasks. Azure AD Privileged Identity Management primarily allows managing accesses for AD roles and role groups, while Microsoft Purview Privileged Access Management applies only at the task level.
+
+- **Enabling privileged access management while already using Azure AD Privileged Identity Management:** Adding privileged access management provides another granular layer of protection and audit capabilities for privileged access to Microsoft 365 data.
+
+- **Enabling Azure AD Privileged Identity Management while already using Microsoft Purview Privileged Access Management:** Adding Azure AD Privileged Identity Management to Microsoft Purview Privileged Access Management can extend privileged access to data outside of Microsoft 365 that's primarily defined by user roles or identity.
+
+## Privileged access management architecture and process flow
+
+Each of the following process flows outline the architecture of privileged access and how it interacts with the Microsoft 365 substrate, auditing, and the Exchange Management runspace.
+
+### Step 1: Configure a privileged access policy
+
+When you configure a privileged access policy with the [Microsoft 365 admin center](https://admin.microsoft.com) or the Exchange Management PowerShell, you define the policy and the privileged access feature processes and the policy attributes in the Microsoft 365 substrate. The activities are logged in the Security &amp; Compliance Center. The policy is now enabled and ready to handle incoming requests for approvals.
+
+![Step 1: Policy creation.](../media/pam-step1-policy-creation.jpg)
+
+### Step 2: Access request
+
+In the [Microsoft 365 admin center](https://admin.microsoft.com) or with the Exchange Management PowerShell, users can request access to elevated or privileged tasks. The privileged access feature sends the request to the Microsoft 365 substrate for processing against the configured privilege access policy and records the Activity in the Security &amp; Compliance Center logs.
+
+![Step 2: Access request.](../media/pam-step2-access-request.jpg)
+
+### Step 3: Access approval
+
+An approval request is generated and the pending request notification is emailed to approvers. If approved, the privileged access request is processed as an approval and the task is ready to be completed. If denied, the task is blocked and no access is granted to the requestor. The requestor is notified of the request approval or denial via email message.
+
+![Step 3: Access approval.](../media/pam-step3-access-approval.jpg)
+
+### Step 4: Access processing
+
+For an approved request, the task is processed by the Exchange Management runspace. The approval is checked against the privileged access policy and processed by the Microsoft 365 substrate. All activity for the task is logged in the Security &amp; Compliance Center.
+
+![Step 4: Access processing.](../media/pam-step4-access-processing.jpg)
+
+## Frequently asked questions
+
+### What SKUs can use privileged access in Office 365?
+
+Privileged access management is available for customers for a wide selection of Microsoft 365 and Office 365 subscriptions and add-ons. See [Get started with privileged access management](privileged-access-management-configuration.md) for details.
+
+### When will privileged access support Office 365 workloads beyond Exchange?
+
+Privileged access management will be available in other Office 365 workloads soon. Visit the [Microsoft 365 Roadmap](https://www.microsoft.com/microsoft-365/roadmap) for more details.
+
+### My organization needs more than 30 privileged access policies, will this limit be increased?
+
+Yes, raising the current limit of 30 privileged access policies per organization is on the feature roadmap.
+
+### Do I need to be a Global Admin to manage privileged access in Office 365?
+
+No, you need the Exchange Role Management role assigned to accounts that manage privileged access in Office 365. If you don't want to configure the Role Management role as a stand-alone account permission, the Global Administrator role includes this role by default and can manage privileged access. Users included in an approvers' group don't need to be a Global Admin or have the Role Management role assigned to review and approve requests with PowerShell.
+
+### How is privileged access management related to Customer Lockbox?
+
+[Customer Lockbox](/office365/admin/manage/customer-lockbox-requests) allows a level of access control for organizations when Microsoft accesses data. Privileged access management allows granular access control within an organization for all Microsoft 365 privileged tasks.
+
+## Ready to get started?
+
+Start [configuring your organization for privileged access management](privileged-access-management-configuration.md).
+
+## Learn more
+
+[Interactive guide: Monitor and control administrator tasks with privileged access management](https://content.cloudguides.com/guides/Privileged%20Access%20Management)
compliance Protect Access To Data And Services https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/protect-access-to-data-and-services.md
Protect your administrator accounts with multi-factor authentication and conditi
Next, configure Microsoft Purview Privileged Access Management. Privileged access management allows granular access control over privileged admin tasks in Office 365. It can help protect your organization from breaches that may use existing privileged admin accounts with standing access to sensitive data or access to critical configuration settings. -- [Overview of privileged access management](privileged-access-management-overview.md)
+- [Overview of privileged access management](privileged-access-management.md)
- [Configure privileged access management](privileged-access-management-configuration.md) Another top recommendation is to use workstations especially configured for administrative work. These are dedicated devices that are only used for administrative tasks. See [Securing privileged access](/windows-server/identity/securing-privileged-access/securing-privileged-access).
compliance Retention Cmdlets https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-cmdlets.md
+
+ Title: "Identify the available PowerShell cmdlets for retention"
+f1.keywords:
+- NOCSH
+++ Last updated :
+audience: Admin
++
+ms.localizationpriority: normal
+
+- M365-security-compliance
+- SPO_Content
+- m365initiative-compliance
+description: Identify the PowerShell cmdlets for retention that support configuration at-scale, automation, or might be needed for advanced configuration scenarios.
++
+# PowerShell cmdlets for retention policies and retention labels
+
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
++
+Use the following sections to identify the main PowerShell cmdlets that are available for retention policies and retention labels that you might need for configuration at-scale, automated scripts, or advanced configuration scenarios. For the full list of cmdlets, see the [policy-and-compliance-retention list](/powershell/module/exchange#policy-and-compliance-retention) from the PowerShell documentation.
+
+Before you use these cmdlets, you must first [connect to Office 365 Security & Compliance Center PowerShell](/powershell/exchange/connect-to-scc-powershell).
+
+In the descriptions that follow, a policy for retention can refer to a retention policy (no labels), or a retention label policy. Each policy defines whether it's static or adaptive and the locations for the policy to be applied. The policy then requires one rule to complete the configuration.
+
+For example:
+- A retention policy needs a rule that defines the retention settings, such as retain for five years and then delete.
+
+When you use retention labels, these contain the retention settings and their policies need different rules:
+- A retention label policy that you publish needs a rule that defines which labels should be displayed in apps.
+- An auto-apply retention label policy needs a rule that defines the label to apply and the conditions for applying the label.
+
+## Retention cmdlets for most locations
+
+Use the cmdlets in the following table when the locations are **Exchange email**, **SharePoint sites**, **OneDrive accounts**, **Microsoft 365 Groups**, **Skype for Business**, **Exchange public folders**, **Teams chat messages**, or **Teams channel messages**.
+
+Don't use these cmdlets when the locations are for Teams private channel messages, Yammer user messages, or Yammer community messages. These locations have alternative cmdlets that are identified in the [next section](#retention-cmdlets-specific-to-teams-private-channels-and-yammer).
+
+|Cmdlet|Description|Applicable locations|
+|:--|:--|:--|:--|
+|[Enable-ComplianceTagStorage](/powershell/module/exchange/enable-compliancetagstorage) |A one-time operation to create storage for retention labels |Exchange email <br /><br />SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups|
+|[Get-ComplianceTag](/powershell/module/exchange/get-compliancetag) |View retention labels |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts<br /><br /> Microsoft 365 Groups|
+|[Get-ComplianceTagStorage](/powershell/module/exchange/enable-compliancetagstorage) |View the created storage for retention labels |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups|
+|[Get-RecordReviewNotificationTemplateConfig](/powershell/module/exchange/get-recordreviewnotificationtemplateconfig) |View the configuration for disposition review notification and reminder settings |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups|
+|[Get-RetentionCompliancePolicy](/powershell/module/exchange/get-retentioncompliancepolicy) |View policies for retention |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts<br /><br /> Microsoft 365 Groups <br /><br /> Skype for Business <br /><br /> Exchange public folders <br /><br /> Teams chat messages <br /><br /> Teams channel messages |
+|[Get-RetentionComplianceRule](/powershell/module/exchange/get-retentioncompliancepolicy) | View settings for polices for retention or retention labels |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups <br /><br /> Skype for Business <br /><br /> Exchange public folders <br /><br /> Teams chat messages <br /><br /> Teams channel messages |
+|[New-ComplianceTag](/powershell/module/exchange/new-compliancetag) |Create a retention label |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups|
+|[New-RetentionCompliancePolicy](/powershell/module/exchange/new-retentioncompliancepolicy) |Create a policy for retention |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups <br /><br /> Skype for Business <br /><br /> Exchange public folders <br /><br /> Teams chat messages <br /><br /> Teams channel messages|
+|[New-RetentionComplianceRule](/powershell/module/exchange/get-retentioncompliancepolicy) | Create settings for policies for retention or a retention label |Exchange email <br /><br /> SharePoint sites<br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups <br /><br /> Skype for Business <br /><br /> Exchange public folders <br /><br /> Teams chat messages <br /><br /> Teams channel messages|
+|[Remove-ComplianceTag](/powershell/module/exchange/remove-compliancetag) |Delete a retention label |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts<br /><br /> Microsoft 365 Groups|
+|[Remove-RetentionCompliancePolicy](/powershell/module/exchange/remove-retentioncompliancepolicy) |Delete policies for retention |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups <br /><br /> Skype for Business <br /><br /> Exchange public folders <br /><br /> Teams chat messages <br /><br /> Teams channel messages |
+|[Set-ComplianceTag](/powershell/module/exchange/set-compliancetag) |Configure the settings for a retention label |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups|
+|[Set-RecordReviewNotificationTemplateConfig](/powershell/module/exchange/remove-retentioncompliancepolicy) |Configure the settings for disposition review notification and reminder settings |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups|
+|[Set-RetentionCompliancePolicy](/powershell/module/exchange/set-retentioncompliancepolicy)| Configure a policy for retention | Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts <br /><br /> Microsoft 365 Groups <br /><br /> Skype for Business <br /><br /> Exchange public folders<br /><br /> Teams chat messages <br /><br /> Teams channel messages |
+|[Set-RetentionComplianceRule](/powershell/module/exchange/set-retentioncompliancerule) | Configure settings for retention policies or retention labels |Exchange email <br /><br /> SharePoint sites <br /><br /> OneDrive accounts<br /><br /> Microsoft 365 Groups <br /><br /> Skype for Business <br /><br /> Exchange public folders <br /><br /> Teams chat messages <br /><br /> Teams channel messages |
++
+## Retention cmdlets specific to Teams private channels and Yammer
+
+Use the following cmdlets when the locations are for **Teams private channel messages**, **Yammer user messages**, or **Yammer community messages**.
+
+When the locations are for Teams chat messages, Teams channel messages, Exchange email, SharePoint sites, OneDrive accounts, Microsoft 365 Groups, Skype for Business, or Exchange public folders, use the cmdlets listed in the [previous section](#retention-cmdlets-for-most-locations).
+
+|Cmdlet|Description|Applicable locations|
+|:--|:--|:--|:--|
+|[Get-AppRetentionCompliancePolicy](/powershell/module/exchange/get-appretentioncompliancepolicy) | View retention policies |Teams private channel messages <br /><br /> Yammer user messages <br /><br /> Yammer community messages|
+|[Get-AppRetentionComplianceRule](/powershell/module/exchange/get-appretentioncompliancerule) | View retention settings for retention policies |Teams private channel messages <br /><br /> Yammer user messages <br /><br /> Yammer community messages|
+|[New-AppRetentionCompliancePolicy](/powershell/module/exchange/new-appretentioncompliancepolicy) | Create a retention policy |Teams private channel messages <br /><br /> Yammer user messages <br /><br /> Yammer community messages|
+|[New-AppRetentionComplianceRule](/powershell/module/exchange/new-appretentioncompliancerule) | Create retention settings for retention policies |Teams private channel messages <br /><br /> Yammer user messages <br /><br /> Yammer community messages|
+|[Remove-AppRetentionCompliancePolicy](/powershell/module/exchange/remove-appretentioncompliancepolicy) | Delete a retention policy and corresponding settings |Teams private channel messages <br /><br /> Yammer user messages <br /><br /> Yammer community messages|
+|[Remove-AppRetentionComplianceRule](/powershell/module/exchange/remove-appretentioncompliancerule) | Delete settings for retention policies |Teams private channel messages <br /><br /> Yammer user messages <br /><br /> Yammer community messages|
+|[Set-AppRetentionCompliancePolicy](/powershell/module/exchange/remove-appretentioncompliancepolicy) | Configure retention policies |Teams private channel messages <br /><br /> Yammer user messages <br /><br /> Yammer community messages|
+|[Set-AppRetentionComplianceRule](/powershell/module/exchange/remove-appretentioncompliancerule) | Configure settings for retention policies |Teams private channel messages <br /><br /> Yammer user messages <br /><br /> Yammer community messages|
+
+## Configuration guidance
+
+Use the help pages associated with each cmdlet for detailed information and examples.
+
+For guided help to create and then publish retention labels, see [Create and publish retention labels by using PowerShell](bulk-create-publish-labels-using-powershell.md).
compliance Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention.md
Retention actions that are logged as auditing events are available only for rete
## PowerShell cmdlets for retention policies and retention labels
-To use the retention cmdlets, you must first [connect to Office 365 Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell). Then, use any of the following cmdlets:
+Use [Office 365 Security & Compliance Center PowerShell](/powershell/exchange/scc-powershell) for Purview retention cmdlets that support configuration at scale, scripting for automation, or might be necessary for advanced configuration scenarios.
-- [Get-ComplianceTag](/powershell/module/exchange/get-compliancetag)--- [New-ComplianceTag](/powershell/module/exchange/new-compliancetag)--- [Remove-ComplianceTag](/powershell/module/exchange/remove-compliancetag)--- [Set-ComplianceTag](/powershell/module/exchange/set-compliancetag)--- [Enable-ComplianceTagStorage](/powershell/module/exchange/enable-compliancetagstorage)--- [Get-ComplianceTagStorage](/powershell/module/exchange/get-compliancetagstorage)--- [Get-RecordReviewNotificationTemplateConfig](/powershell/module/exchange/get-recordreviewnotificationtemplateconfig)--- [Get-RetentionCompliancePolicy](/powershell/module/exchange/get-retentioncompliancepolicy)--- [New-RetentionCompliancePolicy](/powershell/module/exchange/new-retentioncompliancepolicy)--- [Remove-RetentionCompliancePolicy](/powershell/module/exchange/remove-retentioncompliancepolicy)--- [Set-RecordReviewNotificationTemplateConfig](/powershell/module/exchange/set-recordreviewnotificationtemplateconfig)--- [Set-RetentionCompliancePolicy](/powershell/module/exchange/set-retentioncompliancepolicy)--- [Get-RetentionComplianceRule](/powershell/module/exchange/get-retentioncompliancerule)--- [New-RetentionComplianceRule](/powershell/module/exchange/new-retentioncompliancerule)--- [Remove-RetentionComplianceRule](/powershell/module/exchange/remove-retentioncompliancerule)--- [Set-RetentionComplianceRule](/powershell/module/exchange/set-retentioncompliancerule)
+For a list of available cmdlets, and to identify which ones are supported for the different locations, see [PowerShell cmdlets for retention policies and retention labels](retention-cmdlets.md).
## When to use retention policies and retention labels or eDiscovery holds
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
The numbers listed are the minimum Office application versions required for each
|Capability |Windows |Mac |iOS |Android |Web | |--|-:|-|-|--|-| |[Manually apply, change, or remove label](https://support.microsoft.com/en-us/office/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9)| Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
+|[Multi-language support](create-sensitivity-labels.md#additional-label-settings-with-security--compliance-powershell)| Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | Under review |
|[Apply a default label](sensitivity-labels.md#what-label-policies-can-do) to new documents | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Apply a default label](sensitivity-labels.md#what-label-policies-can-do) to existing documents | Preview: Rolling out to [Beta Channel](https://office.com/insider) | Preview: Rolling out to [Current Channel (Preview)](https://office.com/insider) | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Require a justification to change a label](sensitivity-labels.md#what-label-policies-can-do) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 2.21+ | 16.0.11231+ | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
The numbers listed are the minimum Office application versions required for each
|Capability |Outlook for Windows |Outlook for Mac |Outlook on iOS |Outlook on Android |Outlook on the web | |--|-:|-||-|-| |[Manually apply, change, or remove label](https://support.microsoft.com/en-us/office/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9)| Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 4.7.1+ | 4.0.39+ | Yes |
+|[Multi-language support](create-sensitivity-labels.md#additional-label-settings-with-security--compliance-powershell)| Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 4.7.1+ | 4.0.39+ | Yes |
|[Apply a default label](sensitivity-labels.md#what-label-policies-can-do) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 4.7.1+ | 4.0.39+ | Yes | |[Require a justification to change a label](sensitivity-labels.md#what-label-policies-can-do) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 4.7.1+ | 4.0.39+ | Yes | |[Provide help link to a custom help page](sensitivity-labels.md#what-label-policies-can-do) | Current Channel: 1910+ <br /><br> Monthly Enterprise Channel: 1910+ <br /><br> Semi-Annual Enterprise Channel: 2002+ | 16.21+ | 4.7.1+ | 4.0.39+ | Yes |
PDF scenarios not supported:
- PDF/A format and encryption
- This PDF format designed for long-term archiving isn't supported when the label applies encrytion and will prevent users from converting Office documents to PDF. For configuration information, see the Group Policy documentation for [Enforce PDF compliance with ISO 19005-1 (PDF/A)](https://admx.help/?Category=Office2016&Policy=office16.Office.Microsoft.Policies.Windows::L_EnforcePDFcompliancewithISO190051PDFA).
+ This PDF format designed for long-term archiving isn't supported when the label applies encryption and will prevent users from converting Office documents to PDF. For configuration information, see the Group Policy documentation for [Enforce PDF compliance with ISO 19005-1 (PDF/A)](https://admx.help/?Category=Office2016&Policy=office16.Office.Microsoft.Policies.Windows::L_EnforcePDFcompliancewithISO190051PDFA).
- Password protection and encryption
compliance Sensitivity Labels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels.md
When you configure a label policy, you can:
- **Choose which users and groups see the labels.** Labels can be published to any specific user or email-enabled security group, distribution group, or Microsoft 365 group (which can have [dynamic membership](/azure/active-directory/users-groups-roles/groups-create-rule)) in Azure AD. -- **Specify a default label** for unlabeled documents and emails, new containers (when you've [enabled sensitivity labels for Microsoft Teams, Microsoft 365 groups, and SharePoint sites](sensitivity-labels-teams-groups-sites.md), and now a default label for [Power BI content](/power-bi/admin/service-security-sensitivity-label-default-label-policy). You can specify the same label for all four types of items, or different labels. Users can change the applied default sensitivity label to better match the sensitivity of their content or container.
+- **Specify a default label** for unlabeled documents and emails, new containers (when you've [enabled sensitivity labels for Microsoft Teams, Microsoft 365 groups, and SharePoint sites](sensitivity-labels-teams-groups-sites.md)), and also a default label for [Power BI content](/power-bi/admin/service-security-sensitivity-label-default-label-policy). You can specify the same label for all four types of items, or different labels. Users can change the applied default sensitivity label to better match the sensitivity of their content or container.
> [!NOTE] > In preview for Office apps that use built-in labels: This setting now supports existing documents when they are opened by users, as well as new documents. This change in behavior provides parity with the Azure Information Protection unified labeling client. For more information about the rollout per app and minimum versions, see the [capabilities table](sensitivity-labels-office-apps.md#sensitivity-label-capabilities-in-word-excel-and-powerpoint) for Word, Excel, and PowerPoint.
compliance Sit Learn About Exact Data Match Based Sits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-learn-about-exact-data-match-based-sits.md
Proximity - Number of characters between primary and supporting element
When you create an EDM SIT, you define a *primary element* field in the rule package. Primary fields are the elements for which all your content will be searched, and that need to follow a defined pattern in order to be identified. When the primary element is found in scanned items, EDM will then look for the *secondary* or supporting elements, which don't need to follow a pattern, and their proximity to the primary element. EDM requires that the primary element be first discoverable through an existing SIT. See, [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md) for a complete list of the available SITs. You'll have to find one of those that detects the class you want your EDM SIT to detect. For example, if your EDM SIT schema has U.S. social security number as the primary element, when you create your EDM schema, you'd associated it with the [U.S. social security number (SSN)](sensitive-information-type-entity-definitions.md#us-social-security-number-ssn) SIT. - ## How matching works EDM finds matches by comparing content it finds against a table of sensitive data that you define. The match testing is done using a combination of traditional rules and patterns to ensure that the matched data is an actual instance of data you want to find and protect. At its core, EDM works by comparing strings in your documents and emails against values in a table of sensitive data you provide to find out if the values in your content are present in the table by comparing one-way cryptographic hashes.
EDM finds matches by comparing content it finds against a table of sensitive dat
> [!TIP] > A common practice is to combine the use of EDM Sensitive information types and the regular sensitive information types on which they are based in DLP rules, with different thresholds. For example, you could use an EDM sensitive information type that looks for social security numbers and other data, with strict requirements and low tolerance where one or more matches will cause a DLP alert, and use the regular sensitive information type, like the U.S. Social Security Number built-in sit for higher counts.
+## Services that EDM supports
++
+|Service |Locations |
+|||
+| Microsoft Purview Data Loss Prevention | - SharePoint online </br>- OneDrive for Business </br>- Teams Chat </br>- Exchange Online </br>- Devices |
+|Microsoft Defender for Cloud Apps | - SharePoint Online </br>- OneDrive for Business |
+|Auto-labeling (service side) |- SharePoint online </br>- OneDrive for Business </br>- Exchange Online |
+|Auto-labeling (client side) |- Word </br>- Excel </br>- PowerPoint </br>- Exchange desktop clients |
+|Customer Managed Key |- SharePoint online </br>- OneDrive for Business </br>- Teams Chat </br>- Exchange Online </br>- Word </br>- Excel </br>- PowerPoint </br>- Exchange desktop clients </br>- Devices |
+|eDiscovery |- SharePoint online </br>- OneDrive for Business </br>- Teams Chat </br>- Exchange Online </br>- Word </br>- Excel </br>- PowerPoint </br>- Exchange desktop clients |
+|Insider Risk Management |- SharePoint online </br>- OneDrive for Business </br>- Teams Chat </br>- Exchange Online </br>- Word </br>- Excel </br>- PowerPoint </br>- Exchange desktop clients |
+ ## See also - [Get started with exact data match based sensitive information types](sit-get-started-exact-data-match-based-sits-overview.md#get-started-with-exact-data-match-based-sensitive-information-types)
compliance Use Notifications And Policy Tips https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-notifications-and-policy-tips.md
You can also use the following tokens to help customize the email notification.
|%%AppliedActions%%|The actions applied to the content.| |%%ContentURL%%|The URL of the document on the SharePoint Online site or OneDrive for Business site.| |%%MatchedConditions%%|The conditions that were matched by the content. Use this token to inform people of possible issues with the content.|
+|%%BlockedMessageInfo%%|The details of the message that was blocked. Use this token to inform people of the details of the message that was blocked.|
![Notification message showing where tokens appear.](../media/cd3f36b3-40db-4f30-99e4-190750bd1955.png)
contentunderstanding Difference Between Document Understanding And Form Processing Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/difference-between-document-understanding-and-form-processing-model.md
While both models are generally used for the same purpose, the key differences l
## Structured versus unstructured and semi-structured content
-Use document understanding models to identify and extract data from unstructured documents, such as letters or contracts, where the text entities you want to extract is in sentences or specific regions of the document. For example, an unstructured document could be a contract renewal letter that can be written in different ways. However, information exists consistently in the body of each contract renewal document, such as the text string *Service start date of* followed by an actual date.
+Use document understanding models to identify and extract data from unstructured documents, such as letters or contracts, where the text entities you want to extract is in sentences or specific regions of the document. For example, an unstructured document could be a contract renewal letter that can be written in different ways. However, information exists consistently in the body of each contract renewal document, such as the text string `Service start date of` followed by an actual date.
Use form processing models to identify files and extract data from structured or semi-structured documents, such as forms or invoices. Form processing models are trained to understand the layout of your form from example documents, and learn to look for the data you need to extract from similar locations. Forms usually have a more structured layout where entities are in the same location (for example, a social security number in a tax form).
When you create a document understanding model, you create a new [SharePoint con
Once a content type is created and associated with a model, you can also reference that model from the **Site Content Type** property panel.
-![Screenshot of the Site Content Type panel showing the Document understanding model highlighted.](../media/content-understanding/site-content-type-panel.png)
Form processing models also create new [SharePoint content types](https://support.microsoft.com/office/use-content-types-to-manage-content-consistently-on-a-site-48512bcb-6527-480b-b096-c03b7ec1d978), and are also stored in the SharePoint Content Types gallery.
enterprise Microsoft 365 Multi Geo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-multi-geo.md
Title: "Microsoft 365 Multi-Geo"-+
Follow these steps to get started with multi-geo:
[Multi-Geo Capabilities in Exchange Online](multi-geo-capabilities-in-exchange-online.md)
-[Teams experience in a multi-geo environment](/microsoftteams/teams-experience-o365odb-spo-multi-geo)
+[Teams experience in a multi-geo environment](/microsoftteams/teams-experience-o365odb-spo-multi-geo)
enterprise Project Server 2007 End Of Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/project-server-2007-end-of-support.md
Title: Project Server 2007 end of support roadmap---+++ Last updated 1/31/2018 audience: ITPro
enterprise Use Microsoft 365 Cdn With Spo https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/use-microsoft-365-cdn-with-spo.md
description: Learn how to use the Office 365 Content Delivery Network (CDN) to s
You can use the built-in Office 365 Content Delivery Network (CDN) to host static assets to provide better performance for your SharePoint Online pages. The Office 365 CDN improves performance by caching static assets closer to the browsers requesting them, which helps to speed up downloads and reduce latency. Also, the Office 365 CDN uses the [HTTP/2 protocol](https://en.wikipedia.org/wiki/HTTP/2) for improved compression and HTTP pipelining. The Office 365 CDN service is included as part of your SharePoint Online subscription. > [!NOTE]
-> The Office 365 CDN is only available to tenants in the **Production** (worldwide) cloud. Tenants in the US Government, China and Germany clouds do not currently support the Office 365 CDN.
+> The Office 365 CDN is only available to tenants in the **Production** (worldwide) cloud. Tenants in the US Government and China clouds do not currently support the Office 365 CDN.
The Office 365 CDN is composed of multiple CDNs that allow you to host static assets in multiple locations, or _origins_, and serve them from global high-speed networks. Depending on the kind of content you want to host in the Office 365 CDN, you can add **public** origins, **private** origins or both. See [Choose whether each origin should be public or private](use-microsoft-365-cdn-with-spo.md#CDNOriginChoosePublicPrivate) for more information on the difference between public and private origins.
includes Microsoft 365 Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-content-updates.md
+## Week of June 20, 2022
++
+| Published On |Topic title | Change |
+|||--|
+| 6/20/2022 | [Microsoft Defender Antivirus compatibility with other security products](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility?view=o365-21vianet) | modified |
+| 6/20/2022 | [Customize and publish your booking page](/microsoft-365/bookings/customize-booking-page?view=o365-21vianet) | modified |
+| 6/20/2022 | [Cross-tenant mailbox migration](/microsoft-365/enterprise/cross-tenant-mailbox-migration?view=o365-21vianet) | modified |
+| 6/20/2022 | [What's new in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-whats-new?view=o365-21vianet) | modified |
+| 6/20/2022 | [Microsoft Purview solution catalog](/microsoft-365/compliance/microsoft-365-solution-catalog?view=o365-21vianet) | modified |
+| 6/20/2022 | [Stream Microsoft 365 Defender events to Azure Event Hubs](/microsoft-365/security/defender/streaming-api-event-hub?view=o365-21vianet) | modified |
+| 6/21/2022 | [Microsoft Defender for Business and MSP resources](/microsoft-365/security/defender-business/mdb-partners?view=o365-21vianet) | added |
+| 6/21/2022 | [Manage Microsoft Defender Antivirus updates and apply baselines](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus?view=o365-21vianet) | modified |
+| 6/21/2022 | [Add-in deployment email alerts](/microsoft-365/admin/manage/add-in-deployment-email-alerts?view=o365-21vianet) | added |
+| 6/21/2022 | [Bookings with me](/microsoft-365/bookings/bookings-in-outlook?view=o365-21vianet) | modified |
+| 6/21/2022 | [Microsoft Purview solution catalog](/microsoft-365/compliance/microsoft-365-solution-catalog?view=o365-21vianet) | modified |
+| 6/21/2022 | [Microsoft Defender for Endpoint Device Control Removable Storage Access Control, removable storage media](/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control?view=o365-21vianet) | modified |
+| 6/21/2022 | [Allow or block emails using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/allow-block-email-spoof?view=o365-21vianet) | modified |
+| 6/21/2022 | [Manage allows and blocks in the Tenant Allow/Block List](/microsoft-365/security/office-365-security/manage-tenant-allow-block-list?view=o365-21vianet) | modified |
+| 6/21/2022 | [Set up Customer Key](/microsoft-365/compliance/customer-key-set-up?view=o365-21vianet) | modified |
+| 6/21/2022 | [Setup guides for Microsoft 365 and Office 365 services](/microsoft-365/enterprise/setup-guides-for-microsoft-365?view=o365-21vianet) | modified |
+| 6/22/2022 | [Use network protection to help prevent connections to bad sites](/microsoft-365/security/defender-endpoint/network-protection?view=o365-21vianet) | modified |
+| 6/22/2022 | [Anti-malware protection](/microsoft-365/security/office-365-security/anti-malware-protection?view=o365-21vianet) | modified |
+| 6/22/2022 | [Configure anti-malware policies](/microsoft-365/security/office-365-security/configure-anti-malware-policies?view=o365-21vianet) | modified |
+| 6/22/2022 | [Microsoft recommendations for EOP and Defender for Office 365 security settings](/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365?view=o365-21vianet) | modified |
+| 6/22/2022 | [Communication compliance policies](/microsoft-365/compliance/communication-compliance-policies?view=o365-21vianet) | modified |
+| 6/22/2022 | [Create and publish sensitivity labels](/microsoft-365/compliance/create-sensitivity-labels?view=o365-21vianet) | modified |
+| 6/22/2022 | [Use sensitivity labels to configure the default sharing link type](/microsoft-365/compliance/sensitivity-labels-default-sharing-link?view=o365-21vianet) | modified |
+| 6/22/2022 | [Web content filtering](/microsoft-365/security/defender-endpoint/web-content-filtering?view=o365-21vianet) | modified |
+| 6/22/2022 | [Manage submissions](/microsoft-365/security/office-365-security/admin-submission?view=o365-21vianet) | modified |
+| 6/22/2022 | [Microsoft 365 admin center activity reports](/microsoft-365/admin/activity-reports/activity-reports?view=o365-21vianet) | modified |
+| 6/22/2022 | [Minimum requirements for Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/minimum-requirements?view=o365-21vianet) | modified |
+| 6/22/2022 | [Allow or block emails using the Tenant Allow/Block List](/microsoft-365/security/office-365-security/allow-block-email-spoof?view=o365-21vianet) | modified |
+| 6/22/2022 | [Manage Microsoft Defender Antivirus updates and apply baselines](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus?view=o365-21vianet) | modified |
+| 6/22/2022 | [Data loss prevention and Microsoft Teams](/microsoft-365/compliance/dlp-microsoft-teams?view=o365-21vianet) | modified |
+| 6/23/2022 | [Export software vulnerabilities assessment per device](/microsoft-365/security/defender-endpoint/get-assessment-software-vulnerabilities?view=o365-21vianet) | modified |
+| 6/23/2022 | [Vulnerabilities in my organization](/microsoft-365/security/defender-vulnerability-management/tvm-weaknesses?view=o365-21vianet) | modified |
+| 6/23/2022 | [Identify the available PowerShell cmdlets for retention](/microsoft-365/compliance/retention-cmdlets?view=o365-21vianet) | added |
+| 6/23/2022 | [Create and edit Autopilot profiles](/microsoft-365/business-premium/create-and-edit-autopilot-profiles?view=o365-21vianet) | modified |
+| 6/23/2022 | [Microsoft 365 Business Premium overview](/microsoft-365/business-premium/index?view=o365-21vianet) | modified |
+| 6/23/2022 | [Use this step-by-step guide to add Autopilot devices and profile](/microsoft-365/business-premium/m365bp-add-autopilot-devices-and-profile?view=o365-21vianet) | modified |
+| 6/23/2022 | [Add a new user to your network and systems](/microsoft-365/business-premium/m365bp-add-users?view=o365-21vianet) | modified |
+| 6/23/2022 | [Set app protection settings for Android or iOS devices](/microsoft-365/business-premium/m365bp-app-protection-settings-for-android-and-ios?view=o365-21vianet) | modified |
+| 6/23/2022 | [About Autopilot Profile settings](/microsoft-365/business-premium/m365bp-autopilot-profile-settings?view=o365-21vianet) | modified |
+| 6/23/2022 | [Create and edit Autopilot devices](/microsoft-365/business-premium/m365bp-create-and-edit-autopilot-devices?view=o365-21vianet) | modified |
+| 6/23/2022 | [Working with device groups in Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-device-groups-mdb?view=o365-21vianet) | modified |
+| 6/23/2022 | [Enable domain-joined Windows 10 devices to be managed by Microsoft 365 for business](/microsoft-365/business-premium/m365bp-manage-windows-devices?view=o365-21vianet) | modified |
+| 6/23/2022 | [Set up managed devices](/microsoft-365/business-premium/m365bp-managed-devices-setup?view=o365-21vianet) | modified |
+| 6/23/2022 | [How do protection features in Microsoft 365 Business Premium map to Intune settings](/microsoft-365/business-premium/m365bp-map-protection-features-to-intune-settings?view=o365-21vianet) | modified |
+| 6/23/2022 | [Edit or set application protection settings for Windows devices](/microsoft-365/business-premium/m365bp-protection-settings-for-windows-10-devices?view=o365-21vianet) | modified |
+| 6/23/2022 | [Remove company data from devices](/microsoft-365/business-premium/m365bp-remove-company-data?view=o365-21vianet) | modified |
+| 6/23/2022 | [Reset passwords](/microsoft-365/business-premium/m365bp-reset-passwords?view=o365-21vianet) | modified |
+| 6/23/2022 | [Review detected threats on devices and take action](/microsoft-365/business-premium/m365bp-review-threats-take-action?view=o365-21vianet) | modified |
+| 6/23/2022 | [Validate app protection settings on Android or iOS devices](/microsoft-365/business-premium/m365bp-validate-settings-on-android-or-ios?view=o365-21vianet) | modified |
+| 6/23/2022 | [Validate app protection settings for Windows 10 PCs](/microsoft-365/business-premium/m365bp-validate-settings-on-windows-10-pcs?view=o365-21vianet) | modified |
+| 6/23/2022 | [Microsoft 365 Business Premium frequently asked questions](/microsoft-365/business-premium/microsoft-365-business-faqs?view=o365-21vianet) | modified |
+| 6/23/2022 | [Learn about retention policies & labels to automatically retain or delete content](/microsoft-365/compliance/retention?view=o365-21vianet) | modified |
+| 6/23/2022 | [Schedule Microsoft Defender Antivirus protection updates](/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus?view=o365-21vianet) | modified |
+| 6/23/2022 | [Contextual file and folder exclusions](/microsoft-365/security/defender-endpoint/configure-contextual-file-folder-exclusions-microsoft-defender-antivirus?view=o365-21vianet) | added |
+| 6/23/2022 | Glossary of terms | removed |
+| 6/23/2022 | [Use DLP policies for non-Microsoft cloud apps](/microsoft-365/compliance/dlp-use-policies-non-microsoft-cloud-apps?view=o365-21vianet) | modified |
+| 6/23/2022 | [What's new in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/whats-new-in-defender-for-office-365?view=o365-21vianet) | modified |
+| 6/23/2022 | [Sign up for Microsoft 365 Business Premium](/microsoft-365/business-premium/get-microsoft-365-business-premium?view=o365-21vianet) | modified |
+| 6/23/2022 | [Double Key Encryption (DKE)](/microsoft-365/compliance/double-key-encryption?view=o365-21vianet) | modified |
+| 6/23/2022 | [Learn about the default labels and policies to protect your data](/microsoft-365/compliance/mip-easy-trials?view=o365-21vianet) | modified |
+| 6/24/2022 | [Host firewall reporting in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/host-firewall-reporting?view=o365-21vianet) | modified |
+| 6/24/2022 | [Manage submissions](/microsoft-365/security/office-365-security/admin-submission?view=o365-21vianet) | modified |
+| 6/24/2022 | [Microsoft recommendations for EOP and Defender for Office 365 security settings](/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365?view=o365-21vianet) | modified |
+| 6/24/2022 | [Assign licenses to users in the Microsoft 365 admin center](/microsoft-365/admin/manage/assign-licenses-to-users?view=o365-21vianet) | modified |
+| 6/24/2022 | [Unassign licenses from users](/microsoft-365/admin/manage/remove-licenses-from-users?view=o365-21vianet) | modified |
+| 6/24/2022 | [Microsoft Defender for Endpoint Device Control Removable Storage Access Control, removable storage media](/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control?view=o365-21vianet) | modified |
++ ## Week of June 13, 2022
| 5/27/2022 | [Use DMARC to validate email, setup steps](/microsoft-365/security/office-365-security/use-dmarc-to-validate-email?view=o365-21vianet) | modified | | 5/27/2022 | [eDiscovery (Premium) limits](/microsoft-365/compliance/limits-ediscovery20?view=o365-21vianet) | modified | | 5/27/2022 | [Anti-malware protection FAQ](/microsoft-365/security/office-365-security/anti-malware-protection-faq-eop?view=o365-21vianet) | modified |--
-## Week of May 16, 2022
--
-| Published On |Topic title | Change |
-|||--|
-| 5/16/2022 | [Delete an inactive mailbox](/microsoft-365/compliance/delete-an-inactive-mailbox?view=o365-21vianet) | modified |
-| 5/16/2022 | [Recover an inactive mailbox](/microsoft-365/compliance/recover-an-inactive-mailbox?view=o365-21vianet) | modified |
-| 5/16/2022 | [Restore an inactive mailbox](/microsoft-365/compliance/restore-an-inactive-mailbox?view=o365-21vianet) | modified |
-| 5/16/2022 | [Reprovision a Windows 365 Cloud PC](/microsoft-365/lighthouse/m365-lighthouse-reprovision-cloudpc?view=o365-21vianet) | added |
-| 5/16/2022 | [Automatically apply a sensitivity label in Microsoft 365](/microsoft-365/compliance/apply-sensitivity-label-automatically?view=o365-21vianet) | modified |
-| 5/16/2022 | [Microsoft Defender for Office 365 in Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-security-center-mdo?view=o365-21vianet) | modified |
-| 5/16/2022 | [Create exact data match sensitive information type/rule package](/microsoft-365/compliance/sit-get-started-exact-data-match-create-rule-package?view=o365-21vianet) | modified |
-| 5/16/2022 | [Create the schema for exact data match based sensitive information types](/microsoft-365/compliance/sit-get-started-exact-data-match-create-schema?view=o365-21vianet) | modified |
-| 5/16/2022 | [Lightweight base configuration](/microsoft-365/enterprise/lightweight-base-configuration-microsoft-365-enterprise?view=o365-21vianet) | modified |
-| 5/16/2022 | [Microsoft Defender for Business frequently asked questions](/microsoft-365/security/defender-business/mdb-faq?view=o365-21vianet) | modified |
-| 5/16/2022 | [What is Microsoft Defender for Business?](/microsoft-365/security/defender-business/mdb-overview?view=o365-21vianet) | modified |
-| 5/16/2022 | [Overview of endpoint detection and response capabilities](/microsoft-365/security/defender-endpoint/overview-endpoint-detection-response?view=o365-21vianet) | modified |
-| 5/16/2022 | [Take response actions on a device in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/respond-machine-alerts?view=o365-21vianet) | modified |
-| 5/16/2022 | [Anti-phishing policies](/microsoft-365/security/office-365-security/set-up-anti-phishing-policies?view=o365-21vianet) | modified |
-| 5/16/2022 | [Web content filtering](/microsoft-365/security/defender-endpoint/web-content-filtering?view=o365-21vianet) | modified |
-| 5/17/2022 | Use customer-managed keys to encrypt your organization's auditing data | removed |
-| 5/17/2022 | [Lightweight base configuration](/microsoft-365/enterprise/lightweight-base-configuration-microsoft-365-enterprise?view=o365-21vianet) | modified |
-| 5/17/2022 | [Disposition of content](/microsoft-365/compliance/disposition?view=o365-21vianet) | modified |
-| 5/17/2022 | [Form processing overview in Microsoft SharePoint Syntex](/microsoft-365/contentunderstanding/form-processing-overview) | modified |
-| 5/18/2022 | [Microsoft 365 encryption chains](/microsoft-365/compliance/encryption-office-365-certificate-chains?view=o365-21vianet) | modified |
-| 5/18/2022 | [Manage devices with Intune](/microsoft-365/solutions/manage-devices-with-intune-overview?view=o365-21vianet) | modified |
-| 5/18/2022 | [Increase threat protection for Microsoft 365 for business](/microsoft-365/admin/security-and-compliance/increase-threat-protection?view=o365-21vianet) | added |
-| 5/18/2022 | [Set the password expiration policy for your organization](/microsoft-365/admin/manage/set-password-expiration-policy?view=o365-21vianet) | modified |
-| 5/18/2022 | [Manage Customer Key](/microsoft-365/compliance/customer-key-manage?view=o365-21vianet) | modified |
-| 5/18/2022 | [What's new in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/whats-new-in-defender-for-office-365?view=o365-21vianet) | modified |
-| 5/18/2022 | [Create an extractor Microsoft SharePoint Syntex](/microsoft-365/contentunderstanding/create-an-extractor) | modified |
-| 5/18/2022 | [Visit the Action center to see remediation actions](/microsoft-365/security/defender-endpoint/auto-investigation-action-center?view=o365-21vianet) | modified |
-| 5/18/2022 | [Use automated investigations to investigate and remediate threats](/microsoft-365/security/defender-endpoint/automated-investigations?view=o365-21vianet) | modified |
-| 5/18/2022 | [Automation levels in automated investigation and remediation](/microsoft-365/security/defender-endpoint/automation-levels?view=o365-21vianet) | modified |
-| 5/18/2022 | [Configure automated investigation and remediation capabilities](/microsoft-365/security/defender-endpoint/configure-automated-investigations-remediation?view=o365-21vianet) | modified |
-| 5/18/2022 | [Get started with troubleshooting mode in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/enable-troubleshooting-mode?view=o365-21vianet) | modified |
-| 5/18/2022 | [Review remediation actions following automated investigations](/microsoft-365/security/defender-endpoint/manage-auto-investigation?view=o365-21vianet) | modified |
-| 5/18/2022 | Anti-spam and anti-malware protection | removed |
-| 5/19/2022 | [Get Microsoft Defender for Business](/microsoft-365/security/defender-business/get-defender-business?view=o365-21vianet) | modified |
-| 5/19/2022 | [Configure alert notifications in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/configure-email-notifications?view=o365-21vianet) | modified |
-| 5/19/2022 | [Configure vulnerability email notifications in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/configure-vulnerability-email-notifications?view=o365-21vianet) | modified |
-| 5/19/2022 | [Microsoft Defender Vulnerability Management public preview](/microsoft-365/security/defender-vulnerability-management/get-defender-vulnerability-management?view=o365-21vianet) | modified |
-| 5/19/2022 | [Apply encryption using sensitivity labels](/microsoft-365/compliance/encryption-sensitivity-labels?view=o365-21vianet) | modified |
-| 5/19/2022 | Add users and assign licenses in Microsoft Defender Vulnerability Management | removed |
-| 5/19/2022 | [Microsoft recommendations for EOP and Defender for Office 365 security settings](/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365?view=o365-21vianet) | modified |
-| 5/20/2022 | [View an enterprise Cloud PC failed network connection in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-view-failed-network-connections?view=o365-21vianet) | added |
-| 5/20/2022 | [GDPR simplified: A guide for your small business](/microsoft-365/admin/security-and-compliance/gdpr-compliance?view=o365-21vianet) | modified |
-| 5/20/2022 | [Create and publish sensitivity labels](/microsoft-365/compliance/create-sensitivity-labels?view=o365-21vianet) | modified |
-| 5/20/2022 | [Customer-managed encryption features](/microsoft-365/compliance/office-365-customer-managed-encryption-features?view=o365-21vianet) | modified |
-| 5/20/2022 | [Microsoft 365 informed network routing](/microsoft-365/enterprise/office-365-network-mac-perf-cpe?view=o365-21vianet) | modified |
-| 5/20/2022 | [Network connectivity in the Microsoft 365 Admin Center](/microsoft-365/enterprise/office-365-network-mac-perf-overview?view=o365-21vianet) | modified |
-| 5/20/2022 | [Use the Page Diagnostics tool for SharePoint Online](/microsoft-365/enterprise/page-diagnostics-for-spo?view=o365-21vianet) | modified |
-| 5/20/2022 | [Performance troubleshooting plan for Office 365](/microsoft-365/enterprise/performance-troubleshooting-plan?view=o365-21vianet) | modified |
-| 5/20/2022 | [Step 2. Protect your Microsoft 365 privileged accounts](/microsoft-365/enterprise/protect-your-global-administrator-accounts?view=o365-21vianet) | modified |
-| 5/20/2022 | [Using Content Search Web Part instead of Content Query Web Part to improve performance in SharePoint Online](/microsoft-365/enterprise/using-content-search-web-part-instead-of-content-query-web-part-to-improve-perfo?view=o365-21vianet) | modified |
-| 5/20/2022 | [View email security reports](/microsoft-365/security/office-365-security/view-email-security-reports?view=o365-21vianet) | modified |
-| 5/20/2022 | [Validate app protection settings on Android or iOS devices](/microsoft-365/business-premium/m365bp-validate-settings-on-android-or-ios?view=o365-21vianet) | renamed |
-| 5/20/2022 | [Validate app protection settings for Windows 10 PCs](/microsoft-365/business-premium/m365bp-validate-settings-on-windows-10-pcs?view=o365-21vianet) | renamed |
-| 5/20/2022 | [Set app protection settings for Android or iOS devices](/microsoft-365/business-premium/m365bp-app-protection-settings-for-android-and-ios?view=o365-21vianet) | modified |
-| 5/20/2022 | [Enable domain-joined Windows 10 devices to be managed by Microsoft 365 for business](/microsoft-365/business-premium/m365bp-manage-windows-devices?view=o365-21vianet) | modified |
-| 5/20/2022 | [Set up multi-factor authentication for Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-multifactor-authentication?view=o365-21vianet) | modified |
-| 5/20/2022 | [Prepare for Office client deployment with Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-prepare-for-office-client-deployment?view=o365-21vianet) | modified |
-| 5/20/2022 | Edit or create device protection settings for Windows 10 PCs | removed |
-| 5/20/2022 | [View or edit device protection policies](/microsoft-365/business-premium/m365bp-view-edit-create-mdb-policies?view=o365-21vianet) | modified |
-| 5/20/2022 | [Working with improvement actions in Microsoft Purview Compliance Manager](/microsoft-365/compliance/compliance-manager-improvement-actions?view=o365-21vianet) | modified |
-| 5/20/2022 | [Get started with content explorer](/microsoft-365/compliance/data-classification-content-explorer?view=o365-21vianet) | modified |
-| 5/20/2022 | [Send email notifications and show policy tips for DLP policies](/microsoft-365/compliance/use-notifications-and-policy-tips?view=o365-21vianet) | modified |
-| 5/20/2022 | [Cross-tenant mailbox migration](/microsoft-365/enterprise/cross-tenant-mailbox-migration?view=o365-21vianet) | modified |
-| 5/20/2022 | [Office 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges?view=o365-21vianet) | modified |
-| 5/20/2022 | [Apply Microsoft Defender Antivirus protection updates to out of date endpoints](/microsoft-365/security/defender-endpoint/manage-outdated-endpoints-microsoft-defender-antivirus?view=o365-21vianet) | modified |
-| 5/20/2022 | Microsoft Defender Antivirus on Windows Server | removed |
-| 5/20/2022 | [Learn about trainable classifiers](/microsoft-365/compliance/classifier-learn-about?view=o365-21vianet) | modified |
-| 5/20/2022 | [Protect security settings with tamper protection](/microsoft-365/security/defender-endpoint/prevent-changes-to-security-settings-with-tamper-protection?view=o365-21vianet) | modified |
-| 5/20/2022 | [Anti-malware protection FAQ](/microsoft-365/security/office-365-security/anti-malware-protection-faq-eop?view=o365-21vianet) | modified |
-| 5/20/2022 | [Smart reports and insights](/microsoft-365/security/office-365-security/reports-and-insights-in-security-and-compliance?view=o365-21vianet) | modified |
lighthouse M365 Lighthouse Device Security Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-device-security-overview.md
+
+ Title: "Overview of the Microsoft Defender for Endpoint page in Microsoft 365 Lighthouse"
+f1.keywords: NOCSH
++++
+audience: Admin
+
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+
+- AdminSurgePortfolib
+- M365-Lighthouse
+search.appverid: MET150
+description: "For Managed Service Providers (MSPs) using Microsoft 365 Lighthouse, learn how to view security risks."
++
+# Overview of the Microsoft Defender for Endpoint page in Microsoft 365 Lighthouse
+
+Microsoft Defender for Endpoint provides endpoint security to secure your customersΓÇÖ devices from ransomware, malware, phishing, and other threats. Microsoft 365 Lighthouse allows you to view endpoint security insights and information for all your customer tenants.
+
+You can access the Microsoft Defender for Endpoint page in Microsoft 365 Lighthouse from the **Home** page under **Security Incidents** card or from the left navigation pane, **Devices \> Device Security tab**. You'll see any security incidents and alerts in your tenants that need attention, and devices that have been onboarded to Microsoft Defender for Endpoint.
+
+## Incidents and alerts tab
+
+The Incidents and alerts tab provides a multi-tenant incidents queue of incidents and alerts that were flagged from devices in your customersΓÇÖ network. By default, the queue displays any active incidents seen in the last 30 days. You can select any incident or alert to view more information.
++
+## Devices tab
+
+The Devices tab list of all devices in your customer tenants that have been onboarded to Microsoft Defender for Endpoint. This list includes devices that are managed by Microsoft Endpoint Manager and Microsoft Defender for Endpoint.
+
+The Devices tab also includes the following options:
+
+- **Export**: Select to export device compliance data to an Excel comma-separated values (.csv) file.
+- **Search**: Enter keywords to quickly locate a specific device in the list.
++
+## Related content
+[Manage Microsoft Defender for Endpoint incidents](../security/defender-endpoint/manage-incidents.md) (article)\
+[Investigate incidents in Microsoft Defender for Endpoint](../security/defender-endpoint/investigate-incidents.md) (article)
lighthouse M365 Lighthouse Sign Up https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-sign-up.md
This article provides instructions for how to sign up for Microsoft 365 Lighthou
1. Go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a> and sign in using your partner tenant credentials.
-1. Go to **Billing** > **Purchase Services** > **Other Services**.
+2. Go to **Billing** > **Purchase Services** > **Microsoft 365 Services**.
+
+3. Under **Microsoft 365 Lighthouse**, select **Details**.
- If Microsoft 365 Lighthouse isn't in the services list, select **See all other services products**.
-
- If you encounter the Purchase services error page, select **View products** at the bottom of the page.
-
-1. Under **Microsoft 365 Lighthouse**, select **Details**.
-
-1. Select **Buy**.
+4. Select **Buy**.
> [!NOTE] > Lighthouse requires one license for the partner tenant only. No additional per-user licenses are required for the partner, and no Lighthouse licenses are required in any customer tenant.
security Mdb Partners https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-partners.md
If you're a Microsoft MSP, Defender for Business (and Microsoft 365 Business Pre
Using our APIs for custom integration, you can: -- Get access to your customers' Microsoft 365 Defender portalΓÇï to [address alerts and incidents](mdb-respond-mitigate-threats.md).-- Get [email notifications](mdb-email-notifications.md)ΓÇï about new alerts or vulnerabilities across your customers' tenants.
+- Get access to your customers' Microsoft 365 Defender portal to [address alerts and incidents](mdb-respond-mitigate-threats.md).
+- Get [email notifications](mdb-email-notifications.md) about new alerts or vulnerabilities across your customers' tenants.
- Fetch and view [incidents and alerts](mdb-view-manage-incidents.md) with your security information and event management (SIEM) tools. - Orchestrate [remediation actions](mdb-review-remediation-actions.md), such as approving actions following automated investigations, or taking manual response actions on a device.
security TOC https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/TOC.md
#### [Microsoft Defender Antivirus exclusions](configure-exclusions-microsoft-defender-antivirus.md) ##### [Exclusions based on file extension and folder location](configure-extension-file-exclusions-microsoft-defender-antivirus.md) ##### [Exclusions for files opened by processes](configure-process-opened-file-exclusions-microsoft-defender-antivirus.md)
+##### [Contextual file and folder exclusions](configure-contextual-file-folder-exclusions-microsoft-defender-antivirus.md)
##### [Exclusions for Windows Server](configure-server-exclusions-microsoft-defender-antivirus.md) ##### [Common mistakes to avoid](common-exclusion-mistakes-microsoft-defender-antivirus.md)
security Advanced Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-features.md
Forwards endpoint security alerts and their triage status to Microsoft Purview c
After configuring the [Security policy violation indicators](/microsoft-365/compliance/insider-risk-management-settings#indicators) in the insider risk management settings, Defender for Endpoint alerts will be shared with insider risk management for applicable users.
+## Authenticated telemetry
+
+You can **Turn on** Authenticated telemetry to prevent spoofing telemetry into your dashboard.
+ ## Microsoft Intune connection Defender for Endpoint can be integrated with [Microsoft Intune](/intune/what-is-intune) to [enable device risk-based conditional access](/intune/advanced-threat-protection#enable-windows-defender-atp-in-intune). When you [turn on this feature](configure-conditional-access.md), you'll be able to share Defender for Endpoint device information with Intune, enhancing policy enforcement.
security Android Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure.md
Defender for Endpoint on Android allows IT Administrators the ability to configu
This feature provides protection against rogue Wi-Fi related threats and rogue certificates which are the primary attack vector for Wi-Fi networks. Admins can list the root Certificate Authority (CA) and private root CA certificates in Microsoft Endpoint Manager Admin center and establish trust with endpoints. It provides the user a guided experience to connect to secure networks and also notifies them if a related threat is detected.
-It includes several admin controls to offer flexibility, such as the ability to configure the feature from within the Microsoft Endpoint Manager Admin center as well as add trusted certificates. Admins can also enable [privacy controls](android-configure.md) to configure the data that is sent by Defender for Endpoint from Android devices.
+It includes several admin controls to offer flexibility, such as the ability to configure the feature from within the Microsoft Endpoint Manager Admin center as well as add trusted certificates. Admins can also enable [privacy controls](/microsoft-365/security/defender-endpoint/android-configure#privacy-controls) to configure the data that is sent by Defender for Endpoint from Android devices.
Network protection in Microsoft Defender for endpoint is enabled by default. Admins can use the following steps to **configure Network protection in Android devices.** 1. In Microsoft Endpoint Manager Admin, navigate to Apps > App configuration policies. Create a new App configuration policy. > [!div class="mx-imgBorder"]
- > ![Image of how to create a policy.](images/create-policy.png)
+ > ![Image of how to create a policy.](images/android-mem.png)
1. Provide a name and description to uniquely identify the policy. Select **'Android Enterprise'** as the platform and **'Personally-owned work profile only'** as the profile type and **'Microsoft Defender'** as the Targeted app. > [!div class="mx-imgBorder"] > ![Image of policy details.](images/appconfigdetails.png)
-1. In Settings page, select **'Use configuration designer'** and add **'Enable Network Protection in Microsoft Defender'** as the key and value as **'0'** to diable Network Protection. (Network protection is enabled by default)
+1. In Settings page, select **'Use configuration designer'** and add **'Enable Network Protection in Microsoft Defender'** as the key and value as **'0'** to disable Network Protection. (Network protection is enabled by default)
> [!div class="mx-imgBorder"] > ![Image of how to select enable network protection policy](images/selectnp.png)
Following privacy controls are available for configuring the data that is sent b
|--|-| |Malware report |Admins can set up privacy control for malware report - If privacy is enabled, then Defender for Endpoint will not send the malware app name and other app details as part of the malware alert report | |Phish report |Admins can set up privacy control for phish report - If privacy is enabled, then Defender for Endpoint will not send the domain name and details of the unsafe website as part of the phish alert report |
-|Vulnerability assessment of apps (Android-only) |By default only information about apps installed in the work profile are sent for vulnerability assessment. Admins can disable privacy to include personal apps|
+|Vulnerability assessment of apps (Android-only) |By default only information about apps installed in the work profile is sent for vulnerability assessment. Admins can disable privacy to include personal apps|
+|Network Protection (preview)| Admins can enable or disable privacy in network protection - If enabled, then Defender will not send network details.|
## Configure vulnerability assessment of apps for BYOD devices
security Android Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-intune.md
Follow the steps below to add Microsoft Defender for Endpoint app into your mana
:::image type="content" alt-text="Image of selected configuration policies." source="images/listedconfigurations.png" lightbox="images/listedconfigurations.png":::
- 1. In the **Assignments** page, select the user group to which this app config policy would be assigned to. Click **Select groups to include** and selecting the applicable group and then selecting **Next**. The group selected here is usually the same group to which you would assign Microsoft Defender for Endpoint Android app.
+ 1. In the **Assignments** page, select the user group to which this app config policy would be assigned. Click **Select groups to include** and selecting the applicable group and then selecting **Next**. The group selected here is usually the same group to which you would assign Microsoft Defender for Endpoint Android app.
:::image type="content" source="images/android-select-group.png" alt-text="The Selected groups pane" lightbox="images/android-select-group.png":::
The device configuration profile is now assigned to the selected user group.
## Set up Microsoft Defender in Personal Profile on Android Enterprise in BYOD mode
-> [!NOTE]
-> Microsoft Defender support in Personal profile in Android Enterprise (AE) in Bring-Your-Own-Device (BYOD) mode is now in public preview. The following information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
-
-With Microsoft defender support in Android personal profiles, user devices can be protected against phishing and malware attacks on a personal profile that could potentially compromise corporate resources on work profile.
- ### Set up Microsoft Defender in Personal Profile Admins can go to the [Microsoft Endpoint Management admin center](https://endpoint.microsoft.com) to set up and configure Microsoft Defender support in personal profiles by following these steps:
Admins can go to the [Microsoft Endpoint Management admin center](https://endpoi
> [!div class="mx-imgBorder"] > ![Image of reviewing and creating policy.](images/savepolicy.png)
-Admins can also setup **privacy controls** from the Microsoft Endpoint Manager admin center to control what data can be sent by the Defender mobile client to the security portal. For more information, see [configuring privacy controls](android-configure.md).
+Admins also can set up **privacy controls** from the Microsoft Endpoint Manager admin center to control what data can be sent by the Defender mobile client to the security portal. For more information, see [configuring privacy controls](android-configure.md).
Organizations can communicate to their users to protect Personal profile with Microsoft Defender on their enrolled BYOD devices.
security Android Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-whatsnew.md
ms.technology: mde
Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
+## Microsoft defender on Android enterprise BYOD personal profile
+Microsoft Defender for Endpoint is now supported on Android Enterprise personal profile (BYOD only) with all the key features including malware scanning, protection from phishing links, network protection and vulnerability management. This support is coupled with [privacy controls](/microsoft-365/security/defender-endpoint/android-configure#privacy-controls) to ensure user privacy on personal profile. For more information, read the [announcement](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/announcing-the-public-preview-of-defender-for-endpoint-personal/ba-p/3370979) and the [deployment guide](/microsoft-365/security/defender-endpoint/android-intune#set-up-microsoft-defender-in-personal-profile-on-android-enterprise-in-byod-mode).
+ ## Network protection Network Protection on Microsoft Defender for Endpoint is now in public preview. Network protection provides protection against rogue Wi-Fi related threats, rogue hardware like pineapple devices and notifies the user if a related threat is detected. Users will also see a guided experience to connect to secure networks and change networks when they are connected to an unsecure connection.
security Api Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-explorer.md
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:**-- [Microsoft Defender for Endpoint Plan 1](https://go.microsoft.com/fwlink/?linkid=2154037) - [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037) The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively.
You can also use the tool to explore the gallery of sample queries, copy result
With the API Explorer, you can: -- Run requests for any method and see responses in real-time-- Quickly browse through the API samples and learn what parameters they support-- Make API calls with ease; no need to authenticate beyond the management portal sign in
+- Run requests for any method and see responses in real-time.
+- Quickly browse through the API samples and learn what parameters they support.
+- Make API calls with ease; no need to authenticate beyond the management portal signin.
## Access API Explorer
-From the left navigation menu, select **Partners & APIs** \> **API Explorer**.
+From the left navigation menu, select **Partners & APIs** \> **[API Explorer](https://security.microsoft.com/interoperability/api-explorer)**.
## Supported APIs
security Attack Surface Reduction Rules Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-reference.md
Dependencies: MDAV
This rule blocks the following file types from launching from email opened within the Microsoft Outlook application, or Outlook.com and other popular webmail providers: - Executable files (such as .exe, .dll, or .scr)-- Script files (such as a PowerShell .ps, Visual Basic .vbs, or JavaScript .js file)
+- Script files (such as a PowerShell .ps1, Visual Basic .vbs, or JavaScript .js file)
Intune name: `Execution of executable content (exe, dll, ps, js, vbs, etc.) dropped from email (webmail/mail client) (no exceptions)`
security Configure Contextual File Folder Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-contextual-file-folder-exclusions-microsoft-defender-antivirus.md
+
+ Title: Contextual file and folder exclusions
+description: Describes the contextual file and folder exclusions capability for Windows Defender Antivirus. This capability allows you to be more specific when you define under which context Windows Defender Antivirus shouldn't scan a file or folder, by applying restrictions
+keywords: Microsoft Defender Antivirus, process, exclusion, files, scans
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
++
+ms.localizationpriority: medium
+
+audience: ITPro
++
+ms.technology: mde
++
+# Contextual file and folder exclusions
+
+This article/section describes the contextual file and folder exclusions capability for Windows Defender Antivirus. This capability allows you to be more specific when you define under which context Windows Defender Antivirus shouldn't scan a file or folder, by applying restrictions.
+
+## Overview
+
+Exclusions are primarily intended to mitigate affects on performance. They come at the penalty of reduced protection value. These restrictions allow you to limit this protection reduction by specifying circumstances under which the exclusion should apply. Contextual exclusions arenΓÇÖt suitable for addressing false positives in a reliable way. If you encounter a false positive, you can Submit files for analysis through the [Microsoft 365 Defender](https://security.microsoft.com/) portal (subscription required) or through the [Microsoft Security Intelligence](https://www.microsoft.com/wdsi/filesubmission) website. For a temporary suppression method, consider creating a custom _allow_ indicator.
+
+There are four restrictions you can apply to limit the applicability of an exclusion:
+
+- **File/folder path type restriction**. You can restrict exclusions to only apply if the target is a file, or a folder by making the intent specific. If the target is a file but the exclusion is specified to be a folder, it will not apply. Conversely, if the target is folder but the exclusion is specified to be a file, the exclusion will apply.
+- **Scan type restriction**. Enables you to define the required scan type for an exclusion to apply. For example, you only want to exclude a certain folder from Full scans but not from a ΓÇ£resourceΓÇ¥ scan (targeted scan).
+- **Scan trigger type restriction**. You can use this restriction to specify that the exclusion should only apply when the scan was initiated by a specific event:
+ - on demand
+ - on access
+ - or originating from behavioral monitoring
+- **Process restriction**. Enables you to define that an exclusion should only apply when a file or folder is being accessed by a specific process.
+
+## Configuring restrictions
+
+Restrictions are typically applied by adding the restriction type to the file or folder exclusion path.
+
+| Restriction | TypeName | value |
+|:|:|:|
+| File/folder | PathType | file <br> folder |
+| Scan type | ScanType | quick <br> full |
+| Scan trigger | ScanTrigger | OnDemand <br> OnAccess <br> BM |
+| Process | Process | "<image_path>" |
+
+### Requirements
+
+This capability requires Windows Defender Antivirus:
+
+- Platform: **4.18.2205.7** or later
+- Engine: **1.1.19300.2** or later
+
+### Syntax
+
+As a starting point, you may already have exclusions in place that you wish to make more specific. To form the exclusion string, first define the path to the file or folder to be excluded, then add the type name and associated value, as shown in the following example.
+
+`<PATH>\:{TypeName:value,TypeName:value}`
+
+Keep in mind that _all_ **types** and **values** are case sensitive.
+
+### Examples
+
+The following string excludes ΓÇ£c:\documents\design.docΓÇ¥ only if itΓÇÖs a file and only in on-access scans:
+
+`c:\documents\design.doc\:{PathType:file,ScanTrigger:OnAccess}`
+
+The following string excludes ΓÇ£c:\documents\design.docΓÇ¥ only if itΓÇÖs scanned (on-access) due to it being accessed by a process having the image name ΓÇ£winword.exeΓÇ¥:
+
+`c:\documents\design.doc\:{Process:ΓÇ¥winword.exeΓÇ¥}`
+
+The process image path may contain wildcards, as in the following example:
+
+`c:\documents\design.doc\:{Process:ΓÇ¥C:\Program Files*\Microsoft Office\root\Office??\winword.exeΓÇ¥}`
+
+### File/folder restriction
+
+You can restrict exclusions to only apply if the target is a file or a folder by making the intent specific. If the target is a file but the exclusion is specified to be a folder, the exclusion won't apply. Conversely, if the target is folder but the exclusion is specified to be a file, the exclusion will apply.
+
+#### File/folder exclusions default behavior
+
+If you donΓÇÖt specify any other options, the file/folder is excluded from all types of scans _and_ the exclusion applies regardless of whether the target is a file or a folder. For more information about customizing exclusions to only apply to a specific scan type, see [Scan type restriction](#scan-type-restriction).
+
+#### Folders
+
+To ensure an exclusion only applies if the target is a folder, not a file you can use the **PathType:folder** restriction. For example:
+
+`C:\documents\:{PathType:folder}`
+
+#### Files
+
+To make sure an exclusion only applies if the target is a file, not a folder you can use the PathType: file restriction.
+
+Example:
+
+`C:\documents\database.mdb\:{PathType:file}`
+
+### Scan type restriction
+
+By default, exclusions apply to all scan types:
+
+- **resource**: a single file or folder is scanned in a targeted way (for example, right-click, Scan)
+- **quick**: common startup locations utilized by malware, memory and certain registry keys
+- **full**: includes quick scan locations and complete file system (all files and folders)
+
+To mitigate performance issues, you can exclude a folder or a set of files from being scanned by a specific scan type. You can also define the required scan type for an exclusion to apply.
+
+To exclude a folder from being scanned only during a full scan, specify a restriction type together with the file or folder exclusion, as in the following example:
+
+`C:\documents\:{ScanType:full}`
+
+To exclude a folder from being scanned only during a quick scan, specify a restriction type together with the file or folder exclusion:
+
+`C:\program.exe\:{ScanType:quick}`
+
+If you want to make sure this exclusion only applies to a specific file and not a folder (c:\foo.exe could be a folder), also apply the PathType restriction:
+
+`C:\program.exe\:{ScanType:quick,PathType:file}`
+
+### Scan trigger restriction
+
+By default, basic exclusions apply to all scan triggers. ScanTrigger restriction enables you to specify that the exclusion should only apply when the scan was initiated by a specific event; on demand (including quick, full and targeted scans), on access or originating from behavioral monitoring (including memory scans).
+
+- **OnDemand**: a scan was triggered by a command or admin action. Remember that scheduled quick and full scans also fall under this category.
+- **OnAccess**: a file or folder is opened/written/read/modified (typically considered real-time protection)
+- **BM**: a behavioral trigger causes the behavioral monitoring to scan a specific file
+
+To exclude a file or folder and its contents from being scanned only when the file is being scanned after being accessed, define a scan trigger restriction such as the following example:
+
+`c:\documents\:{ScanTrigger:OnAccess}`
+
+### Process restriction
+
+This restriction allows you to define that an exclusion should only apply when a file or folder is being accessed by a specific process. A common scenario is when you want to avoid excluding the process as that avoidance would cause Defender Antivirus to ignore other operations by that process.
+
+> [!NOTE]
+>
+> Using a large amount of process exclusion restrictions on a machine may adversely affect performance.
+> In addition, because you restricted the exclusion to a certain process or processes, other active processes (such as indexing, backup, updates) can still trigger file scans.
+
+To exclude a file or folder only when accessed by a specific process, create a normal file or folder exclusion and add the process to restrict the exclusion to:
+
+`c:\documents\design.doc\:{Process:ΓÇ¥winword.exeΓÇ¥, Process:ΓÇ¥msaccess.exeΓÇ¥}`
+
+### How to configure
+
+After constructing your desired contextual exclusions, you can use your existing management tool to configure file and folder exclusions using the string you created.
+
+See: [Configure and validate exclusions for Microsoft Defender Antivirus scans](configure-exclusions-microsoft-defender-antivirus.md)
security Configure Network Connections Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus.md
Previously updated : 02/03/2022 Last updated : 06/28/2022
Make sure that there are no firewall or network filtering rules denying access t
||| |Microsoft Defender Antivirus cloud-delivered protection service is referred as Microsoft Active Protection Service (MAPS).<p> The Microsoft Defender Antivirus uses the MAPS service to provide cloud-delivered protection.|`*.wdcp.microsoft.com` <p> `*.wdcpalt.microsoft.com` <p> `*.wd.microsoft.com`| |Microsoft Update Service (MU) and Windows Update Service (WU) <p>These services will allow security intelligence and product updates.|`*.update.microsoft.com` <p> `*.delivery.mp.microsoft.com`<p> `*.windowsupdate.com` <p> For more information, see [Connection endpoints for Windows Update](/windows/privacy/manage-windows-1709-endpoints#windows-update)|
-|Security intelligence updates Alternate Download Location (ADL)<p>This is an alternate location for Microsoft Defender Antivirus Security intelligence updates, if the installed Security intelligence is out of date (Seven or more days behind).|`*.download.microsoft.com` <p> `*.download.windowsupdate.com`<p> `go.microsoft.com`<p> `https://fe3cr.delivery.mp.microsoft.com/ClientWebService/client.asmx`|
+|Security intelligence updates Alternate Download Location (ADL)<p>This is an alternate location for Microsoft Defender Antivirus Security intelligence updates, if the installed Security intelligence is out of date (Seven or more days behind).|`*.download.microsoft.com` <p> `*.download.windowsupdate.com`<p> `go.microsoft.com`<p> `https://www.microsoft.com/security/encyclopedia/adlpackages.aspx` <p> `https://definitionupdates.microsoft.com/download/DefinitionUpdates/` <p> `https://fe3cr.delivery.mp.microsoft.com/ClientWebService/client.asmx`|
|Malware submission storage <p>This is an upload location for files submitted to Microsoft via the Submission form or automatic sample submission.|`ussus1eastprod.blob.core.windows.net` <p> `ussus2eastprod.blob.core.windows.net` <p> `ussus3eastprod.blob.core.windows.net` <p> `ussus4eastprod.blob.core.windows.net` <p> `wsus1eastprod.blob.core.windows.net` <p> `wsus2eastprod.blob.core.windows.net` <p> `ussus1westprod.blob.core.windows.net` <p> `ussus2westprod.blob.core.windows.net` <p> `ussus3westprod.blob.core.windows.net` <p> `ussus4westprod.blob.core.windows.net` <p> `wsus1westprod.blob.core.windows.net` <p> `wsus2westprod.blob.core.windows.net` <p> `usseu1northprod.blob.core.windows.net` <p> `wseu1northprod.blob.core.windows.net` <p> `usseu1westprod.blob.core.windows.net` <p> `wseu1westprod.blob.core.windows.net` <p> `ussuk1southprod.blob.core.windows.net` <p> `wsuk1southprod.blob.core.windows.net` <p> `ussuk1westprod.blob.core.windows.net` <p> `wsuk1westprod.blob.core.windows.net`| |Certificate Revocation List (CRL) <p> Windows use this list while creating the SSL connection to MAPS for updating the CRL.|`http://www.microsoft.com/pkiops/crl/` <p> `http://www.microsoft.com/pkiops/certs` <p> `http://crl.microsoft.com/pki/crl/products` <p> `http://www.microsoft.com/pki/certs`| |Symbol Store <p>Microsoft Defender Antivirus use the Symbol Store to restore certain critical files during the remediation flows.|`https://msdl.microsoft.com/download/symbols`|
A similar message occurs if you're using Internet Explorer:
- [Configure device proxy and Internet connectivity settings for Microsoft Defender for Endpoint](configure-proxy-internet.md) - [Use Group Policy settings to configure and manage Microsoft Defender Antivirus](use-group-policy-microsoft-defender-antivirus.md)-- [Important changes to Microsoft Active Protection Services endpoint](https://techcommunity.microsoft.com/t5/Configuration-Manager-Archive/Important-changes-to-Microsoft-Active-Protection-Service-MAPS/ba-p/274006)
+- [Important changes to Microsoft Active Protection Services endpoint](https://techcommunity.microsoft.com/t5/Configuration-Manager-Archive/Important-changes-to-Microsoft-Active-Protection-Service-MAPS/ba-p/274006)
security Configure Server Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-endpoints.md
You'll need to complete the following general steps to successfully onboard serv
:::image type="content" source="images/server-onboarding-tools-methods.png" alt-text="An illustration of onboarding flow for Windows Servers and Windows 10 devices" lightbox="images/server-onboarding-tools-methods.png":::
+## Integration with Microsoft Defender for Cloud
+
+Microsoft Defender for Endpoint integrates seamlessly with Microsoft Defender for Servers. You can onboard servers automatically, have servers monitored by Microsoft Defender for Cloud appear in Defender for Endpoint, and conduct detailed investigations as a Microsoft Defender for Cloud customer.
+
+For more information, see [Integration with Microsoft Defender for Cloud](azure-server-integration.md).
+
+> [!NOTE]
+> For Windows Server 2012 R2 and 2016 running the modern unified solution, you can either manually install/upgrade the new solution on these machines, or use the integration to automatically deploy or upgrade servers covered by your respective Microsoft Defender for Server plan. More information about making the switch at [Protect your endpoints with Defender for Cloud's integrated EDR solution: Microsoft Defender for Endpoint](/azure/defender-for-cloud/integration-defender-for-endpoint?tabs=windows).
+> - When you use Microsoft Defender for Cloud to monitor servers, a Defender for Endpoint tenant is automatically created (in the US for US users, in the EU for European users, and in the UK for UK users).
+Data collected by Defender for Endpoint is stored in the geo-location of the tenant as identified during provisioning.
+> - If you use Defender for Endpoint before using Microsoft Defender for Cloud, your data will be stored in the location you specified when you created your tenant even if you integrate with Microsoft Defender for Cloud at a later time.
+> - Once configured, you cannot change the location where your data is stored. If you need to move your data to another location, you need to contact Microsoft Support to reset the tenant.
+> - The integration between Microsoft Defender for servers and Microsoft Defender for Endpoint has been expanded to support Windows Server 2022, [Windows Server 2019, and Windows Virtual Desktop (WVD)](/azure/security-center/release-notes#microsoft-defender-for-endpoint-integration-with-azure-defender-now-supports-windows-server-2019-and-windows-10-virtual-desktop-wvd-in-preview).
+> - Server endpoint monitoring utilizing this integration has been disabled for Office 365 GCC customers.
+ **Windows Server 2012 R2 and Windows Server 2016**: - Download installation and onboarding packages
Workaround:
You can use the PowerShell command: Import-Certificate -FilePath .\InterCA.cer -CertStoreLocation Cert:\LocalMachine\Ca
-## Integration with Microsoft Defender for Cloud
-
-Microsoft Defender for Endpoint integrates seamlessly with Microsoft Defender for Cloud. You can onboard servers automatically, have servers monitored by Microsoft Defender for Cloud appear in Defender for Endpoint, and conduct detailed investigations as a Microsoft Defender for Cloud customer.
-
-For more information, see [Integration with Microsoft Defender for Cloud](azure-server-integration.md).
-
-> [!NOTE]
-> For Windows Server 2012 R2 and 2016 running the modern unified solution, integration with Microsoft Defender for Cloud / Microsoft Defender for servers for automated deployment or upgrade is not yet available for all plans. You can manually install the new solution on these machines, or use Microsoft Defender for server P1 to test the new solution. More information at [New Defender for servers plans](/azure/defender-for-cloud/release-notes#new-defender-for-servers-plans).
-
-> [!NOTE]
-> - The integration between Microsoft Defender for servers and Microsoft Defender for Endpoint has been expanded to support Windows Server 2022, [Windows Server 2019, and Windows Virtual Desktop (WVD)](/azure/security-center/release-notes#microsoft-defender-for-endpoint-integration-with-azure-defender-now-supports-windows-server-2019-and-windows-10-virtual-desktop-wvd-in-preview).
-> - Server endpoint monitoring utilizing this integration has been disabled for Office 365 GCC customers.
- ## Windows Server 2012 R2 and Windows Server 2016 ### Prerequisites
The following steps are only applicable if you're using a third-party anti-malwa
> [!IMPORTANT] >
-> - When you use Microsoft Defender for Cloud to monitor servers, a Defender for Endpoint tenant is automatically created (in the US for US users, in the EU for European users, and in the UK for UK users).
-Data collected by Defender for Endpoint is stored in the geo-location of the tenant as identified during provisioning.
-> - If you use Defender for Endpoint before using Microsoft Defender for Cloud, your data will be stored in the location you specified when you created your tenant even if you integrate with Microsoft Defender for Cloud at a later time.
-> - Once configured, you cannot change the location where your data is stored. If you need to move your data to another location, you need to contact Microsoft Support to reset the tenant.
-> - The Onboarding package for Windows Server 2019 and Windows Server 2022 through Microsoft Endpoint Manager currently ships a script. For more information on how to deploy scripts in Configuration Manager, see [Packages and programs in Configuration Manager](/configmgr/apps/deploy-use/packages-and-programs).
+> - The Onboarding package for Windows Server 2012 R2, 2016, 2019 and 2022 through Microsoft Endpoint Manager currently ships as a script. For more information on how to deploy programs and scripts in Configuration Manager, see [Packages and programs in Configuration Manager](/configmgr/apps/deploy-use/packages-and-programs).
> - A local script is suitable for a proof of concept but should not be used for production deployment. For a production deployment, we recommend using Group Policy, or Microsoft Endpoint Configuration Manager. ## Windows Server Semi-Annual Enterprise Channel (SAC), Windows Server 2019 and Windows Server 2022
security Configure Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-updates.md
Use the following parameters:
Set-MpPreference -PlatformUpdatesChannel Beta|Preview|Staged|Broad|Delayed|NotConfigured -EngineUpdatesChannel Beta|Preview|Staged|Broad|Delayed|NotConfigured--DisableGradualRelease True|False
+-DisableGradualRelease 1|0
-SignaturesUpdatesChannel Staged|Broad|NotConfigured ```
For more information on the parameters and how to configure them, see [Set-MpPre
> - [Set preferences for Microsoft Defender for Endpoint on Linux](linux-preferences.md) > - [Microsoft Defender for Endpoint on Linux](microsoft-defender-endpoint-linux.md) > - [Configure Defender for Endpoint on Android features](android-configure.md)
-> - [Configure Microsoft Defender for Endpoint on iOS features](ios-configure-features.md)
+> - [Configure Microsoft Defender for Endpoint on iOS features](ios-configure-features.md)
security Device Control Removable Storage Access Control https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control.md
Deploy Removable Storage Access Control on Windows 10 and Windows 11 devices tha
- **4.18.2107 or later**: Add Windows Portable Device (WPD) support (for mobile devices, such as tablets); add `AccountName` into [advanced hunting](device-control-removable-storage-access-control.md#view-device-control-removable-storage-access-control-data-in-microsoft-defender-for-endpoint) -- **4.18.2205 or later**: Expand the default enforcement to **Printer**. If you set it to **Deny**, it will block Printer as well, so if you only want to manage storage, make sure create a custom policy to allow Printer.
+- **4.18.2205 or later**: Expand the default enforcement to **Printer**. If you set it to **Deny**, it will block Printer as well, so if you only want to manage storage, make sure to create a custom policy to allow Printer.
:::image type="content" source="images/powershell.png" alt-text="The PowerShell interface" lightbox="images/powershell.png":::
Go to Microsoft Endpoint Manager admin center (<https://endpoint.microsoft.com/>
You can set the default access (Deny or Allow) for all Device Control features (`RemovableMediaDevices`, `CdRomDevices`, `WpdDevices`, `PrinterDevices`).
- For example, you have either a **Deny** or an **Allow** policy for `RemovableMediaDevices`, but you do not have a policy for `CdRomDevices` or `WpdDevices`. You can set **Default Deny** through this policy, then Read/Write/Execute access to `CdRomDevices` or `WpdDevices` will be blocked. If you only want to manage storage, make sure create an **Allow** policy for your printer; otherwise, this default enforcement will be applied to printers as well.
+ For example, you have either a **Deny** or an **Allow** policy for `RemovableMediaDevices`, but you do not have a policy for `CdRomDevices` or `WpdDevices`. You can set **Default Deny** through this policy, then Read/Write/Execute access to `CdRomDevices` or `WpdDevices` will be blocked. If you only want to manage storage, make sure to create an **Allow** policy for your printer; otherwise, this default enforcement will be applied to printers as well.
- In the **Add Row** pane, enter: - **Name** as **Default Deny**
Before you get started with Removable Storage Access Control, you must confirm y
You can set default access (Deny or Allow) for all Device Control features (RemovableMediaDevices, CdRomDevices, WpdDevices, PrinterDevices).
- For example, you have either Deny or Allow policy for RemovableMediaDevices, but you do not have any policy for CdRomDevices or WpdDevices. You set Default Deny through this policy, then Read/Write/Execute access to CdRomDevices or WpdDevices will be blocked. If you only want to manage storage, make sure create Allow policy for Printer, otherwise, this Default Enforcement will be applied to Printer as well.
+ For example, you have either Deny or Allow policy for RemovableMediaDevices, but you do not have any policy for CdRomDevices or WpdDevices. You set Default Deny through this policy, then Read/Write/Execute access to CdRomDevices or WpdDevices will be blocked. If you only want to manage storage, make sure to create Allow policy for Printer, otherwise, this Default Enforcement will be applied to Printer as well.
- Go to **Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus > Features > Device Control > Select Device Control Default Enforcement**
security Fix Unhealthy Sensors https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/fix-unhealthy-sensors.md
Devices can be categorized as misconfigured or inactive are flagged for varying
## Inactive devices
-An inactive device is not necessarily flagged because of an issue. The following actions taken on a device can cause a device to be categorized as inactive:
+An inactive device isn't necessarily flagged because of an issue. The following actions taken on a device can cause a device to be categorized as inactive:
-### Device is not in use
+- Device isn't in use
+- Device was reinstalled or renamed
+- Device was offboarded
+- Device isn't sending signals
-Any device that is not in use for more than seven days will retain 'Inactive' status in the portal.
+
+### Device isn't in use
+
+Any device that isn't in use for more than seven days will retain 'Inactive' status in the portal.
### Device was reinstalled or renamed A new device entity is generated in Microsoft 365 Defender for reinstalled or renamed devices. The previous device entity remains, with an 'Inactive' status in the portal. If you reinstalled a device and deployed the Defender for Endpoint package, search for the new device name to verify that the device is reporting normally.
A new device entity is generated in Microsoft 365 Defender for reinstalled or re
### Device was offboarded If the device was offboarded, it will still appear in devices list. After seven days, the device health state should change to inactive.
-### Device is not sending signals
-If the device is not sending any signals to any Microsoft Defender for Endpoint channels for more than seven days for any reason, a device can be considered inactive; this includes conditions that fall under misconfigured devices classification.
+### Device isn't sending signals
+If the device isn't sending any signals to any Microsoft Defender for Endpoint channels for more than seven days for any reason, a device can be considered inactive; this includes conditions that fall under misconfigured devices classification.
Do you expect a device to be in 'Active' status? [Open a support ticket](https://support.microsoft.com/getsupport?wf=0&tenant=ClassicCommercial&oaspworkflow=start_1.0.0.0&locale=en-us&supportregion=en-us&pesid=16055&ccsid=636206786382823561).
Follow theses actions to correct known issues related to a misconfigured device
- [Ensure the diagnostic data service is enabled](troubleshoot-onboarding.md#ensure-the-diagnostics-service-is-enabled)</br> If the devices aren't reporting correctly, you should verify that the Windows diagnostic data service is set to automatically start. Also verify that the Windows diagnostic data service is running on the endpoint. -- [Ensure that Microsoft Defender Antivirus is not disabled by policy](troubleshoot-onboarding.md#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy)</br>
+- [Ensure that Microsoft Defender Antivirus isn't disabled by policy](troubleshoot-onboarding.md#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy)</br>
If your devices are running a third-party antimalware client, Defender for Endpoint agent requires that the Microsoft Defender Antivirus Early Launch Antimalware (ELAM) driver is enabled. If you took corrective actions and the device status is still misconfigured, [open a support ticket](https://go.microsoft.com/fwlink/?LinkID=761093&clcid=0x409).
security Host Firewall Reporting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/host-firewall-reporting.md
- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037) - [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804)
-If you are a Global or security administrator, you can now host firewall reporting to the [Microsoft 365 Defender portal](https://security.microsoft.com). This feature enables you to view Windows 10, Windows 11, Windows Server 2019, and Windows Server 2022 firewall reporting from a centralized location.
+If you're a Global or security administrator, you can now host firewall reporting to the [Microsoft 365 Defender portal](https://security.microsoft.com). This feature enables you to view Windows 10, Windows 11, Windows Server 2019, and Windows Server 2022 firewall reporting from a centralized location.
## What do you need to know before you begin?
If you are a Global or security administrator, you can now host firewall reporti
- [Audit Filtering Platform Connection](/windows/security/threat-protection/auditing/audit-filtering-platform-connection) - Enable these events by using Group Policy Object Editor, Local Security Policy, or the auditpol.exe commands. For more information, see [here](/windows/win32/fwp/auditing-and-logging). - The two PowerShell commands are:
- - **auditpol /set /subcategory:"Filtering Platform Packet Drop" /failure:enable**
- - **auditpol /set /subcategory:"Filtering Platform Connection" /failure:enable**
+ - `auditpol /set /subcategory:"Filtering Platform Packet Drop" /failure:enable`
+ - `auditpol /set /subcategory:"Filtering Platform Connection" /failure:enable`
+ ```powershell param ( [switch]$remediate
catch {
> [!NOTE] > Make sure to follow the instructions from the section above and properly configure your devices for the early preview participation. -- After enabling the events, Microsoft 365 Defender will start to monitor the data.
- - Remote IP, Remote Port, Local Port, Local IP, Computer Name, Process across inbound and outbound connections.
+- After enabling the events, Microsoft 365 Defender will start to monitor the data, which includes:
+ - Remote IP
+ - Remote Port
+ - Local Port
+ - Local IP
+ - Computer Name
+ - Process across inbound and outbound connections
- Admins can now see Windows host firewall activity [here](https://security.microsoft.com/firewall).
- - Additional reporting can be facilitated by downloading the [Custom Reporting script](https://github.com/microsoft/MDATP-PowerBI-Templates/tree/master/Firewall) to monitor the Windows Defender Firewall activities using Power BI.
- - It can take up to 12 hours before the data is reflected.
+ - Additional reporting can be facilitated by downloading the [Custom Reporting script](https://github.com/microsoft/MDATP-PowerBI-Templates/tree/master/Firewall) to monitor the Windows Defender Firewall activities using Power BI.
+ - It can take up to 12 hours before the data is reflected.
## Supported scenarios
-The following scenarios are supported during Ring0 Preview.
+The following scenarios are supported during Ring0 Preview:
+
+- [Firewall reporting](#firewall-reporting)
+- [From "Computers with a blocked connection" to device](#from-computers-with-a-blocked-connection-to-device)
+- [Drill into advanced hunting (preview refresh)](#drill-into-advanced-hunting-preview-refresh)
### Firewall reporting
-Here is a couple of examples of the firewall report pages. Here you will find a summary of inbound, outbound, and application activity. You can access this page directly by going to <https://security.microsoft.com/firewall>.
+Here are some examples of the firewall report pages. Here you'll find a summary of inbound, outbound, and application activity. You can access this page directly by going to <https://security.microsoft.com/firewall>.
:::image type="content" source="images/host-firewall-reporting-page.png" alt-text="The Host firewall reporting page" lightbox="\images\host-firewall-reporting-page.png":::
Firewall reports support drilling from the card directly into **Advanced Hunting
The query can now be executed, and all related Firewall events from the last 30 days can be explored.
-For additional reporting, or custom changes, the query can be exported into Power BI for further analysis. Custom reporting can be facilitated by downloading the [Custom Reporting script](https://github.com/microsoft/MDATP-PowerBI-Templates/tree/master/Firewall) to monitor the Windows Defender Firewall activities using Power BI.
+For more reporting, or custom changes, the query can be exported into Power BI for further analysis. Custom reporting can be facilitated by downloading the [Custom Reporting script](https://github.com/microsoft/MDATP-PowerBI-Templates/tree/master/Firewall) to monitor the Windows Defender Firewall activities using Power BI.
security Ios Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/ios-whatsnew.md
Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](
## Network protection Network Protection on Microsoft Defender for Endpoint is now in public preview. Network protection provides protection against rogue Wi-Fi related threats, rogue hardware like pineapple devices and notifies the user if a related threat is detected. Users will also see a guided experience to connect to secure networks and change networks when they are connected to an unsecure connection.
-It includes several admin controls to offer flexibility, such as the ability to configure the feature from within the Microsoft Endpoint Manager Admin center. Admins can also enable privacy controls to configure the data that is sent by Defender for Endpoint from iOS devices. For more information, read [Configure Network Protection]().
+It includes several admin controls to offer flexibility, such as the ability to configure the feature from within the Microsoft Endpoint Manager Admin center. Admins can also enable privacy controls to configure the data that is sent by Defender for Endpoint from iOS devices. For more information, read [Configure Network Protection](/microsoft-365/security/defender-endpoint/ios-configure-features#configure-network-protection).
Network protection for iOS is already enabled for your tenant. End-users who are testing Network protection feature can install the preview version of the app via TestFlight. Browse to https://aka.ms/mdeiospp on the iOS device. This will prompt you to install the TestFlight app on your device or open TestFlight in case it is already installed. On the TestFlight app, follow the onscreen instructions to install Microsoft Defender Endpoint. Please verify that the version number of MDE is 1.1.29270104.
Microsoft Defender for Endpoint on iOS now has specialized ability on supervised
## Microsoft Defender for Endpoint is now Microsoft Defender in the App store
-Microsoft Defender for Endpoint is now available as **Microsoft Defender** in the app store. With this update, the app will be available as preview for **Consumers in the US region**. Based on how you log into the app with your work or personal account, you will have access to features for Microsoft Defender for Endpoint or to features for Microsoft Defender for individuals. For more information, see [this blog](https://www.microsoft.com/en-us/microsoft-365/microsoft-defender-for-individuals).
+Microsoft Defender for Endpoint is now available as **Microsoft Defender** in the app store. With this update, the app will be available as preview for **Consumers in the US region**. Based on how you log into the app with your work or personal account, you will have access to features for Microsoft Defender for Endpoint or to features for Microsoft Defender for individuals. For more information, see [this blog](https://www.microsoft.com/microsoft-365/microsoft-defender-for-individuals).
## Threat and Vulnerability Management
security Linux Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-whatsnew.md
ms.technology: mde
**Applies to:** - [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)
-## 101.68.80 (30.122042.16880.0)
-- Added support for kernel version `2.6.32-754.47.1.el6.x86_64` when running on RHEL 6-- On RHEL 6, product can now be installed on devices running Unbreakable Enterprise Kernel (UEK)-- Fixed an issue where the process name was sometimes incorrectly displayed as `unknown` when running `mdatp diagnostic real-time-protection-statistics`-- Fixed a bug where the product sometimes was incorrectly detecting files inside the quarantine folder-- Fixed an issue where the `mdatp` command-line tool was not working when `/opt` was mounted as a soft-link-- Performance improvements & bug fixes
+This article is updated frequently to let you know what's new in the latest releases of Microsoft Defender for Endpoint on Linux.
-## 101.65.77 (30.122032.16577.0)
+- [What's new in Defender for Endpoint on macOS](mac-whatsnew.md)
+- [What's new in Defender for Endpoint on iOS](ios-whatsnew.md)
-- Improved the `conflicting_applications` field in `mdatp health` to show only the most recent 10 processes and also to include the process names. This makes it easier to identify which processes are potentially conflicting with Microsoft Defender for Endpoint for Linux.-- Bug fixes-
-## 101.62.74 (30.122022.16274.0)
--- Addressed an issue where the product would incorrectly block access to files greater than 2GB in size when running on older kernel versions-- Bug fixes
+<details>
+ <summary>Jun-2022 (Build: 101.71.18 | Release version: 30.122052.17118.0)</summary>
-## 101.60.93 (30.122012.16093.0)
+&ensp;Released: **June 24, 2022**<br/>
+&ensp;Published: **June 24, 2022**<br/>
+&ensp;Build: **101.71.18**<br/>
+&ensp;Release version: **30.122042.16880.0**<br/>
-- This version contains a security update for [CVE-2022-23278](https://msrc-blog.microsoft.com/2022/03/08/guidance-for-cve-2022-23278-spoofing-in-microsoft-defender-for-endpoint/)
-## 101.60.05 (30.122012.16005.0)
+**What's new**
-- Added support for kernel version 2.6.32-754.43.1.el6.x86_64 for RHEL 6.10
+- Fixed an issue in the product sensor used on RHEL 6 that could lead to an OS hang
+- `mdatp connectivity test` was extended with an extra URL that the product requires to function correctly. The new URL is [https://go.microsoft.com/fwlink/?linkid=2144709](https://go.microsoft.com/fwlink/?linkid=2144709).
+- Up until now, the product log level wasn't persisted between product restarts. Starting from this version, there's a new command-line tool switch that persists the log level. The new command is `mdatp log level persist --level <level>`.
+- Removed the dependency on `python` from the product installation package
+- Performance improvements for file copy operations and processing of network events originating from `auditd`
- Bug fixes
+</br>
-## 101.58.80 (30.122012.15880.0)
+<br/><br/>
+</details>
-- The command-line tool now supports restoring quarantined files to a location other than the one where the file was originally detected. This can be done through `mdatp threat quarantine restore --id [threat-id] --path [destination-folder]`.-- Starting with this version, network protection for Linux can be evaluated on demand-- Bug fixes
-## 101.56.62 (30.121122.15662.0)
+<details>
+ <summary>May-2022 (Build: 101.68.80 | Release version: 30.122042.16880.0)</summary>
-- Fixed a product crash introduced in 101.53.02 and that has impacted multiple customers
+&ensp;Released: **May 23, 2022**<br/>
+&ensp;Published: **May 23, 2022**<br/>
+&ensp;Build: **101.68.80**<br/>
+&ensp;Release version: **30.122042.16880.0**<br/>
-## 101.53.02 (30.121112.15302.0)
+**What's new**
+- Added support for kernel version `2.6.32-754.47.1.el6.x86_64` when running on RHEL 6
+- On RHEL 6, product can now be installed on devices running Unbreakable Enterprise Kernel (UEK)
+- Fixed an issue where the process name was sometimes incorrectly displayed as `unknown` when running `mdatp diagnostic real-time-protection-statistics`
+- Fixed a bug where the product sometimes was incorrectly detecting files inside the quarantine folder
+- Fixed an issue where the `mdatp` command-line tool was not working when `/opt` was mounted as a soft-link
- Performance improvements & bug fixes
+</br>
-## 101.52.57 (30.121092.15257.0)
+<br/><br/>
+</details>
-- Added a capability to detect vulnerable log4j jars in use by Java applications. The machine is periodically inspected for running Java processes with loaded log4j jars. The information is reported to the Microsoft Defender for Endpoint backend and is exposed in the Vulnerability Management area of the portal.
+<details>
+<summary>May-2022 (Build: 101.65.77 | Release version: 30.122032.16577.0)</summary>
-## 101.47.76 (30.121092.14776.0)
+&ensp;Released: **May 2, 2022**<br/>
+&ensp;Published: **May 2, 2022**<br/>
+&ensp;Build: **101.65.77**<br/>
+&ensp;Release version: **30.122032.16577.0**<br/>
-- Added a new switch to the command-line tool to control whether archives are scanned during on-demand scans. This can be configured through `mdatp config scan-archives --value [enabled/disabled]`. By default, this is set to `enabled`.-- Bug fixes
-## 101.45.13 (30.121082.14513.0)
+**What's new**
-- Starting with this version, we are bringing Microsoft Defender for Endpoint support to the following distros:
- - RHEL6.7-6.10 and CentOS6.7-6.10 versions.
- - Amazon Linux 2
- - Fedora 33 or higher
+- Improved the `conflicting_applications` field in `mdatp health` to show only the most recent 10 processes and also to include the process names. This makes it easier to identify which processes are potentially conflicting with Microsoft Defender for Endpoint for Linux.
- Bug fixes
-## 101.45.00 (30.121072.14500.0)
+<br/><br/>
+</details><details>
+<summary>Mar-2022 (Build: 101.62.74 | Release version: 30.122022.16274.0)</summary>
-- Added new switches to the command-line tool:
- - Control degree of parallelism for on-demand scans. This can be configured through `mdatp config maximum-on-demand-scan-threads --value [number-between-1-and-64]`. By default, a degree of parallelism of `2` is used.
- - Control whether scans after security intelligence updates are enabled or disabled. This can be configured through `mdatp config scan-after-definition-update --value [enabled/disabled]`. By default, this is set to `enabled`.
-- Changing the product log level now requires elevation-- Bug fixes
+&ensp;Released: **Mar 24, 2022**<br/>
+&ensp;Published: **Mar 24, 2022**<br/>
+&ensp;Build: **101.62.74**<br/>
+&ensp;Release version: **30.122022.16274.0**<br/>
-## 101.39.98 (30.121062.13998.0)
-- Performance improvements & bug fixes
+**What's new**
-## 101.34.27 (30.121052.13427.0)
+- Addressed an issue where the product would incorrectly block access to files greater than 2GB in size when running on older kernel versions
+- Bug fixes
-- Performance improvements & bug fixes
-## 101.29.64 (30.121042.12964.0)
+<br/><br/>
+</details><details>
+<summary>Mar-2022 (Build: 101.60.93 | Release version: 30.122012.16093.0)</summary>
-- Starting with this version, threats detected during on-demand antivirus scans triggered through the command-line client are automatically remediated. Threats detected during scans triggered through the user interface still require manual action.-- `mdatp diagnostic real-time-protection-statistics` now supports two additional switches:
- - `--sort`: sorts the output descending by total number of files scanned
- - `--top N`: displays the top N results (only works if `--sort` is also specified)
-- Performance improvements & bug fixes
+&ensp;Released: **Mar 9, 2022**<br/>
+&ensp;Published: **Mar 9, 2022**<br/>
+&ensp;Build: **101.60.93**<br/>
+&ensp;Release version: **30.122012.16093.0**<br/>
-## 101.25.72 (30.121022.12563.0)
+**What's new**
-- Microsoft Defender for Endpoint on Linux is now available in preview for US Government customers. For more information, see [Microsoft Defender for Endpoint for US Government customers](gov.md).-- Fixed an issue where usage of Microsoft Defender for Endpoint on Linux on systems with FUSE filesystems was leading to OS hang-- Performance improvements & other bug fixes
+- This version contains a security update for [CVE-2022-23278](https://msrc-blog.microsoft.com/2022/03/08/guidance-for-cve-2022-23278-spoofing-in-microsoft-defender-for-endpoint/)
-## 101.25.63 (30.121022.12563.0)
-- Performance improvements & bug fixes
+<br/><br/>
+</details><details>
+<summary>Mar-2022 (Build: 101.60.05 | Release version: 30.122012.16005.0)</summary>
-## 101.23.64 (30.121021.12364.0)
+&ensp;Released: **Mar 3, 2022**<br/>
+&ensp;Published: **Mar 3, 2022**<br/>
+&ensp;Build: **101.60.05**<br/>
+&ensp;Release version: **30.122012.16005.0**<br/>
-- Performance improvement for the situation where an entire mount point is added to the antivirus exclusion list. Prior to this version, file activity originating from the mount point was still processed by the product. Starting with this version, file activity for excluded mount points is suppressed, leading to better product performance-- Added a new option to the command-line tool to view information about the last on-demand scan. To view information about the last on-demand scan, run `mdatp health --details antivirus`-- Other performance improvements & bug fixes
+**What's new**
-## 101.18.53
+- Added support for kernel version 2.6.32-754.43.1.el6.x86_64 for RHEL 6.10
+- Bug fixes
-- EDR for Linux is now [generally available](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/edr-for-linux-is-now-is-generally-available/ba-p/2048539)-- Added a new command-line switch (`--ignore-exclusions`) to ignore AV exclusions during custom scans (`mdatp scan custom`)-- Extended `mdatp diagnostic create` with a new parameter (`--path [directory]`) that allows the diagnostic logs to be saved to a different directory-- Performance improvements & bug fixes
-## 101.12.99
+<br/><br/>
+</details><details>
+<summary>Feb-2022 (Build: 101.58.80 | Release version: 30.122012.15880.0)</summary>
-- Performance improvements & bug fixes
+&ensp;Released: **Feb 20, 2022**<br/>
+&ensp;Published: **Feb 20, 2022**<br/>
+&ensp;Build: **101.58.80**<br/>
+&ensp;Release version: **30.122012.15880.0**<br/>
-## 101.04.76
+**What's new**
+- The command-line tool now supports restoring quarantined files to a location other than the one where the file was originally detected. This can be done through `mdatp threat quarantine restore --id [threat-id] --path [destination-folder]`.
+- Starting with this version, network protection for Linux can be evaluated on demand
- Bug fixes
-## 101.03.48
-- Bug fixes
-## 101.02.55
+<br/><br/>
+</details><details>
+<summary>Jan-2022 (Build: 101.56.62 | Release version: 30.121122.15662.0)</summary>
-- Fixed an issue where the product sometimes does not start following a reboot / upgrade-- Fixed an issue where proxy settings are not persisted across product upgrades
+&ensp;Released: **Jan 26, 2022**<br/>
+&ensp;Published: **Jan 26, 2022**<br/>
+&ensp;Build: **101.56.62**<br/>
+&ensp;Release version: **30.121122.15662.0**<br/>
-## 101.00.75
+**What's new**
-- Added support for the following file system types: `ecryptfs`, `fuse`, `fuseblk`, `jfs`, `nfs`, `overlay`, `ramfs`, `reiserfs`, `udf`, and `vfat`-- New syntax for the [command-line tool](linux-resources.md#configure-from-the-command-line).-- Performance improvements & bug fixes
+- Fixed a product crash introduced in 101.53.02 and that has impacted multiple customers
-## 100.90.70
-> [!WARNING]
-> When upgrading the installed package from a product version earlier than 100.90.70, the update may fail on Red Hat-based and SLES distributions. This is because of a major change in a file path. A temporary solution is to remove the older package, and then install the newer one. This issue does not exist in newer versions.
+<br/><br/>
+</details><details>
+<summary>Jan-2022 (Build: 101.53.02 | Release version: (30.121112.15302.0)</summary>
+
+&ensp;Released: **Jan 8, 2022**<br/>
+&ensp;Published: **Jan 8, 2022**<br/>
+&ensp;Build: **101.53.02**<br/>
+&ensp;Release version: **30.121112.15302.0**<br/>
+
+**What's new**
-- Antivirus [exclusions now support wildcards](linux-exclusions.md#supported-exclusion-types)-- Added the ability to [troubleshoot performance issues](linux-support-perf.md) through the `mdatp` command-line tool-- Improvements to make the package installation more robust - Performance improvements & bug fixes+++
+</details>
+
+<details><summary> 2021 releases</summary><blockquote>
+ <details><summary>(Build: 101.52.57 | Release version: 30.121092.15257.0)</summary>
+
+ <p><b>
+ Build: 101.52.57 <br>
+ Release version: 30.121092.15257.0</b></p>
+
+ <p><b> What's new </b></p>
+
+ - Added a capability to detect vulnerable log4j jars in use by Java applications. The machine is periodically inspected for running Javaprocesses with loaded log4j jars. The information is reported to the Microsoft Defender for Endpoint backend and is exposed in theVulnerability Management area of the portal.
+
+ </details>
+
+ <details><summary>(Build: 101.47.76 | Release version: 30.121092.14776.0)</summary>
+
+ <p><b>
+ Build: 101.47.76 <br>
+ Release version: 30.121092.14776.0</b></p>
+
+ <p><b>What's new</b></p>
+
+ - Added a new switch to the command-line tool to control whether archives are scanned during on-demand scans. This can be configured through mdatp config scan-archives --value [enabled/disabled]. By default, this is set to enabled.
+
+ - Bug fixes
+
+ </details>
+
+ <details><summary>(Build: 101.45.13 | Release version: 30.121082.14513.0)</summary>
+
+ <p>
+ Build: <b>101.45.13 </b> <br>
+ Release version:<b> 30.121082.14513.0 </b></p>
+
+ <p><b>What's new</b></p>
+
+ - Starting with this version, we are bringing Microsoft Defender for Endpoint support to the following distros:
+
+ - RHEL6.7-6.10 and CentOS6.7-6.10 versions.
+ - Amazon Linux 2
+ - Fedora 33 or higher
+
+ - Bug fixes
+
+ </details>
++
+ <details><summary>(Build: 101.45.00 | Release version: 30.121072.14500.0)</summary>
+
+ <p>
+ Build:<b> 101.45.00</b> <br>
+ Release version: <b>30.121072.14500.0</b></p>
+
+ <p><b>What's new</b></p>
+
+
+ - Added new switches to the command-line tool:
+ - Control degree of parallelism for on-demand scans. This can be configured through `mdatp config maximum-on-demand-scan-threads --value [number-between-1-and-64]`. By default, a degree of parallelism of `2` is used.
+ - Control whether scans after security intelligence updates are enabled or disabled. This can be configured through `mdatp config scan-after-definition-update --value [enabled/disabled]`. By default, this is set to `enabled`.
+ - Changing the product log level now requires elevation
+ - Bug fixes
+
+ </details>
+
+ <details><summary>(Build: 101.39.98 | Release version: 30.121062.13998.0)</summary>
+
+ <p>
+ Build: <b>101.39.98 </b><br>
+ Release version: <b>30.121062.13998.0</b></p>
+
+ <p><b>What's new</b></p>
+
+ - Performance improvements & bug fixes
+
+ </details>
+
+ <details><summary>(Build: 101.34.27 | Release version: 30.121052.13427.0)</summary>
+
+ <p>
+ Build:<b> 101.34.27</b> <br>
+ Release version: <b>30.121052.13427.0</b></p>
+
+ <p><b>What's new</b></p>
+
+ - Performance improvements & bug fixes
+
+ </details>
+
+ <details><summary>(Build: 101.29.64 | Release version: 30.121042.12964.0)</summary>
+
+ <p>
+ Build:<b> 101.29.64 </b><br>
+ Release version:<b> 30.121042.12964.0</b></p>
+
+ <p><b>What's new</b></p>
+
+ - Starting with this version, threats detected during on-demand antivirus scans triggered through the command-line client are automatically remediated. Threats detected during scans triggered through the user interface still require manual action.
+ - `mdatp diagnostic real-time-protection-statistics` now supports two additional switches:
+ - `--sort`: sorts the output descending by total number of files scanned
+ - `--top N`: displays the top N results (only works if `--sort` is also specified)
+ - Performance improvements & bug fixes
+
+ </details>
+
+ <details><summary>(Build: 101.25.72 | Release version: 30.121022.12563.0)</summary>
+
+ <p>
+ Build:<b> 101.25.72</b> <br>
+ Release version: <b>30.121022.12563.0</b></p>
+
+ <p><b>What's new</b></p>
+
+ - Microsoft Defender for Endpoint on Linux is now available in preview for US Government customers. For more information, see [Microsoft Defender for Endpoint for US Government customers](gov.md).
+ - Fixed an issue where usage of Microsoft Defender for Endpoint on Linux on systems with FUSE filesystems was leading to OS hang
+ - Performance improvements & other bug fixes
+
+ </details>
+
+
+ <details><summary>(Build: 101.25.63 | Release version: 30.121022.12563.0)</summary>
+
+ <p>
+ Build:<b> 101.25.63</b> <br>
+ Release version: <b>30.121022.12563.0</b></p>
+
+ <p><b>What's new</b></p>
+
+ - Performance improvements & bug fixes
+
+ </details>
+
+ <details><summary>(Build: 101.23.64 | Release version: 30.121021.12364.0)</summary>
+
+ <p>
+ Build:<b> 101.23.64 </b><br>
+ Release version: 30.121021.12364.0</b></p>
+
+ <p><b>What's new</b></p>
+
+ - Performance improvement for the situation where an entire mount point is added to the antivirus exclusion list. Prior to this version, file activity originating from the mount point was still processed by the product. Starting with this version, file activity for excluded mount points is suppressed, leading to better product performance
+ - Added a new option to the command-line tool to view information about the last on-demand scan. To view information about the last on-demand scan, run `mdatp health --details antivirus`
+ - Other performance improvements & bug fixes
+
+ </details>
+
+ <details><summary>(Build: 101.18.53)</summary>
+
+ <p>
+ Build:<b> 101.18.53 </b><br>
+
+ <p>What's new</b></p>
+
+ - EDR for Linux is now [generally available](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/edr-for-linux-is-now-is-generally-available/ba-p/2048539)
+ - Added a new command-line switch (`--ignore-exclusions`) to ignore AV exclusions during custom scans (`mdatp scan custom`)
+ - Extended `mdatp diagnostic create` with a new parameter (`--path [directory]`) that allows the diagnostic logs to be saved to a different directory
+ - Performance improvements & bug fixes
+
+ </details>
+++++
+</blockquote></details>
+
security Manage Updates Baselines Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus.md
Security intelligence update version: 1.361.1449.0<br/>
### Known Issues
-No known issues
+- Potential for high resource utilization (CPU and/or memory). See the Platform 4.18.2203.5 and Engine 1.1.19200.5 update for March 2022.
<br/><br/> </details><details>
security Mde P1 Setup Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mde-p1-setup-configuration.md
audience: ITPro Previously updated : 01/14/2022 ms.prod: m365-security ms.technology: mdep1 ms.localizationpriority: medium
The following table lists the basic requirements for Defender for Endpoint Plan
| Requirement | Description | |:|:|
-| Licensing requirements | Defender for Endpoint Plan 1 |
+| Licensing requirements | Defender for Endpoint Plan 1 (standalone, or as part of Microsoft 365 E3 or A3) |
| Browser requirements | Microsoft Edge <br/> Internet Explorer version 11 <br/> Google Chrome |
-| Operating systems | Windows 10, version 1709 or later <br/>macOS: 11.5 (Big Sur), 10.15.7 (Catalina), or 10.14.6 (Mojave) <br/>iOS <br/>Android OS |
+| Operating systems | Windows 11, or Windows 10, version 1709, or later <br/>macOS (the three most recent releases are supported) <br/>iOS <br/>Android OS <br/><br/>Note that the standalone version of Defender for Endpoint Plan 1 does not include server licenses. To onboard servers, you'll need Defender for Servers Plan 1 or Plan 2 as part of the [Defender for Cloud](/azure/defender-for-cloud/defender-for-cloud-introduction) offering. To learn more. see [Overview of Microsoft Defender for Servers](/azure/defender-for-cloud/defender-for-servers-introduction). |
| Datacenter | One of the following datacenter locations: <br/>- European Union <br/>- United Kingdom <br/>- United States |
security Offboard Machine Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/offboard-machine-api.md
If successful, this method returns 200 - Created response code and [Machine Acti
### Request
-Here is an example of the request.
+Here is an example of the request. If there is no JSON comment added, it will error out with code **400**.
```http POST https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c2932e418702b84d0cc07/offboard
security Raw Data Export Storage https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/raw-data-export-storage.md
1. Log in to [Microsoft 365 Defender](https://security.microsoft.com) as a ***Global Administrator*** or ***Security Administrator***.
-2. Go to [Data export settings page](https://security.microsoft.com/interoperability/dataexport) in Microsoft 365 Defender.
+2. Go to [Data export settings page](https://security.microsoft.com/settings/mtp_settings/raw_data_export) in Microsoft 365 Defender.
3. Click on **Add data export settings**.
security Run Analyzer Windows https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-analyzer-windows.md
By default, the unpacked MDEClientAnalyzerResult.zip file will contain the follo
- SystemInfoLogs \[Folder\] - AddRemovePrograms.csv
- Description: List of x86 installed software on x64 OS software collected from registry.
+ Description: List of x64 installed software on x64 OS collected from registry.
- AddRemoveProgramsWOW64.csv
- Description: List of x86 installed software on x64 OS software collected from registry.
+ Description: List of x86 installed software on x64 OS collected from registry.
- CertValidate.log
security Server Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/server-migration.md
ms.technology: mde
> [!NOTE] > Always ensure the operating system, and Microsoft Defender Antivirus on Windows Server 2016, are fully updated before proceeding with installation or upgrade. To receive regular product improvements and fixes for the EDR Sensor component, ensure Windows Update [KB5005292](https://go.microsoft.com/fwlink/?linkid=2168277) gets applied or approved after installation. In addition, to keep protection components updated, please reference [Manage Microsoft Defender Antivirus updates and apply baselines](/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus#monthly-platform-and-engine-versions).
-These instructions apply to the new unified solution and installer (MSI) package of Microsoft Defender for Endpoint for Windows Server 2012 R2 and Windows Server 2016. This article contains high-level instructions for various possible migration scenarios from the previous to the current solution. These high-level steps are intended as guidelines to be adjusted to the deployment and configuration tools available in your environment.
+These instructions apply to the new unified solution and installer (MSI) package of Microsoft Defender for Endpoint for Windows Server 2012 R2 and Windows Server 2016. This article contains high-level instructions for various possible migration scenarios from the previous to the current solution. These high-level steps are intended as guidelines to be adjusted to the deployment and configuration tools available in your environment.
+
+**If you are using Microsoft Defender for Cloud to perform deployment, you can automate installation and upgrade. See [Defender for Servers Plan 2 now integrates with MDE unified solution] (https://techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/defender-for-servers-plan-2-now-integrates-with-mde-unified/ba-p/3527534)**
> [!NOTE] > Operating system upgrades with Microsoft Defender for Endpoint installed are not supported. Please offboard then uninstall before proceeding with an upgrade.
These instructions apply to the new unified solution and installer (MSI) package
## Installer script
-To facilitate upgrades when Microsoft Endpoint Configuration Manager or Microsoft Defender for Cloud are not in use or not yet available to perform the upgrade, you can use this [upgrade script](https://github.com/microsoft/mdefordownlevelserver). It can help automate the following required steps:
+To facilitate upgrades when Microsoft Endpoint Configuration Manager is not yet available or updated to perform the automated upgrade, you can use this [upgrade script](https://github.com/microsoft/mdefordownlevelserver). It can help automate the following required steps:
1. Remove the OMS workspace for Microsoft Defender for Endpoint (OPTIONAL). 2. Remove System Center Endpoint Protection (SCEP) client if installed.
EXAMPLE: .\install.ps1 -RemoveMMA <YOUR_WORKSPACE_ID> -OnboardingScript ".\Windo
## Microsoft Endpoint Configuration Manager migration scenarios >[!NOTE]
->You'll need Microsoft Endpoint Configuration Manager, version 2107 or later.
+>You'll need Microsoft Endpoint Configuration Manager, version 2107 or later to perfom Endpoint Protection policy configuration.
Migration steps:
security M365d Action Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-action-center.md
All actions, whether they're pending approval or were already taken, are tracked
- Restrict code execution (this action can be undone) - Run antivirus scan - Stop and quarantine
+- Contain devices from the network
In addition to remediation actions that are taken automatically as a result of [automated investigations](m365d-autoir.md), the Action center also tracks actions your security team has taken to address detected threats, and actions that were taken as a result of threat protection features in Microsoft 365 Defender. For more information about automatic and manual remediation actions, see [Remediation actions](m365d-remediation-actions.md).
security M365d Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-remediation-actions.md
The following table summarizes remediation actions that are currently supported
|Device (endpoint) remediation actions |Email remediation actions |Users (accounts) | |:|:|-|
-|- Collect investigation package <br/>- Isolate device (this action can be undone)<br/>- Offboard machine <br/>- Release code execution <br/>- Release from quarantine <br/>- Request sample <br/>- Restrict code execution (this action can be undone) <br/>- Run antivirus scan <br/>- Stop and quarantine |- Block URL (time-of-click)<br/>- Soft delete email messages or clusters<br/>- Quarantine email<br/>- Quarantine an email attachment<br/>- Turn off external mail forwarding |- Disable user<br />- Reset user password<br />- Confirm user as compromised |
+|- Collect investigation package <br/>- Isolate device (this action can be undone)<br/>- Offboard machine <br/>- Release code execution <br/>- Release from quarantine <br/>- Request sample <br/>- Restrict code execution (this action can be undone) <br/>- Run antivirus scan <br/>- Stop and quarantine <br/>- Contain devices from the network |- Block URL (time-of-click)<br/>- Soft delete email messages or clusters<br/>- Quarantine email<br/>- Quarantine an email attachment<br/>- Turn off external mail forwarding |- Disable user<br />- Reset user password<br />- Confirm user as compromised |
Remediation actions, whether pending approval or already complete, can be viewed in the [Action center](m365d-action-center.md).
In addition to remediation actions that follow automated investigations, your se
- [Visit the Action center](m365d-action-center.md) - [View and manage remediation actions](m365d-autoir-actions.md) - [Address false positives or false negatives](m365d-autoir-report-false-positives-negatives.md)
+- [Contain devices from the network](../defender-endpoint\respond-machine-alerts.md#contain-devices-from-the-network)
security Microsoft 365 Defender https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-defender.md
audience: ITPro
- M365-security-compliance - m365initiative-m365-defender
- - m365solution-m365-defender
- - m365solution-scenario
- - m365solution-overview
- admindeeplinkDEFENDER - intro-overview
security Microsoft 365 Security Center Defender Cloud Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-center-defender-cloud-apps.md
The image and the table below lists the changes in navigation between Microsoft
| Connected apps | remaining in Defender for Cloud Apps portal | > [!NOTE]
-> The new Defender for Cloud Apps experience in the Microsoft 365 Defender portal is currently available for all users detailed in [Manage admin access](/defender-cloud-apps/manage-admins), except for those with the roles defined in [Built-in admin roles in Defender for Cloud Apps](/defender-cloud-apps/manage-admins#built-in-admin-roles-in-defender-for-cloud-apps).
+> The new Defender for Cloud Apps experience in the Microsoft 365 Defender portal is currently available for all users detailed in [Manage admin access](/defender-cloud-apps/manage-admins), except for **App/Instance admin**, **User group admin**, **Cloud Discovery global admin**, and **Cloud Discovery report admin**, as defined in [Built-in admin roles in Defender for Cloud Apps](/defender-cloud-apps/manage-admins#built-in-admin-roles-in-defender-for-cloud-apps).
## What's changed
security Admin Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/admin-submission.md
When you submit an email message for analysis, you will get:
For other ways to submit email messages, URLs, and attachments to Microsoft, see [Report messages and files to Microsoft](report-junk-email-messages-to-microsoft.md).
-Watch this short video to learn how to use admin submissions in Microsoft Defender for Office 365 to submit messages to Microsoft for evaluation.
+Watch this short video to learn how to use admin submissions in Microsoft Defender for Office 365 to submit messages to Microsoft for evaluation.
> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWBLPn] ## What do you need to know before you begin?
If you've deployed the [Report Message add-in](enable-the-report-message-add-in.
> [!NOTE] > If organizations are configured to send user reported messages to the custom mailbox only, reported messages will appear in **User reported messages** but their results will always be empty (as they would not have been rescanned).
-### Undo user submissions
+## Undo user submissions
Once a user submits a suspicious email to the custom mailbox, the user and admin don't have an option to undo the submission. If the user would like to recover the email, it will be available for recovery in the Deleted Items or Junk Email folders.
-### Convert user reported messages from the custom mailbox into an admin submission
+## Convert user reported messages from the custom mailbox into an admin submission
If you've configured the custom mailbox to intercept user-reported messages without sending the messages to Microsoft, you can find and send specific messages to Microsoft for analysis.
If the message is reported to Microsoft, the **Converted to admin submission** v
:::image type="content" source="../../media/view-converted-admin-submission.png" alt-text="Option to view a created admin submission from a user reported message.":::
-### View associated alert for user and admin email submissions
+## View associated alert for user and admin email submissions
> [!IMPORTANT]
-> Only applicable for customers having Microsoft Defender for Office 365 Plan 2 or above.
-> Today, for user submissions only alert are generated for messages which are reported as Phish.
+> The information in this section applies only to Defender for Office 365 Plan 2 or higher.
+>
+> Currently, user submissions generate alerts only for messages that are reported as phishing.
-So for each user reported phish message and admin email submission a corresponding alert is generated.
+For each user reported phishing message and admin email submission, a corresponding alert is generated.
-To view the corresponding alert for user reported phish message, click on **User reported messages** tab, double click on the message to open the submission flyout. From the overflow menu inside the flyout select **View alert**.
+To view the corresponding alert for a user reported phishing message, select the **User reported messages** tab, and then double-click the message to open the submission flyout. Click ![More options icon.](../../media/m365-cc-sc-more-actions-icon.png) **More options** and then select **View alert**.
-
-To view the corresponding alert for admin email submission, click on **Emails** tab, double click on the message to open the submission flyout.
-Select **View alert** on the right side of **Open email entity** option.
+To view the corresponding alert for admin email submissions, select the **Emails** tab, and then double-click the message to open the submission flyout. Select **View alert** on the **Open email entity** option.
:::image type="content" source="../../media/alert-from-admin-submission.png" alt-text="Option to view the related alert from an admin submission.":::
security Allow Block Email Spoof https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/allow-block-email-spoof.md
For detailed syntax and parameter information, see [New-TenantAllowBlockListSpoo
## Create allowed spoofed sender entries
-### Use Tenant allow block list in Microsoft 365 Defender
+### Use the Tenant Allow/Block List in Microsoft 365 Defender
> [!NOTE] >
Use [admin submissions](admin-submission.md) to submit the blocked message. This
:::image type="content" source="../../media/admin-submission-allow-messages.png" alt-text="Submit malware to Microsoft for analysis example." lightbox="../../media/admin-submission-allow-messages.png"::: > [!NOTE]
->
-> - The impersonated domain (or user) will be created and visible under the respective **Antiphishing Policy** under <https://security.microsoft.com/antiphishing>.
+> The impersonated domain (or user) will be created and visible in the **Trusted senders and domains** section in the anti-phishing policy at <https://security.microsoft.com/antiphishing>.
## Related articles
security Anti Spam Message Headers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-message-headers.md
The individual fields and values are described in the following table.
|Field|Description| ||| |`ARC`|The `ARC` protocol has the following fields: <ul><li>`AAR`: Records the content of the **Authentication-results** header from DMARC.</li><li>`AMS`: Includes cryptographic signatures of the message.</li><li>`AS`: Includes cryptographic signatures of the message headers. This field contains a tag of a chain validation called `"cv="`, which includes the outcome of the chain validation as **none**, **pass**, or **fail**.</li></ul>|
-|`CAT:`|The category of protection policy, applied to the message: <ul><li>`BULK`: Bulk</li><li>`DIMP`: Domain Impersonation</li><li>`GIMP`: [Mailbox intelligence based impersonation](set-up-anti-phishing-policies.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)</li><li>`HPHSH` or `HPHISH` : High confidence phishing</li><li>`HSPM`: High confidence spam</li><li>`MALW`: Malware</li><li>`PHSH`: Phishing</li><li>`SPM`: Spam</li><li>`SPOOF`: Spoofing</li><li>`UIMP`: User Impersonation</li><li>`AMP`: Anti-malware</li><li>`SAP`: Safe attachments</li><li>`OSPM`: Outbound spam</li></ul> <p> An inbound message may be flagged by multiple forms of protection and multiple detection scans. Policies have different priorities, and the policy with the highest priority is applied first. For more information, see [What policy applies when multiple protection methods and detection scans run on your email](how-policies-and-protections-are-combined.md).|
+|`CAT:`|The category of protection policy, applied to the message: <ul><li>`BULK`: Bulk</li><li>`DIMP`: Domain Impersonation</li><li>`GIMP`: [Mailbox intelligence based impersonation](set-up-anti-phishing-policies.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)</li><li>`HPHSH` or `HPHISH`: High confidence phishing</li><li>`HSPM`: High confidence spam</li><li>`MALW`: Malware</li><li>`PHSH`: Phishing</li><li>`SPM`: Spam</li><li>`SPOOF`: Spoofing</li><li>`UIMP`: User Impersonation</li><li>`AMP`: Anti-malware</li><li>`SAP`: Safe attachments</li><li>`OSPM`: Outbound spam</li></ul> <p> An inbound message may be flagged by multiple forms of protection and multiple detection scans. Policies have different priorities, and the policy with the highest priority is applied first. For more information, see [What policy applies when multiple protection methods and detection scans run on your email](how-policies-and-protections-are-combined.md).|
|`CIP:[IP address]`|The connecting IP address. You can use this IP address in the IP Allow List or the IP Block List. For more information, see [Configure connection filtering](configure-the-connection-filter-policy.md).| |`CTRY`|The source country as determined by the connecting IP address, which may not be the same as the originating sending IP address.| |`H:[helostring]`|The HELO or EHLO string of the connecting email server.|
security Attack Simulation Training Login Pages https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-login-pages.md
+
+ Title: Login pages in Attack simulation training
+++
+audience: ITPro
+
+ms.localizationpriority: medium
+
+ - M365-security-compliance
+ - m365initiative-defender-office365
+description: Admins can learn how to create and manage login pages for simulated phishing attacks in Microsoft Defender for Office 365 Plan 2.
+ms.technology: mdo
++
+# Login pages in Attack simulation training
+
+**Applies to**
+ [Microsoft Defender for Office 365 plan 2](defender-for-office-365.md)
+
+In Attack simulation training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2, login pages are displayed to users in simulations that use the **Credential harvest** and **Link in attachment** [social engineering techniques](attack-simulation-training.md#select-a-social-engineering-technique).
+
+To see the available login pages, open the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulation content library** tab \> and then select **Login pages**. To go directly to the **Simulation content library** tab where you can select **Login pages**, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
+
+**Login pages** has two tabs:
+
+- **Global login pages**: Contains the built-in, non-modifiable login pages. There are four built-in login pages localized into 12 languages:
+ - **GitHub login page**
+ - **LinkedIn login page**
+ - **Microsoft login page**
+ - **Non-branded login page**
+
+- **Tenant login pages**: Contains the custom login pages that you've created.
+
+The following information is shown for each login page:
+
+- **Name**
+- **Language**
+- **Source**: For built-in login pages, the value is **Global**. For custom login pages, the value is **Tenant**.
+- **Status**: **Ready** or **Draft**.
+- **Created by**: For built-in login pages, the value is **Microsoft**. For custom login pages, the value is the UPN of the user who created the login page.
+- **Last modified**
+
+To find a login page in the list, use the ![Search icon.](../../media/m365-cc-sc-search-icon.png) **Search** box to find the name of the login page.
+
+Click ![Filter icon.](../../media/m365-cc-sc-filter-icon.png) **Filter** to filter the login pages by **Language** or **Status**.
+
+To remove one or more columns that are displayed, click ![Customize columns icon.](../../media/m365-cc-sc-customize-icon.png) **Customize columns**.
+
+When you select a login page from the list, a details flyout appears with the following information:
+
+- ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** is available only in custom login pages on the **Tenant login pages** tab.
+- ![Mark as default icon.](../../medi). If the login page is already the default, ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default** isn't available.
+- **Preview** tab: View the login page as users will see it. **Page 1** and **Page 2** links are available at the bottom of the page for custom two-page login pages.
+- **Details** tab: View details about the login page:
+ - **Description**
+ - **Status**: **Ready** or **Draft**.
+ - **Login page source**: For built-in login pages, the value is **Global**. For custom login pages, the value is **Tenant**.
+ - **Modified by**
+ - **Language**
+ - **Last modified**
+
+## Create login pages
+
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Attack simulation training** \> **Simulation content library** tab \> and then select **Login pages**. To go directly to the **Simulation content library** tab where you can select **Login pages**, use <https://security.microsoft.com/attacksimulator?viewid=simulationcontentlibrary>.
+You can create custom login pages in the following locations:
+
+ Click ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** to start the create end user login page wizard.
+
+ > [!NOTE]
+ > The ![Create new icon.](../../media/m365-cc-sc-create-icon.png) **Create new** is also available during payload and payload automation creation. For more information, see the following topics:
+ >
+ > - [Create custom payloads for Attack simulation training in Defender for Office 365](attack-simulation-training-payloads.md#create-payloads)
+ > - [Create payload automations for Attack simulation training](attack-simulation-training-payload-automations.md#create-payload-automations)
+ >
+ > At any point during the creation wizard, you can click **Save and close** to save your progress and continue configuring the login page later. You can pick up where you left off by selecting the login page on the **Tenant login pages** tab in **Login pages**, and then clicking ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**. The partially-completed login page will have the **Status** value **Draft**.
+
+2. On the **Define details for login page** page, configure the following settings:
+ - **Name**: Enter a unique name.
+ - **Description**: Enter an optional description.
+
+ When you're finished, click **Next**.
+
+3. On the **Configure login page** page, configure the following settings:
+
+ - **Select a language**
+
+ - **Make this the default login page**: If you select this option, the login page will be the default selection in **Credential harvest** or **Link in attachment** [payloads](attack-simulation-training-payloads.md) or [payload automations](attack-simulation-training-payload-automations.md).
+
+ - **Create a two-page login**: If you don't select this option, the login page is one page. If you select this option, **Page 1** and **Page 2** tabs appear for you to configure separately.
+
+ - On the **Text** tab, a rich text editor is available for you to create your login page.
+
+ - Use the **Dynamic tag** control to customize the login page by inserting the available tags:
+ - **Insert user name**: The value that's added in the message body is `${userName}`.
+ - **Insert email**: The value that's added in the message body is `${emailAddress}`.
+ - **Insert date**: The value that's added in the message body is `${date|MM/dd/yyyy|offset}`.
+
+ - Use the **Use from default** control to select a built-in login page to start with as a template.
+
+ - The **Add Next button** control is available only on **Page 1** of two-page logins. The default text on the button is **Next** but you can change it.
+
+ - The **Add compromise button** control in available on one-page logins or on **Page 2** of two-page logins. The default text on the button is **Submit**, but you can change it.
+
+ - On the **Code** tab, you can view and modify the HTML code directly. Formatting and other controls like **Dynamic tag** and **Use from default** or **Add compromise button** aren't available.
+
+ - Use the **Preview login page** button at the top of the page to review the login page.
+
+ When you're finished, click **Next**.
+
+4. On the **Review login page** page, you can review the details of your login page.
+
+ You can select **Edit** in each section to modify the settings within the section. Or you can click **Back** or select the specific page in the wizard.
+
+ When you're finished, click **Submit**.
+
+5. On the **New login page \<Name\> created** page, you can use the links to create a new login page, launch a simulation, or view all login pages.
+
+ When you're finished, click **Done**.
+
+Back on the **Tenant login pages** tab in **Login pages**, the login page that you created is now list.
+
+## Modify login pages
+
+You can't modify built-in login pages on the **Global login pages** tab. You can only modify custom login pages on the **Tenant login pages** tab.
+
+To modify an existing custom login page on the **Tenant login pages** tab, do one of the following steps:
+
+- Select the login page from the list by clicking the check box. Click the ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit** icon that appears.
+- Click **Γï«** (**Actions**) between the **Name** and **Language** values of the login page in the list, and then select ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
+- Select the login page from the list by clicking the name. In the details flyout that opens, click ![Edit icon.](../../media/m365-cc-sc-edit-icon.png) **Edit**.
+
+The login page wizard opens with the settings and values of the selected login page. The steps are the same as described in the [Create login pages](#create-login-pages) section.
+
+## Copy login pages
+
+To copy an existing login page on the **Tenant login pages** or **Global login pages** tabs, do one of the following steps:
+
+- Select the login page from the list by clicking the check box, and then click the ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy** icon that appears.
+- Click **Γï«** (**Actions**) between the **Name** and **Language** values of the login page in the list, and then select ![Create a copy icon.](../../media/m365-cc-sc-edit-icon.png) **Create a copy**.
+
+The login page wizard opens with the settings and values of the selected login page. The steps are the same as described in the [Create login pages](#create-login-pages) section.
+
+> [!NOTE]
+> When you copy a built-in login page on the **Global login pages** tab, be sure to change the **Name** value. This step ensures the copy is saved as a custom login page on the **Tenant login pages** tab.
+>
+> The **Use from default** control on the **Configure login page** page in the login page wizard allows you to copy the contents of a built-in login page.
+
+## Remove login pages
+
+You can't remove built-in login pages from the **Global login pages** tab. You can only remove custom login pages on the **Tenant login pages** tab.
+
+To remove an existing custom login page from the **Tenant login pages** tab, do one of the following steps:
+
+- Select the login page from the list by clicking the check box, and then click the ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete** icon that appears.
+- Click **Γï«** (**Actions**) between the **Name** and **Language** values of the login page in the list, and then select ![Delete icon.](../../media/m365-cc-sc-delete-icon.png) **Delete**.
+
+## Make a login page the default
+
+The default login page is the default selection that's used in **Credential harvest** or **Link in attachment** [payloads](attack-simulation-training-payloads.md) or [payload automations](attack-simulation-training-payload-automations.md).
+
+To make a login page the default on the **Tenant login pages** or **Global login pages** tabs, do one of the following steps:
+
+- Select the login page from the list by clicking the check box. Click the ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default** icon that appears.
+- Click **Γï«** (**Actions**) between the **Name** and **Language** values of the login page in the list, and then select ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default**.
+- Select the login page from the list by clicking the name. In the details flyout that opens, click ![Mark as default icon.](../../media/m365-cc-sc-set-as-default-icon.png) **Mark as default**.
+- Select **Make this the default login page** on the **Configure login page** page in the wizard when you [create or modify a login page](#create-login-pages).
+
+> [!NOTE]
+> The previous procedures are not available if the login page is already the default.
+>
+> The default login page is also marked in the list, although you might need to widen the **Name** column to see it:
+>
+> ![The default login page marked in the list of login pages in Attack simulation training.](../../media/attack-sim-training-login-pages-default.png)
+
+## Related links
+
+[Get started using Attack simulation training](attack-simulation-training-get-started.md)
+
+[Create a phishing attack simulation](attack-simulation-training.md)
+
+[Simulation automations for Attack simulation training](attack-simulation-training-simulation-automations.md)
security Attack Simulation Training Payloads https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-payloads.md
Title: Payloads for Attack simulation training
+ Title: Payloads in Attack simulation training
description: Admins can learn how to create and manage payloads for Attack simul
ms.technology: mdo
-# Payloads for Attack simulation training in Defender for Office 365
+# Payloads in Attack simulation training in Defender for Office 365
[!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)]
security Configure Advanced Delivery https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-advanced-delivery.md
The SecOps mailbox entries that you configured are displayed on the **SecOps mai
- **Domain**: Expand this setting and enter at least one email address domain (for example, contoso.com) by clicking in the box, entering a value, and then pressing Enter or selecting the value that's displayed below the box. Repeat this step as many times as necessary. You can add up to 20 entries. > [!NOTE]
- > Use the domain from the `5321.MailFrom` address (also known as the **MAIL FROM** address, P1 sender, or envelope sender) that's used in the SMTP transmission of the message **or** a DomainKeys Identified Mail (DKIM) domain as specified by your phishing simulation vendor.
+ > Use the domain from the `5321.MailFrom` address (also known as the **MAIL FROM** address, P1 sender, or envelope sender) that's used in the SMTP transmission of the message **or** a DomainKeys Identified Mail (DKIM) domain as specified by your phishing simulation vendor.
- **Sending IP**: Expand this setting and enter at least one valid IPv4 address by clicking in the box, entering a value, and then pressing Enter or selecting the value that's displayed below the box. Repeat this step as many times as necessary. You can add up to 10 entries. Valid values are: - Single IP: For example, 192.168.1.1.
The SecOps mailbox entries that you configured are displayed on the **SecOps mai
To remove an existing value, click remove ![Remove icon.](../../media/m365-cc-sc-remove-selection-icon.png) next to the value. > [!NOTE]
- > To configure a third-party phishing simulation in Advanced Delivery, you need to provie the following information:
- >
+ > To configure a third-party phishing simulation in Advanced Delivery, you need to provide the following information:
+ >
> - At least one **Domain** from either of the following sources: > - The `5321.MailFrom` address (also known as the MAIL FROM address, P1 sender, or envelope sender). > - The DKIM domain. > - At least one **Sending IP**.
- >
+ >
> You may optionally include **Simulation URLs to allow** to ensure that URLs in simulation messages are not blocked. > You may specify up to 10 entries for each field. > There must be a match on at least one **Domain** and one **Sending IP**, but no association between values is maintained.
The third-party phishing simulation entries that you configured are displayed on
In addition to the two scenarios that the advanced delivery policy can help you with, there are other scenarios that might require you bypass filtering: -- **Third-party filters**: If your domain's MX record *doesn't* point to Office 365 (messages are routed somewhere else first), [secure by default](secure-by-default.md) *is not available*. If you'd like to add protection, you'll need to enable Enhanced Filtering for Connectors (also known as *skip listing*). For more information, see [Manage mail flow using a third-party cloud service with Exchange Online](/exchange/mail-flow-best-practices/manage-mail-flow-using-third-party-cloud). If you don't want Enhanced Filtering for Connectors, use mail flow rules (also known as transport rules) to bypass Microsoft filtering for messages that have already been evaluated by third-party filtering. For more information, see [Use mail flow rules to set the SCL in messages](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-set-scl).
+- **Third-party filters**: If your domain's MX record _doesn't_ point to Office 365 (messages are routed somewhere else first), [secure by default](secure-by-default.md) _is not available_. If you'd like to add protection, you'll need to enable Enhanced Filtering for Connectors (also known as _skip listing_). For more information, see [Manage mail flow using a third-party cloud service with Exchange Online](/exchange/mail-flow-best-practices/manage-mail-flow-using-third-party-cloud). If you don't want Enhanced Filtering for Connectors, use mail flow rules (also known as transport rules) to bypass Microsoft filtering for messages that have already been evaluated by third-party filtering. For more information, see [Use mail flow rules to set the SCL in messages](/exchange/security-and-compliance/mail-flow-rules/use-rules-to-set-scl).
-- **False positives under review**: You might want to temporarily allow certain messages that are still being analyzed by Microsoft via [admin submissions](admin-submission.md) to report known good messages that are incorrectly being marked as bad to Microsoft (false positives). As with all overrides, we ***highly recommended*** that these allowances are temporary.
+- **False positives under review**: You might want to temporarily allow certain messages that are still being analyzed by Microsoft via [admin submissions](admin-submission.md) to report known good messages that are incorrectly being marked as bad to Microsoft (false positives). As with all overrides, we _**highly recommended**_ that these allowances are temporary.
## Security & Compliance PowerShell procedures for SecOps mailboxes in the advanced delivery policy
security Configure Review Priority Account https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/configure-review-priority-account.md
Priority account protection is turned on by default for pre-identified critical
1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Settings** \> **Email & collaboration** \> **Priority account protection**. To go directly to the **Priority account protection** page, use <https://security.microsoft.com/securitysettings/priorityAccountProtection>.
-2. On the **Priority account protection** page, turn on **Priority account protection**.
+2. On the **Priority account protection** page, turn on **Priority account protection** (:::image type="icon" source="../../media/scc-toggle-on.png" border="false":::).
> [!div class="mx-imgBorder"] > ![Turn on Priority account protection.](../../media/mdo-priority-account-protection.png)
Priority account protection is turned on by default for pre-identified critical
> [!NOTE] > We don't recommend disabling or turning off priority account protection.
-### Enable the Priority account tag
+If you want to use Exchange Online PowerShell to turn on priority account protection, do the following steps:
+
+1. [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) and run the following command:
+
+ ```powershell
+ Set-EmailTenantSettings -EnablePriorityAccountProtection $true
+ ```
+
+2. To verify that priority account protection is turned on, run the following command to verify the EnablePriorityAccountProtection property value:
+
+ ```powershell
+ Get-EmailTenantSettings | Format-List Identity,EnablePriorityAccountProtection
+ ```
+
+ The value True means priority account protection is turned on. The value False means priority account protection is turned off.
+
+### Assign the Priority account tag to users
Microsoft Defender for Office 365 supports priority accounts as tags that can be used as filters in alerts, reports, incidents, and more.
security Create Safe Sender Lists In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/create-safe-sender-lists-in-office-365.md
The following example assumes you need email from contoso.com to skip spam filte
> [!CAUTION] > This method creates a high risk of attackers successfully delivering email to the Inbox that would otherwise be filtered; however, the user's Safe Senders or Safe Domains lists don't prevent malware or high confidence phishing messages from being filtered.
-Instead of an organizational setting, users or admins can add the sender email addresses to the Safe Senders list in the mailbox. For instructions, see [Configure junk email settings on Exchange Online mailboxes in Office 365](configure-junk-email-settings-on-exo-mailboxes.md). This is not desirable in most situations since senders will bypass parts of the filtering stack. Although you trust the sender, the sender can still be compromised and send malicious content. It is best that you let our filters do what is needed to check every message and then [report the false positive/negative to Microsoft](report-junk-email-messages-to-microsoft.md) if our filters got it wrong. Bypassing the filtering stack also interferes with [ZAP](zero-hour-auto-purge.md).
+Instead of an organizational setting, users or admins can add the sender email addresses to the Safe Senders list in the mailbox. For instructions, see [Configure junk email settings on Exchange Online mailboxes in Office 365](configure-junk-email-settings-on-exo-mailboxes.md). This method is not desirable in most situations since senders will bypass parts of the filtering stack. Although you trust the sender, the sender can still be compromised and send malicious content. Itt's better when you let our filters check every message and then [report the false positive/negative to Microsoft](report-junk-email-messages-to-microsoft.md) if we got it wrong. Bypassing the filtering stack also interferes with [zero-hour auto purge (ZAP)](zero-hour-auto-purge.md).
+
+By design and for increased security of Exchange Online mailboxes, only the junk email settings for safe senders, blocked senders, and blocked domains are recognized. Safe domains settings are ignored.
When messages skip spam filtering due to a user's Safe Senders list, the **X-Forefront-Antispam-Report** header field will contain the value `SFV:SFE`, which indicates that filtering for spam, spoof, and phishing were bypassed.
security External Email Forwarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/external-email-forwarding.md
ms.localizationpriority: medium ms.assetid:
- - seo-marvel-apr2020
+- seo-marvel-apr2020
+- adminvideo
description: This article covers topics including external email forwarding, Automatic forwarding, 5.7.520 Access Denied messages, disabling external forwarding, 'Your administrator has disabled external forwarding' messages, as well as outbound anti-spam policy. ms.technology: mdo ms.prod: m365-security
security Migrate To Defender For Office 365 Onboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/migrate-to-defender-for-office-365-onboard.md
You can pause at this stage for more large-scale data recording and tuning.
> [!NOTE] > > - When you switch the MX record for your domain, it can take up to 48 hours for the changes to propagate throughout the internet.
->
> - We recommend lowering the TTL value of your DNS records to enable faster response and possible rollback (if required). You can revert to the original TTL value after the switchover is complete and verified.
->
> - You should consider starting with changing domains that are used less frequently. You can pause and monitor before moving to larger domains. However, even if you do this, you still should make sure that all users and domains are covered by policies, because secondary SMTP domains are resolved to primary domains prior to the policy application.
->
> - Multiple MX records for a single domain will technically work, allowing you to have split routing, provided that you have followed all the guidance in this article. Specifically, you should make sure that policies are applied to all users, that the SCL=-1 mail flow rule is applied only to mail that passes through your existing protection service as described in [Setup Step 3: Maintain or create the SCL=-1 mail flow rule](migrate-to-defender-for-office-365-setup.md#step-3-maintain-or-create-the-scl-1-mail-flow-rule). However, this configuration introduces behavior that makes troubleshooting much more difficult, and therefore we do not typically recommend it, especially for extended periods of time.
->
> - Before you switch your MX records, verify that the following settings are not enabled on the inbound connector from the protection service to Microsoft 365. Typically, the connector will have one or more of the following settings configured:
->
> - **and require that the subject name on the certificate that the partner uses to authenticate with Office 365 matches this domain name** (*RestrictDomainsToCertificate*) > - **Reject email messages if they aren't sent from within this IP address range** (*RestrictDomainsToIPAddresses*)
->
> If the connector type is **Partner** and either of these settings are turned on, all mail delivery to your domains will fail after you switch your MX records. You need to disable these settings before you continue. If the connector is an on-premises connector that's used for hybrid, you don't need to modify the on-premises connector. But, you can still check for the presence of a **Partner** connector.
->
> - If your current mail gateway is also providing recipient validation, you may want to check that the domain is configured as [Authoritative](/exchange/mail-flow-best-practices/manage-accepted-domains/manage-accepted-domains) in Microsoft 365. This can prevent unnecessary bounce messages. When you're ready, switch the MX record for your domains. You can migrate all of your domains at once. Or, you can migrate less frequently used domains first, and then migrate the rest later.
security Recommended Settings For Eop And Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md
To create and configure anti-spam policies, see [Configure anti-spam policies in
#### ASF settings in anti-spam policies
-The table in this section describes the Advanced Spam Filter (ASF) settings that are available in anti-spam policies. All of these settings are **Off** for both **Standard** and **Strict** levels. For more information about ASF settings, see [Advanced Spam Filter (ASF) settings in EOP](advanced-spam-filtering-asf-options.md).
-
-|Security feature name|Comment|
-|||
-|**Image links to remote sites** (_IncreaseScoreWithImageLinks_)||
-|**Numeric IP address in URL** (_IncreaseScoreWithNumericIps_)||
-|**URL redirect to other port** (_IncreaseScoreWithRedirectToOtherPort_)||
-|**Links to .biz or .info websites** (_IncreaseScoreWithBizOrInfoUrls_)||
-|**Empty messages** (_MarkAsSpamEmptyMessages_)||
-|**Embed tags in HTML** (_MarkAsSpamEmbedTagsInHtml_)||
-|**JavaScript or VBScript in HTML** (_MarkAsSpamJavaScriptInHtml_)||
-|**Form tags in HTML** (_MarkAsSpamFormTagsInHtml_)||
-|**Frame or iframe tags in HTML** (_MarkAsSpamFramesInHtml_)||
-|**Web bugs in HTML** (_MarkAsSpamWebBugsInHtml_)||
-|**Object tags in HTML** (_MarkAsSpamObjectTagsInHtml_)||
-|**Sensitive words** (_MarkAsSpamSensitiveWordList_)||
-|**SPF record: hard fail** (_MarkAsSpamSpfRecordHardFail_)||
-|**Sender ID filtering hard fail** (_MarkAsSpamFromAddressAuthFail_)||
-|**Backscatter** (_MarkAsSpamNdrBackscatter_)||
-|**Test mode** (_TestModeAction_)|For ASF settings that support **Test** as an action, you can configure the test mode action to **None**, **Add default X-Header text**, or **Send Bcc message** (`None`, `AddXHeader`, or `BccMessage`). For more information, see [Enable, disable, or test ASF settings](advanced-spam-filtering-asf-options.md#enable-disable-or-test-asf-settings).|
+For more information about Advanced Spam Filter (ASF) settings in anti-spam policies, see [Advanced Spam Filter (ASF) settings in EOP](advanced-spam-filtering-asf-options.md).
+
+|Security feature name|Default|Recommended<br/>Standard|Recommended<br/>Strict|Comment|
+||::|::|::||
+|**Image links to remote sites** <p> _IncreaseScoreWithImageLinks_|Off|Off|Off||
+|**Numeric IP address in URL** <p> _IncreaseScoreWithNumericIps_|Off|Off|Off||
+|**URL redirect to other port** <p> _IncreaseScoreWithRedirectToOtherPort_|Off|Off|Off||
+|**Links to .biz or .info websites** <p> _IncreaseScoreWithBizOrInfoUrls_|Off|Off|Off||
+|**Empty messages** <p> _MarkAsSpamEmptyMessages_|Off|Off|Off||
+|**Embed tags in HTML** <p> _MarkAsSpamEmbedTagsInHtml_|Off|Off|Off||
+|**JavaScript or VBScript in HTML** <p> _MarkAsSpamJavaScriptInHtml_|Off|Off|Off||
+|**Form tags in HTML** <p> _MarkAsSpamFormTagsInHtml_|Off|Off|Off||
+|**Frame or iframe tags in HTML** <p> _MarkAsSpamFramesInHtml_|Off|Off|Off||
+|**Web bugs in HTML** <p> _MarkAsSpamWebBugsInHtml_|Off|Off|Off||
+|**Object tags in HTML** <p> _MarkAsSpamObjectTagsInHtml_|Off|Off|Off||
+|**Sensitive words** <p> _MarkAsSpamSensitiveWordList_|Off|Off|Off||
+|**SPF record: hard fail** <p> _MarkAsSpamSpfRecordHardFail_|Off|Off|Off||
+|**Sender ID filtering hard fail** <p> _MarkAsSpamFromAddressAuthFail_|Off|Off|Off||
+|**Backscatter** <p> _MarkAsSpamNdrBackscatter_|Off|Off|Off||
+|**Test mode** <p> _TestModeAction_)|None|None|None|For ASF settings that support **Test** as an action, you can configure the test mode action to **None**, **Add default X-Header text**, or **Send Bcc message** (`None`, `AddXHeader`, or `BccMessage`). For more information, see [Enable, disable, or test ASF settings](advanced-spam-filtering-asf-options.md#enable-disable-or-test-asf-settings).|
#### EOP outbound spam policy settings
security Whats New In Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/whats-new-in-defender-for-office-365.md
For more information on what's new with other Microsoft Defender security produc
## June 2022
+- [Spoofing allows using admin submission](allow-block-email-spoof.md#use-admin-submission-in-microsoft-365-defender): Create allowed spoofed sender entries using the Tenant Allow/Block List.
+
+- [Impersonation allows using admin submission](allow-block-email-spoof.md#create-impersonated-sender-entries): Add allows for impersonated senders using the Submissions page in Microsoft 365 Defender.
+
+- [View converted admin submission from user submission](admin-submission.md#convert-user-reported-messages-from-the-custom-mailbox-into-an-admin-submission): Configure the custom mailbox to intercept user-reported messages without sending the messages to Microsoft for analysis.
+
+- [View associated alert for user and admin submissions](admin-submission.md#view-associated-alert-for-user-and-admin-email-submissions): View the corresponding alert for each user reported phish message and admin email submission.
+ - [Configurable impersonation protection custom users and domains and increased scope within Preset policies](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/configurable-impersonation-protection-and-scope-for-preset/ba-p/3294459):
-ΓÇó (Choose to) Apply Preset Strict/Standard policies to entire organization and avoid the hassle of selecting specific recipient users, groups, or domains, thereby securing all recipient users of your organization.
-ΓÇó Configure impersonation protection settings for custom users and custom domains within Preset Strict/Standard policies and automatically protect your targeted users and targeted domain against impersonation attacks.
+ - (Choose to) Apply Preset Strict/Standard policies to entire organization and avoid the hassle of selecting specific recipient users, groups, or domains, thereby securing all recipient users of your organization.
+ - Configure impersonation protection settings for custom users and custom domains within Preset Strict/Standard policies and automatically protect your targeted users and targeted domain against impersonation attacks.
-- [simplifying the quarantine experience part Two in Microsoft 365 Defender for office 365](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/simplifying-the-quarantine-experience-part-two/ba-p/3354687): simplifying the quarantine experience part Two with Microsoft Defender for Office 365.
+- [Simplifying the quarantine experience (part two) in Microsoft 365 Defender for office 365](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/simplifying-the-quarantine-experience-part-two/ba-p/3354687): Highlights additional features to make the quarantine experience even more easy to use.
## April 2022
solutions Productivity Illustrations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/productivity-illustrations.md
eDiscovery (Premium) end-to-end workflow and data flow, including within Microso
## Microsoft Telephony Solutions
-Microsoft supports several options as you begin your journey to Teams in the Microsoft cloud. This poster helps you decide which Microsoft telephony solution (Phone System in the cloud or Enterprise Voice on-premises) is right for users in your organization, and how your organization can connect to the Public Switched Telephone Network (PSTN).
+This poster helps you decide which Microsoft telephony solution is right for users in your organization. It describes Phone System, Microsoft's technology for enabling call control and Private Branch Exchange (PBX) capabilities in Microsoft 365 with Microsoft Teams. The poster also describes options for connecting Phone System to the Public Switched Telephone Network (PSTN).
+ | Item | Description | |:--|:--|
-|[![Microsoft Telephony Solutions poster.](../media/solutions-architecture-center/microsoft-telephony-solutions-thumb.png)](https://download.microsoft.com/download/4/3/5/435cd4e9-ca56-4fd1-acb6-d1fda7952320/microsoft-voice-solutions.pdf) <br/> [PDF](https://download.microsoft.com/download/4/3/5/435cd4e9-ca56-4fd1-acb6-d1fda7952320/microsoft-voice-solutions.pdf) \| [Visio](https://download.microsoft.com/download/7/5/c/75c13012-e20c-48bd-a6dd-ea49d1a3420d/microsoft-voice-solutions.vsdx) <br/>Updated March 2021 | For more information, see [Plan your Teams voice solution](/microsoftteams/cloud-voice-landing-page).|
+|[![Microsoft Telephony Solutions poster.](../media/solutions-architecture-center/microsoft-voice-solutions-thumb.png)](https://download.microsoft.com/download/4/3/5/435cd4e9-ca56-4fd1-acb6-d1fda7952320/microsoft-voice-solutions.pdf) <br/> [PDF](https://download.microsoft.com/download/4/3/5/435cd4e9-ca56-4fd1-acb6-d1fda7952320/microsoft-voice-solutions.pdf) \| [Visio](https://download.microsoft.com/download/7/5/c/75c13012-e20c-48bd-a6dd-ea49d1a3420d/microsoft-voice-solutions.vsdx) <br/>Updated June 2022 | For more information, see [Plan your Teams voice solution](/microsoftteams/cloud-voice-landing-page).|
## Set up your infrastructure for hybrid work