Updates from: 06/04/2022 01:17:33
Category Microsoft Docs article Related commit history on GitHub Change details
admin Office 365 Groups Ww https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/office-365-groups-ww.md
The **groups** report can be viewed for trends over the last 7 days, 30 days, 90
|Messages in Yammer (liked) |The number of messages liked in the Yammer group over the reporting period. | |Members |The number of members in the group. | |External members |The number of external users in the group.|
+|Total organized meetings |The sum of one-time scheduled and recurring meetings a user organized during the specified time period.|
+|Channel messages |The number of unique messages that a user posted in a team chat during the specified time period. This includes original posts and replies. |
## Related content
admin Set Up Windows Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/set-up-windows-devices.md
- Title: "Set up Windows devices for Microsoft 365 Business Premium users"-- CSH-------- M365-subscription-management-- M365-identity-device-management -- Adm_TOC--- Core_O365Admin_Migration-- MiniMaven-- MSB365-- OKR_SMB_M365-- TRN_M365B-- OKR_SMB_Videos-- seo-marvel-mar-- AdminSurgePortfolio-- okr_smb-- AdminTemplateSet-- adminvideo-- BCS160-- MET150
-description: "Set up Windows devices running Windows 10 Pro for Microsoft 365 Business Premium users, enabling centralized management and security controls."
--
-# Set up Windows devices for Microsoft 365 Business Premium users
-
-## Before you begin
-
-Before you can set up Windows devices for Microsoft 365 Business Premium users, make sure all the Windows devices are running Windows 10 Pro, version 1703 (Creators Update) or Windows 11 Pro.
-
-Windows 10 Pro (or Windows 11 Pro) is a prerequisite for deploying Windows 10 Business, which is a set of cloud services and device management capabilities that complement Windows 10 Pro and Windows 11 Pro, and enable the centralized management and security controls of Microsoft 365 Business Premium.
-
-[Learn more about requirements for Microsoft 365 Business Premium](https://www.microsoft.com/microsoft-365/business/microsoft-365-business-premium?activetab=pivot:techspecstab).
-
-## Windows 10 Pro and Windows 11 Pro
-
-If you have Windows devices running previous versions of Windows, such as Windows 7 Pro, Windows 8 Pro, or Windows 8.1 Pro, your Microsoft 365 Business Premium subscription entitles you to upgrade those devices to Windows 10 Pro or Windows 11 Pro.
-
-For more information on how to upgrade Windows devices, see the following articles:
--- [Upgrade Windows Home to Windows Pro](https://support.microsoft.com/windows/upgrade-windows-home-to-windows-pro-ef34d520-e73f-3198-c525-d1a218cc2818)-- [Upgrade to Windows 10 Pro](https://support.microsoft.com/windows/upgrade-to-windows-10-pro-71ecc746-0f81-a4c0-bd4b-0db8559e0796)
-
-After you have upgraded, see [Verify the device is connected to Azure AD](#verify-the-device-is-connected-to-azure-ad) to verify you have the upgrade, or to make sure the upgrade worked.
-
-## Join Windows devices to your organization's Azure AD
-
-When all your company's Windows devices are running Windows 10 Pro or Windows 11 Pro, you can join these devices to your organization's Azure Active Directory (Azure AD).
-
-1. On a Windows device, select the Windows logo, and then the Settings icon.
-
-2. In **Settings**, go to **Accounts** > **Access work or school** \> **Connect**.
-
-3. Type your email address, and then choose **Next**.
-
-4. Follow the prompts to complete the process.
-
-## Verify the device is connected to Azure AD
-
-To verify your sync status, on the **Access work or school** page in **Settings**, select the **Connected to** _ \<organization name\> _ area to expose the buttons **Info** and **Disconnect**. Choose **Info** to get your synchronization status.
-
-On the **Sync status** page, choose **Sync** to get the latest mobile device management policies onto the PC.
-
-## Next steps
-
-To set up your mobile devices, see [Set up mobile devices for Microsoft 365 Business Premium users](set-up-mobile-devices.md),
-
-To increase protection, see [Best practices for securing Microsoft 365 for business plans](../security-and-compliance/secure-your-business-data.md).
-
-
business-premium Create Teams For Collaboration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/create-teams-for-collaboration.md
description: "Learn why and how to create a team in Microsoft Teams so your smal
# Use Microsoft Teams for collaboration
-Microsoft Teams is a collaboration app that helps your staff stay organized and have conversations, from any device. You can use Microsoft Teams to have instant conversations with members of your staff or guests outside your organization. You can also make phone calls, host meetings, and share files.
+Microsoft Teams is a collaboration app that helps members of the org use any device to stay organized and have conversations. You can use Microsoft Teams to have immediate conversations with members of your staff or guests outside your organization. You can also make phone calls, host meetings, and share files.
## Best practices 1. Create private teams for sensitive information.
-2. Create an org-wide team for communication with everyone across your organization.
+1. Create an org-wide team for communication with everyone across your organization.
-3. Create teams for specific projects and apply the right amount of protection based on who should be included.
+1. Create teams for specific projects and apply the right amount of protection based on who should be included.
-4. Create specific teams for communication with external partners to keep them separate from anything sensitive for your business.
+1. Create specific teams for communication with external partners to keep them separate from anything sensitive for your business.
For example, a business, legal firm, or healthcare practice might create the following teams:
-1. **A business-, firm-, or practice-wide team:** This is for everyone to use for day to day communications and work across your business. You can use this team to post announcements or share information of interest for your whole firm or practice.
+1. **A business-, firm-, or practice-wide team:** This is for everyone to use for day-to-day communications and work across your business. You can use this team to post announcements or share information of interest for your whole firm or practice.
-2. **Individual teams:** Set up teams for smaller groups to collaborate about their day to day work.
+1. **Individual teams:** Set up teams for smaller groups to collaborate about their day to day work.
-3. **An external communications team or teams:** Coordinate with your vendors, partners, or clients without allowing them into anything sensitive. Set up different channels for specific groups.
+1. **An external communications team or teams:** Coordinate with your vendors, partners, or clients without allowing them into anything sensitive. Set up different channels for specific groups.
![Diagram of a Microsoft Teams window with three separate teams to allow for secure communication and collaboration within a business.](../media/m365-democracy-teams-business-collab.png)
business-premium Get Microsoft 365 Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/get-microsoft-365-campaigns.md
There's no minimum time commitment when you sign up for Microsoft 365 for Campai
## Next steps
-When you receive your invitation, [Sign up for Microsoft 365 for Campaigns](m365-campaigns-sign-up.md).
+When you receive your invitation, [Set up Microsoft 365 for Campaigns](m365-campaigns-setup.md).
business-premium M365 Campaigns Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-setup.md
+
+ Title: "Setup overview for Microsoft 365 for Campaigns"
+f1.keywords:
+- NOCSH
+++ Last updated : 03/02/2022
+audience: Admin
++
+ms.localizationpriority: high
+
+- Adm_O365
+- M365-subscription-management
+- M365-Campaigns
+- m365solution-smb
+
+- Adm_O365
+- Core_O365Admin_Migration
+- MiniMaven
+- MSB365
+search.appverid:
+- BCS160
+- MET150
+ms.assetid: 496e690b-b75d-4ff5-bf34-cc32905d0364
+description: "Setup overview for Microsoft 365 Business for campaigns or other businesses"
++
+# Setup for Microsoft 365 Business for Campaigns
+
+Now that you have [subscribed to Microsoft 365 for Campaigns](get-microsoft-365-campaigns.md), your next step is to get everything set up.
+
+## Before you begin
+
+Make sure that you meet the following requirements before you begin your setup process:
+
+| Requirement | Description |
+|:|:|
+| Subscription | Microsoft 365 Business Premium or Microsoft 365 for Campaigns <br/><br/> To start a trial or purchase your subscription, see the following articles: <br/>- [Get Microsoft 365 Business Premium](get-microsoft-365-business-premium.md)<br/>- [Get Microsoft 365 for Campaigns](get-microsoft-365-campaigns.md) |
+| Permissions | To complete the initial setup process, you must be a Global Admin. [Learn more about admin roles](../admin/add-users/about-admin-roles.md). |
+| Browser requirements | Microsoft Edge, Safari, Chrome or Firefox. [Learn more about browser requirements](https://www.microsoft.com/microsoft-365/microsoft-365-and-office-resources#coreui-heading-uyetipy). |
+| Operating system | **Windows**: Windows 11, Windows 10, Windows 8.1, Windows Server 2019 or later, or Windows Server 2016<br/><br/>**macOS**: One of the three most recent versions of macOS |
+
+> [!TIP]
+> For more detailed information about Microsoft 365, Office, and system requirements, see [Microsoft 365 and Office Resources](https://www.microsoft.com/microsoft-365/microsoft-365-and-office-resources).
+
+## Sign in to Microsoft 365 for Campaigns
+
+If you signed up for Microsoft 365 for Campaigns (or Microsoft 365 Business Premium), you're designated as the Microsoft 365 admin (also referred to as the Global Administrator). This allows you to sign in and initiate the system.
+
+Here's how to sign in:
+
+1. Find the username and password we sent to the email address you used when you [signed up for Microsoft 365 for Campaigns](m365-campaigns-sign-up.md).
+
+2. In the browser, go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank"><https://admin.microsoft.com></a>.
+
+3. Type your username and password. Select **Sign in**.
+
+4. In the top right of the page, find the **Preview on** control. Select **Preview on** so you can use all the controls described in [Bump up protection for your campaign](m365bp-security-overview.md).
+
+### Staff sign-in
+
+Users who have been added to your Microsoft 365 for Campaigns (or Microsoft 365 Business Premium) subscription can sign in using the following steps:
+
+1. Go to <a href="https://office.com" target="_blank"><https://Office.com></a>.
+
+2. Sign in using the username and password for the account. Users will have this information in the email they receive when they are added as users. If they can't find the email, see [user didn't receive invite email](../admin/simplified-signup/admin-invite-business-standard.md#i-shared-an-email-invite-but-the-user-didnt-receive-the-email).
+
+> [!TIP]
+> Provide your staff a link to the [Employee quick setup guide](../admin/setup/employee-quick-setup.md) for help signing in, getting Office apps, and saving, copying, and sharing files.
+
+### Customize your sign-in page with a privacy and consent notice
+
+Your business or campaign can make it easier for law enforcement agencies to file legal charges against online criminals by adding a privacy and consent notice to your sign-in page.
+
+You can customize your sign-in page with your branding. You can also add text to help your users sign in, or to point out legal requirements or restrictions for getting access to Microsoft 365 resources.
+
+### Customize the text on your sign-in page
+
+To update the customizable elements on the sign-in page, you have to be a global admin. For specific instructions, see [add company branding](/azure/active-directory/fundamentals/customize-branding) article.
+
+The elements you can update are:
+
+- Sign-in page text (an easy place to add the privacy and consent statement)
+- Sign-in page background image
+- Banner logo
+- Username hint
+
+For examples of privacy and consent notices, see Appendix A in [Searching and Seizing Computers and Obtaining Electronic Evidence in Criminal Investigations](https://www.justice.gov/sites/default/files/criminal-ccips/legacy/2015/01/14/ssmanual2009.pdf).
+
+## Next objective
+
+Once you've achieved these objectives, go [increase security protections](m365bp-security-overview.md).
business-premium M365 Campaigns Sign In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-sign-in.md
search.appverid:
- MET150 description: "Sign in to Microsoft 365. Protect your business, practice, or campaign from cybersecurity threats to email, data, and communication."
-# Sign in to Microsoft 365 Business Premium
-## For business or campaign admins
+# Sign in to Microsoft 365 Business for Campaigns
-If you signed up for Microsoft 365 for Campaigns (or Microsoft 365 Business Premium), you're the Microsoft 365 admin (also referred to as the Global Administrator). Here's how to sign in:
+If you signed up for Microsoft 365 for Campaigns (or Microsoft 365 Business Premium), you're designated as the Microsoft 365 admin (also referred to as the Global Administrator). This allows you to sign in and initiate the system.
-1. Find the username and password that we sent to the email address that you used when you [signed up for Microsoft 365 for Campaigns](m365-campaigns-sign-up.md).
+Here's how to sign in:
+
+1. Find the username and password we sent to the email address you used when you [signed up for Microsoft 365 for Campaigns](m365-campaigns-sign-up.md).
2. In the browser, go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>. 3. Type your username and password, and then select **Sign in**.
-4. In the top right of the page, find the **Preview on** control. Select **Preview on** so you can use all the controls described in [Bump up protection for your campaign](m365-campaigns-security-overview.md).
+4. In the top right of the page, find the **Preview on** control. Select **Preview on** so you can use all the controls described in [Bump up protection for your campaign](m365bp-security-overview.md).
## For staff
Users who have been added to your Microsoft 365 for Campaigns (or Microsoft 365
1. Go to <a href="https://office.com" target="_blank">https://office.com</a>.
-2. Sign in using the user name and password for the account. Users will have this information in the email they should have received when they were added as users. If they can't find the email, see [I shared an email invite but the user didnΓÇÖt receive the email](../admin/simplified-signup/admin-invite-business-standard.md#i-shared-an-email-invite-but-the-user-didnt-receive-the-email).
+2. Sign in using the username and password for the account. Users will have this information in the email they receive when they are added as users. If they can't find the email, see [user didn't receive invite email](../admin/simplified-signup/admin-invite-business-standard.md#i-shared-an-email-invite-but-the-user-didnt-receive-the-email).
> [!TIP]
-> Give your staff a link to the [Employee quick setup guide](../admin/setup/employee-quick-setup.md). The guide walks them through signing in, getting Office apps, and saving, copying, and sharing files.
+> Provide your staff a link to the [Employee quick setup guide](../admin/setup/employee-quick-setup.md) for help signing in, getting Office apps, and saving, copying, and sharing files.
## Next steps 1. [Customize your sign-in page with a privacy and consent notice](m365-customize-sign-in.md)
-2. [Use the guided process for basic setup](m365bp-setup.md#use-the-guided-process-for-basic-setup)
+2. [Use the guided process for basic setup](m365bp-setup.md)
3. [Set up your security capabilities](m365bp-security-overview.md).
business-premium M365 Campaigns Sign Up https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-sign-up.md
After you have completed these steps, you're ready to [assign the new licenses](
1. [Sign in to Microsoft 365 for Campaigns](m365-campaigns-sign-in.md).
-2. [See the guided process for basic setup](m365bp-setup.md#use-the-guided-process-for-basic-setup).
+2. [See the guided process for basic setup](m365bp-setup.md#guided-setup-process).
business-premium M365 Campaigns Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-campaigns-users.md
All users should be aware of and use these email practices to help keep their em
- Open only safe links and attachments, as verified by Safe Links and Safe Attachments.
-Learn more about [multi-factor authentication](m365bp-multifactor-authentication.md) and [phishing and other attacks](avoid-phishing-and-attacks.md).
+Learn more about [multi-factor authentication](m365bp-multifactor-authentication.md) and [phishing and other attacks](m365bp-avoid-phishing-and-attacks.md).
Download an [infographic](m365-campaigns-protect-campaign-infographic.md) with tips for you and the members of your team.
business-premium M365 Customize Sign In https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-customize-sign-in.md
For examples of privacy and consent notices, see Appendix A in [Searching and Se
## Next steps
-1. [Use the Guided process for basic setup](m365bp-setup.md#use-the-guided-process-for-basic-setup).
+1. [Use the Guided process for basic setup](m365bp-setup.md).
2. [Set up your security capabilities](m365bp-security-overview.md).
business-premium M365bp Avoid Phishing And Attacks https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-avoid-phishing-and-attacks.md
+
+ Title: "Protect yourself against phishing and other attacks"
+f1.keywords:
+- NOCSH
+++
+ms.audience: Admin
++
+ms.localizationpriority: high
+
+- Adm_O365
+- M365-subscription-management
+- M365-identity-device-management
+- M365-Campaigns
+- m365solution-smb
+
+- Adm_O365
+- MiniMaven
+- MSB365
+search.appverid:
+- BCS160
+- MET150
+- MOE150
+description: "Protect against phishing and other attacks with Microsoft 365 Business Premium."
++
+# Protect yourself against phishing and other attacks
+
+In addition to the protection Microsoft 365 Business Premium offers against attacks, there are other measures all members must take to defend the organization. Make sure everyone understands the following concepts:
+
+- **Spam or junk mail**. There are many reasons you might receive junk e-mail and not all junk mail is the same. However, you can reduce what gets through to you, and thus reduce the risks of attacks, by filtering out junk mail.
+
+- **Phishing**. A phishing scam is an email that seems legitimate but is an attempt to get your personal information or steal your money.
+
+- **Spoofing**. Scammers can also use a technique called spoofing to make it appear as if you've received an email from yourself.
+
+- **Malware** is malicious software that can be installed on your computer, usually installed after you've clicked a link or opened a document from an email. There are various types of malware (for example, ransomware, when your computer is taken over), but you don't want to have any of them.
+
+> [!TIP]
+> To learn more security concepts, see our [Glossary of terms](m365bp-glossary.md).
+
+## Best practices
+
+Use the following best practices to help users fend off cyberattacks through email.
+
+### Reduce spam mail
+
+Follow these [10 tips on how to help reduce spam](https://support.microsoft.com/office/10-tips-on-how-to-help-reduce-spam-55f756e8-688b-41c3-a086-8f68ccc592f6).
+
+### Report it
+
+Report any phishing or other scam emails you receive. Select the message, and choose **Report message** on the ribbon.
+
+For more information, see [reporting junk and phishing emails](https://support.office.com/article/Use-the-Report-Message-add-in-b5caa9f1-cdf3-4443-af8c-ff724ea719d2).
+
+### Avoid phishing
+
+- Never reply to an email that asks you to send personal or account information.
+- If you receive an email that looks suspicious or asks you for this type of information, never click links that supposedly take you to a company website.
+- Never open any file attached to a suspicious-looking email.
+- If the email appears to come from a company, contact the company's customer service via phone or web browser to see if the email is legitimate.
+- Search the web for the email subject line followed by the word hoax to see if anyone else has reported this scam.
+
+Read about five common types of scams in [Deal with abuse, phishing, or spoofing](https://support.office.com/article/Deal-with-abuse-phishing-or-spoofing-in-Outlook-com-0d882ea5-eedc-4bed-aebc-079ffa1105a3).
+
+### Make sure your emails look legitimate to others
+
+Help your customers trust your communications by adding a digital signature to prove that it's coming from you. See [Secure messages by using a digital signature](https://support.office.com/article/secure-messages-by-using-a-digital-signature-549ca2f1-a68f-4366-85fa-b3f4b5856fc6).
+
+## Share this infographic with your users
+
+Download this infographic with tips for you and the members of your campaign team or business:
+
+[:::image type="content" source="media/m365bp-whatuserscandotosecure.png" alt-text="Thumbnail of downloadable guide.":::](https://download.microsoft.com/download/9/1/f/91fa8f24-9953-4f33-9d87-a95624db5e0b/M365BPWhatCanUsersDoToSecure.pdf)
+
+[PDF](https://download.microsoft.com/download/9/1/f/91fa8f24-9953-4f33-9d87-a95624db5e0b/M365BPWhatCanUsersDoToSecure.pdf) | [PowerPoint](https://download.microsoft.com/download/9/1/f/91fa8f24-9953-4f33-9d87-a95624db5e0b/M365BPWhatCanUsersDoToSecure.pptx)
+
+Learn more about how to:
+
+- [Keep your files and communications safe with Office](https://support.microsoft.com/en-us/office/keep-your-files-and-communications-safe-with-office-c4ddc381-7395-42da-887c-8836a3bb975f).
+
+- [Stay secure and private at work](https://support.office.com/article/stay-secure-and-private-at-work-104c7d91-b25a-453d-beee-ba64b6c6fc2d).
+
+## Next objective
+
+Once you've completed this mission objective, learn about how to [send encrypted email](send-encrypted-email.md).
business-premium M365bp Increase Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-increase-protection.md
description: "Get help with increasing the level of protection in Microsoft 365
In this objective, you increase your threat protection with Microsoft 365 Business Premium. It's critical to protect your business against phishing, malware, and other threats. This objective includes information about: -- [Preset security policies](#review-and-apply-preset-security-policies) that can save a lot of time in setup and configuration
+- [Preset security policies](#review-and-apply-preset-security-policies) that can save a lot of time in setup and configuration.
- [Custom security policies](#create-custom-security-policies) that you can define to suit your business needs-- [How to adjust your sharing settings for SharePoint and OneDrive files and folders](#set-sharing-settings-for-sharepoint-and-onedrive-files-and-folders)-- [Alert policies](#review-your-alert-policies) that monitor specific files and how they are used.
+- How to [adjust your sharing settings for SharePoint and OneDrive files and folders](#set-sharing-settings-for-sharepoint-and-onedrive-files-and-folders).
+- [Alert policies](#review-your-alert-policies) that monitor specific files and how they are used.
## Review and apply preset security policies
-Your subscription includes [preset security policies](../security/office-365-security/preset-security-policies.md) that use recommended settings for anti-spam, anti-malware, and anti-phishing protection. By default, built-in protection is enabled; however, consider applying standard or strict protection for increased security.
+Your subscription includes [preset security policies](../security/office-365-security/preset-security-policies.md) that use recommended settings for anti-spam, anti-malware, and anti-phishing protection. By default, built-in protection is enabled; however, consider applying standard or strict protection for increased security.
:::image type="content" source="media/m365bp-presetsecuritypolicies.png" alt-text="Screenshot of preset security policies.":::
If your users are allowed to share their calendars, see [these instructions](htt
## Next steps
-Okay, now let's start the mission to [**set up BYOD devices**](m365bp-devices-overview.md).
+Okay, now let's [**set up those unmanaged BYOD devices**](m365bp-devices-overview.md).
business-premium M365bp Manage Windows Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-manage-windows-devices.md
Go to the Microsoft Endpoint Manager admin center ([https://endpoint.microsoft.c
2. In the **Azure Active Directory admin center**, go to **Azure Active Directory** , choose **Devices** and then **Device settings**.
-3. Verify**Users may join devices to Azure AD** is enabled
+3. Verify **Users may join devices to Azure AD** is enabled
1. To enable all users, set to **All**.
PS C:\> Initialize-SecMgmtHybirdDeviceEnrollment -GroupPolicyDisplayName 'Device
The first command will establish a connection with the Microsoft cloud, and when you are prompted, specify your Microsoft 365 Business Premium global admin credentials.
-## 5. Link the Group Policy
+## 5. Link the group policy
1. In the Group Policy Management Console (GPMC), right-click on the location where you want to link the policy and select *Link an existing GPO...* from the context menu. 2. Select the policy created in the above step, then click **OK**.
-## Get the latest Administrative Templates
+## Get the latest administrative templates
If you do not see the policy **Enable automatic MDM enrollment using default Azure AD credentials**, it may be because you donΓÇÖt have the ADMX installed for Windows 10, version 1803, or later. To fix the issue, follow these steps (Note: the latest MDM.admx is backwards compatible):
At this point you should be able to see the policy **Enable automatic MDM enroll
- [Best practices for securing Microsoft 365 for business plans](../admin/security-and-compliance/secure-your-business-data.md)
-## Next objective:
+## Next objective
[Prepare for Office client deployment](m365bp-prepare-for-office-client-deployment.md)
business-premium M365bp Ms Partner https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-ms-partner.md
+
+ Title: Work with a Microsoft partner
+description: See how to set up Microsoft 365 Business Premium and work with a Microsoft Partner
+search.appverid: MET150
+++
+audience: Admin
+ Last updated : 06/03/2022+
+ms.localizationpriority: high
+
+f1.keywords: NOCSH
+
+- SMB
+- M365-security-compliance
++
+# Work with a Microsoft partner
+
+If you'd prefer to have a Microsoft partner help you get and set up Microsoft 365 Business Premium, follow these steps:
+
+1. Go to the **Microsoft Solution Providers** page ([https://www.microsoft.com/solution-providers](https://www.microsoft.com/solution-providers)).
+
+2. In the search box, fill in your location and company size.
+
+3. In the **Search for products, services, skills, industries** box, put `Microsoft 365`, and then select **Go**.
+
+4. Review the list of results. Select a provider to learn more about their expertise and the services they provide.
+
+## See also
+
+- [Set up self-service passwords](../admin/add-users/let-users-reset-passwords.md)
+
+- [Set up self-service group management](/azure/active-directory/enterprise-users/groups-self-service-management)
+
+## Next objectives
+
+After you have finished your initial setup process, your next objectives are to set up your security and compliance capabilities:
+
+1. [Set up your security protection](m365bp-security-overview.md).
+
+2. Train your team:
+
+ - [Set up personal devices used to access business data](m365bp-devices-overview.md)
+ - [Use email more securely](m365bp-protect-email-overview.md)
+ - [Collaborate and share more securely](m365bp-collaborate-share-securely.md)
+
+3. [Protect managed devices](m365bp-protect-devices.md).
business-premium M365bp Multifactor Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-multifactor-authentication.md
After an admin has required the front-line users to use MFA then the authenticat
## Next objective
-Follow the guidance to [Install Office applications](m365bp-install-office-apps.md).
+For your next objective, follow the guidance to [install Office applications](m365bp-install-office-apps.md).
business-premium M365bp Prepare For Office Client Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-prepare-for-office-client-deployment.md
The following table shows what action the end users or admins may need to take,
## Next objective
-[Review and edit device policies](m365bp-view-edit-create-mdb-policies.md)
+[Create app protection settings](m365bp-protection-settings-for-windows-10-devices.md)
business-premium M365bp Protect Email Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-email-overview.md
As you know, emails are full of malicious attacks cloaked as harmless communicat
The mission objectives are to: -- [Protect against phishing and other attacks](avoid-phishing-and-attacks.md)
+- [Protect against phishing and other attacks](m365bp-avoid-phishing-and-attacks.md)
- [Set up encrypted email](send-encrypted-email.md) Accomplish these objectives before you move on to the [next mission](m365bp-collaborate-share-securely.md). :::image type="content" source="media/m365bp-use-email-securely.jpg" alt-text="Protect your email.":::
-
business-premium M365bp Protect Pcs Macs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-pcs-macs.md
description: "Protect unmanaged or bring-your-own devices (BYOD) from cyberattac
# Protect unmanaged Windows PCs and Macs in Microsoft 365 Business Premium
-This objective is focused on creating protection for any unmanaged Windows 10 PCs and Macs not enrolled in Microsoft Intune. It is very likely your small business or campaign may have staff who bring their own devices (BYODs), and these devices are not managed. BYODs include personally-owned phones, tablets, and PCs.
+This objective is focused on creating protection for any unmanaged Windows 10 PCs and Macs not enrolled in Microsoft Intune. It is very likely your small business or campaign may have staff who bring their own devices (BYOD), and these devices are not managed. BYOD include personally-owned phones, tablets, and PCs.
>[!NOTE] >BYOD users must each install and run the Company Portal app to enroll these devices and receive access to company resources.
If you have an earlier version of Windows and are using Microsoft Security Essen
**Turn on Windows Firewall**<p> You should always run Windows Firewall even if you have another firewall turned on. Turning off Windows Firewall might make your device (and your network, if you have one) more vulnerable to unauthorized access. See [Turn Windows Firewall on or off](https://support.microsoft.com/help/4028544/windows-10-turn-windows-defender-firewall-on-or-off) for instructions.
+## Next mission
+ Okay, mission complete! Now, let's work on [securing the email system](m365bp-protect-email-overview.md) against phishing and other attacks. ## [Mac](#tab/Mac)
Use firewall settings to protect your Mac from unwanted contact initiated by oth
## Next mission
-Okay, mission complete! Now, let's work on [securing the email system](m365bp-protect-email-overview.md) against phishing and other attacks.
-
+Okay, mission complete! Now, let's work on [securing the email system](m365bp-protect-email-overview.md) against phishing and other attacks.
business-premium M365bp Protection Settings For Windows 10 Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protection-settings-for-windows-10-devices.md
description: "Learn how to create or edit app management policies and protect wo
# Set or edit application protection settings for Windows devices
-This article describes how to set up application protection policies for your company's Windows devices.
+Now you need to set up application protection policies for your organization's Windows devices to ensure all your users are protected when they use applications for their work.
## Edit an app management policy for Windows devices 1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
-2. On the left nav, choose **Devices** \> **Policies** .
+1. On the left nav, choose **Devices** \> **Policies** .
-3. Choose an existing Windows app policy and then **Edit**.
+1. Choose an existing Windows app policy and then **Edit**.
-4. Choose **Edit** next to a setting you want to change and then **Save**.
+1. Choose **Edit** next to a setting you want to change and then **Save**.
## Create an app management policy for Windows devices
If your users have personal Windows devices on which they perform work tasks, yo
1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=837890" target="_blank">https://admin.microsoft.com</a>.
-2. On the left nav, choose **Devices** \> **Policies** \> **Add**.
+1. On the left nav, choose **Devices** \> **Policies** \> **Add**.
-3. On the **Add policy** pane, enter a unique name for this policy.
+1. On the **Add policy** pane, enter a unique name for this policy.
-4. Under **Policy type**, choose **Application Management for Windows 10**.
+1. Under **Policy type**, choose **Application Management for Windows 10**.
-5. Under **Device type**, choose either **Personal** or **Company Owned**.
+1. Under **Device type**, choose either **Personal** or **Company Owned**.
-6. The **Encrypt work files** is turned on automatically.
+1. The **Encrypt work files** is turned on automatically.
-7. Set **Prevent users from copying company data to personal files and force them to save work files to OneDrive for Business** to **On** if you don't want the users to save work files on their PC.
+1. Set **Prevent users from copying company data to personal files and force them to save work files to OneDrive for Business** to **On** if you don't want the users to save work files on their PC.
-8. Expand **Recover data on Windows devices**. We recommend that you turn it **On**.
+1. Expand **Recover data on Windows devices**. We recommend that you turn it **On**.
Before you can browse to the location of the Data Recovery Agent certificate, you have to first create one. For instructions, see [Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate](/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate).
-
+ By default, work files are encrypted using a secret key that is stored on the device and associated with the user's profile. Only the user can open and decrypt the file. However, if a device is lost or a user is removed, a file can be stuck in an encrypted state. An admin can use the Data Recovery Agent (DRA) certificate to decrypt the file.
-
+ ![Browse to Data Recovery Agent certificate.](./../media/7d7d664f-b72f-4293-a3e7-d0fa7371366c.png)
-9. Expand **Protect additional network and cloud locations** if you want to add additional domains or SharePoint Online locations to make sure that files in all the listed apps are protected. If you need to enter more than one item for either field, use a semicolon (;) between the items.
-
+1. Expand **Protect additional network and cloud locations** if you want to add additional domains or SharePoint Online locations to make sure that files in all the listed apps are protected. If you need to enter more than one item for either field, use a semicolon (;) between the items.
+ ![Expand Protect additional network and cloud locations, and enter domains or SharePoint Online sites you own.](./../media/7afaa0c7-ba53-456d-8c61-312c45e09625.png)
-11. Next decide **Who will get these settings?** If you don't want to use the default **All Users** security group, choose **Change**, choose the security groups who will get these settings \> **Select**.
-12. Finally, choose **Add** to save the policy, and assign it to devices.
+1. Next decide **Who will get these settings?** If you don't want to use the default **All Users** security group, choose **Change**, choose the security groups who will get these settings \> **Select**.
+1. Finally, choose **Add** to save the policy, and assign it to devices.
## See also
If your users have personal Windows devices on which they perform work tasks, yo
## Next objective
-[Secure Windows devices](m365bp-secure-windows-devices.md)
+[Validate your Windows settings](m365bp-validate-settings-on-windows-10-pcs.md).
business-premium M365bp Review Remediation Actions Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-review-remediation-actions-devices.md
# Review remediation actions in Microsoft 365 Business Premium
-Okay, you've discovered a security breach, but what do you do? It depends on the nature of it.
+Okay, you've discovered a security breach, but what do you do? It depends on the nature of it.
Examples of remediation actions include sending a file to quarantine, stopping a process from running, or completely removing a scheduled task. All remediation actions are tracked in the Action center, which is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center).
business-premium M365bp Secure Windows Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-secure-windows-devices.md
description: "Learn about configuring the settings of the default device policy
# Secure Windows devices The objective here is to configure settings that are part of the default device policy for Windows 10 or 11. All users who connect a Windows device, including mobile devices and PCs, by signing in with their work account will automatically receive these settings. We recommend that you accept the default policy during setup and add policies later that target specific groups of users.+
+## Before you begin
+
+Before you can set up Windows devices for Microsoft 365 Business Premium users, make sure all the Windows devices are running Windows 10 Pro, version 1703 (Creators Update) or Windows 11 Pro.
+
+Windows 10 Pro (or Windows 11 Pro) is a prerequisite for deploying Windows 10 Business, which is a set of cloud services and device management capabilities that complement Windows 10 Pro and Windows 11 Pro, and enable the centralized management and security controls of Microsoft 365 Business Premium.
+
+[Learn more about requirements for Microsoft 365 Business Premium](https://www.microsoft.com/microsoft-365/business/microsoft-365-business-premium?activetab=pivot:techspecstab).
+
+## Windows 10 Pro and Windows 11 Pro
+
+If you have Windows devices running previous versions of Windows, such as Windows 7 Pro, Windows 8 Pro, or Windows 8.1 Pro, your Microsoft 365 Business Premium subscription entitles you to upgrade those devices to Windows 10 Pro or Windows 11 Pro.
+
+For more information on how to upgrade Windows devices, see the following articles:
+
+- [Upgrade Windows Home to Windows 10 or Windows 11 Pro](https://support.microsoft.com/windows/upgrade-windows-home-to-windows-pro-ef34d520-e73f-3198-c525-d1a218cc2818)
+- [Upgrade to Windows 10 Pro](https://support.microsoft.com/windows/upgrade-to-windows-10-pro-71ecc746-0f81-a4c0-bd4b-0db8559e0796)
+
+<!
+Could not find the Win11 equivalent upgrade link.
+>
-## Settings to secure Windows 10 devices
+## Secure your Windows 10 and 11 devices
By default all settings are **On**. The following settings are available: <br/><br/>
business-premium M365bp Setup Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup-overview.md
search.appverid:
- BCS160 - MET150 ms.assetid: 496e690b-b75d-4ff5-bf34-cc32905d0364
-description: "Setup overview for campaigns or other businesses. How to set up cybersecurity and prevent cyberattacks."
+description: "Setup overview for small to medium-sized businesses and campaigns. How to set up cybersecurity and prevent cyberattacks."
# Fortify your organization with Microsoft 365 Business Premium
-For this first mission, set up your initial security defenses right away. Sign in and initiate the [setup wizard](../business/set-up.md?toc=/microsoft-365/campaigns/toc.json) to configure overall security and licenses for your teams.
+Now that you have Microsoft 365 Business Premium, your first critical mission is to set up initial security defenses right away. Let's get you going.
Your objectives are to: -- Sign up and sign in to Microsoft 365 Business Premium-- Set up your Microsoft 365 Business Premium environment
+- [Set up your Microsoft 365 Business Premium environment](m365bp-setup.md).
+- [Set up Microsoft 365 Business for Campaigns](m365-campaigns-setup.md) if this is your subscription.
-Once you've achieved these objectives, you can move on to the [next mission](m365bp-security-overview.md).
+Once you've achieved these objectives, go [increase security protections](m365bp-security-overview.md).
:::image type="content" source="media/m365bp-signin-setup.jpg" alt-text="Business Premium setup":::-
business-premium M365bp Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-setup.md
audience: Admin Previously updated : 04/08/2022 Last updated : 06/03/2022 ms.localizationpriority: high
After you have [started a trial or purchased Microsoft 365 Business Premium](get-microsoft-365-business-premium.md), your next step is to get everything set up. You have several options available. You can: -- [Start with the guided setup experience](#use-the-guided-process-for-basic-setup) for basic setup and configuration; or-- [Work with a partner, such as a Microsoft Cloud Solution Provider (CSP)](#work-with-a-microsoft-partner).-
-Use this article as a guide.
+- Start with the [guided setup experience](m365bp-setup.md#guided-setup-process) for basic setup and configuration; or
+- [Work with a partner](m365bp-setup.md#work-with-a-microsoft-partner), such as a Microsoft Cloud Solution Provider (CSP).
## Before you begin
Make sure that you meet the following requirements before you begin your setup p
> [!TIP] > For more detailed information about Microsoft 365, Office, and system requirements, see [Microsoft 365 and Office Resources](https://www.microsoft.com/microsoft-365/microsoft-365-and-office-resources).
-## Use the guided process for basic setup
-
-Microsoft 365 Business Premium includes a guided process for basic setup. The guided process includes these tasks:
+## Guided setup process
-- [Adding your existing domain to personalize sign-in](../admin/setup/setup-business-basic.md#add-your-domain-to-personalize-sign-in)-- [Adding users and assigning licenses](../admin/add-users/add-users.md)-- [Updating your DNS records](../admin/setup/setup-business-basic.md#connect-your-domain)-
-The following video shows the guided setup process for Microsoft 365 Business Standard, which works the same way in Microsoft 365 Business Premium.<br/><br/>
+Microsoft 365 Business Premium includes a guided process. The following video shows the guided setup process for Microsoft 365 Business Standard, which also applies to Microsoft 365 Business Premium.<br/><br/>
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE471FJ]
If you'd prefer to have a Microsoft partner help you get and set up Microsoft 36
1. Go to the **Microsoft Solution Providers** page ([https://www.microsoft.com/solution-providers](https://www.microsoft.com/solution-providers)).
-2. In the search box, fill in your location and company size.
+2. In the search box, fill in your location and company size.
3. In the **Search for products, services, skills, industries** box, put `Microsoft 365`, and then select **Go**.
If you'd prefer to have a Microsoft partner help you get and set up Microsoft 36
- [Set up self-service passwords](../admin/add-users/let-users-reset-passwords.md) - [Set up self-service group management](/azure/active-directory/enterprise-users/groups-self-service-management)
-## Next objectives
-
-After you have finished your initial setup process, your next objectives are to set up your security and compliance capabilities:
-
-1. [Set up your security protection](m365bp-security-overview.md).
-
-2. Train your team:
-
- - [Set up personal devices used to access business data](m365bp-devices-overview.md)
- - [Use email more securely](m365bp-protect-email-overview.md)
- - [Collaborate and share more securely](m365bp-collaborate-share-securely.md)
-3. [Protect managed devices](m365bp-protect-devices.md).
+### Next objective
+Once you've achieved these objectives, go [increase security protections](m365bp-security-overview.md).
business-premium M365bp Threats Detected Defender Av https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-threats-detected-defender-av.md
+
+ Title: "Threats detected by Microsoft Defender Antivirus"
+f1.keywords: CSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- M365-subscription-management
+- Adm_O365
+- Adm_TOC
+
+search.appverid: MET150
+description: "Learn how Microsoft Defender Antivirus protects your Windows devices from software threats, such as viruses, malware, and spyware."
++
+# Overview of threat protection by Microsoft Defender Antivirus
+
+Microsoft Defender Antivirus protects your Windows devices from software threats, such as viruses, malware, and spyware.
+
+- Viruses typically spread by attaching their code to other files on your device or network and can cause infected programs to work incorrectly.
+- Malware includes malicious files, applications, and code that can cause damage and disrupt normal use of devices. Also, malware can allow unauthorized access, use system resources, steal passwords and account information, lock you out of your computer and ask for ransom, and more.
+- Spyware collects data, such as web-browsing activity, and sends the data to remote servers.
+
+To provide threat protection, Microsoft Defender Antivirus uses several methods. These methods include cloud-delivered protection, real-time protection, and dedicated protection updates.
+
+- Cloud-delivered protection helps provide near-instant detection and blocking of new and emerging threats.
+- Always-on scanning uses file- and process-behavior monitoring and other techniques (also known as *real-time protection*).
+- Dedicated protection updates are based on machine learning, human and automated big-data analysis, and in-depth threat resistance research.
+
+To learn more about malware and Microsoft Defender Antivirus, see the following articles:
+
+- [Understanding malware & other threats](/windows/security/threat-protection/intelligence/understanding-malware)
+- [How Microsoft identifies malware and potentially unwanted applications](/windows/security/threat-protection/intelligence/criteria)
+- [Next-generation protection in Windows 10](/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10)
+
+## What happens when a non-Microsoft antivirus solution is used?
+
+Microsoft Defender Antivirus is part of the operating system and is enabled on devices that are running Windows 10. However, if you're using a non-Microsoft antivirus solution and you aren't using [Microsoft Defender for Endpoint](/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-advanced-threat-protection), then Microsoft Defender Antivirus automatically goes into disabled mode.
+
+When in disabled mode, users and customers can still use Microsoft Defender Antivirus for scheduled or on-demand scans to identify threats; however, Microsoft Defender Antivirus will no longer:
+
+- be used as the default antivirus app.
+- actively scan files for threats.
+- remediate, or resolve, threats.
+
+If you uninstall the non-Microsoft antivirus solution, Microsoft Defender Antivirus will automatically go into active mode to protect your Windows devices from threats.
+
+> [!TIP]
+> - If you're using Microsoft 365, consider using Microsoft Defender Antivirus as your primary antivirus solution. Integration can provide better protection. See [Better together: Microsoft Defender Antivirus and Office 365](/windows/security/threat-protection/microsoft-defender-antivirus/office-365-microsoft-defender-antivirus).
+> - Make sure to keep Microsoft Defender Antivirus up to date, even if you're using a non-Microsoft antivirus solution.
+
+## What to expect when threats are detected
+
+When threats are detected by Microsoft Defender Antivirus, the following things happen:
+
+- Users receive [notifications in Windows](https://support.microsoft.com/windows/8942c744-6198-fe56-4639-34320cf9444e).
+- Detections are listed in the [Windows Security app](/windows/security/threat-protection/windows-defender-security-center/windows-defender-security-center) on the **Protection history** page.
+- If you've [secured your Windows 10 devices](../admin/setup/secure-win-10-pcs.md) and [enrolled them in Intune](/mem/intune/enrollment/windows-enrollment-methods), and your organization has 800 or fewer devices enrolled, you'll see threat detections and insights in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a> on the **Threats and antivirus** page, which you can access from the **Microsoft Defender Antivirus** card on the **Home** page (or from the navigation pane by selecting **Health** > **Threats & antivirus**).
+
+ If your organization has more than 800 devices enrolled in Intune, you'll be prompted to view threat detections and insights from [Microsoft Endpoint Manager](/mem/endpoint-manager-overview) instead of from the **Threats and antivirus** page.
+
+ > [!NOTE]
+ > The **Microsoft Defender Antivirus** card and **Threats and antivirus** page are being rolled out in phases, so you may not have immediate access to them.
+
+In most cases, users don't need to take any further action. As soon as a malicious file or program is detected on a device, Microsoft Defender Antivirus blocks it and prevents it from running. Plus, newly detected threats are added to the antivirus and antimalware engine so that other devices and users are protected, as well.
+
+If there's an action a user needs to take, such as approving the removal of a malicious file, they'll see that in the notification they receive. To learn more about actions that Microsoft Defender Antivirus takes on a user's behalf, or actions users might need to take, see [Protection History](https://support.microsoft.com/office/f1e5fd95-09b4-46d1-b8c7-1059a1e09708). To learn how to manage threat detections as an IT professional/admin, see [Review detected threats and take action](m365bp-review-threats-take-action.md).
+
+To learn more about different threats, visit the <a href="https://www.microsoft.com/wdsi/threats" target="_blank">Microsoft Security Intelligence Threats site</a>, where you can perform the following actions:
+
+- View current information about top threats.
+- View the latest threats for a specific region.
+- Search the threat encyclopedia for details about a specific threat.
+
+## Related content
+
+[Secure Windows devices](/misc/m365bp-secure-windows-devices) (article)\
+[Evaluate Microsoft Defender Antivirus](/windows/security/threat-protection/microsoft-defender-antivirus/evaluate-microsoft-defender-antivirus) (article)\
+[How to turn on real-time and cloud-delivered antivirus protection](/mem/intune/user-help/turn-on-defender-windows#turn-on-real-time-and-cloud-delivered-protection) (article)\
+[How to turn on and use Microsoft Defender Antivirus from the Windows Security app](/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-security-center-antivirus) (article)\
+[How to turn on Microsoft Defender Antivirus by using Group Policy](/mem/intune/user-help/turn-on-defender-windows#turn-on-windows-defender) (article)\
+[How to update your antivirus definitions](/mem/intune/user-help/turn-on-defender-windows#update-your-antivirus-definitions) (article)\
+[How to submit malware and non-malware to Microsoft for analysis](/microsoft-365/security/office-365-security/submitting-malware-and-non-malware-to-microsoft-for-analysis) (article)
business-premium M365bp Trial Playbook Microsoft Business Premium https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-trial-playbook-microsoft-business-premium.md
+
+ Title: "Microsoft Defender for Business Premium trial playbook"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++
+ms.localizationpriority: high
+search.appverid:
+- MOE150
+- MET150
+description: "Make the most of your Microsoft 365 Business Premium trial. Try out some of the key productivity and security capabilities."
++
+# Trial playbook: Microsoft Business Premium
+
+Welcome to the Microsoft Business Premium trial playbook. This playbook will help you make the most of your 30-day free trial by teaching you how Microsoft 365 Business Premium increases productivity and helps safeguard your organization with Defender for Business. Using Microsoft recommendations, learn how Defender can help you define protection policies, analyze threats to your organization, and enable you to respond to cyberattacks.
+
+## Set up the Microsoft 365 Business Premium trial
+
+When you [start a trial or purchase Microsoft 365 Business Premium](get-microsoft-365-business-premium.md), your first step is to get everything set up.
+
+> [!Tip]
+> When links in the playbook take you away from this location, simply return to this playbook to continue.
+
+First, [set up your trial](../business-premium/m365bp-setup.md)!
+
+After you've initiated the trial and completed the setup process, it may take up to two hours for changes to take effect.
+
+We have automatically configured [Preset security policies](/security/office-365-security/preset-security-policies.md) in your environment. These policies represent a baseline protection profile that's suitable for most users. Standard protection includes:
+
+- Safe Links, Safe Attachments and Anti-Phishing policies that are scoped to the entire tenant or subset of users you may have chosen during the trial setup process.
+
+- Protection to all of the Microsoft 365 Business Premium features such as: SharePoint, OneDrive, Office apps, and Microsoft Teams.
+
+## Add a domain
+
+When you purchase the Microsoft 365 Business Premium trial, you have the option of using a domain you own, or buying one during the sign-up.
+
+> [!Note]
+> If you purchased a new domain when you signed up, your domain is all set up and you can move to Add users and assign licenses. Go to the admin center([https://admin.microsoft.com](https://admin.microsoft.com)).
+
+1. From the admin center menu, choose **Setup** to start the wizard.
+
+2. Select **Set up email with a custom domain** and then, **Use a domain you already own** such as contoso.com.
+
+3. Follow the rest of the steps in the wizard to complete the process.
+
+ > [!Important]
+ > If you purchased a domain during the sign-up, you will not see the Add a domain step here. Go to Add users instead.
+
+4. Follow the steps in the wizard to Create DNS records at any DNS hosting provider for Office 365 that verifies you own the domain. If you know your domain host, see Add a domain to Microsoft 365.
+
+5. If your hosting provider is GoDaddy or another host enabled with domain connect, the process is easy and you'll be automatically asked to sign in and let Microsoft authenticate on your behalf.
+
+## Onboard and protect devices
+
+1. Visit the Defender portal at security.microsoft.com.
+
+2. Run the [setup wizard](../security/defender-business/mdb-use-wizard.md).
+
+3. Now, [onboard devices](../security/defender-business/mdb-onboard-devices.md).
+
+4. Next, [review security policies](../security/defender-business/mdb-configure-security-settings.md).
+
+## Use Office apps on devices
+
+1. First, you'll need to [install Office](m365bp-install-office-apps.md).
+
+2. Go to office.com and [sign in](https://support.microsoft.com/office/get-started-at-office-com-91a4ec74-67fe-4a84-a268-f6bdf3da1804).
+
+3. Create an Office document, such as a [Word document](https://support.microsoft.com/office/basic-tasks-in-word-87b3243c-b0bf-4a29-82aa-09a681999fdc).
+
+4. [Share a document](https://support.microsoft.com/office/share-your-documents-651e1cb9-9a51-46dc-8d32-bdb7d928eedd) with a team member.
+
+## Start using the Microsoft 365 Defender portal
+
+1. Access the Microsoft 365 Defender portal at [https://security.microsoft.com](https://security.microsoft.com).
+
+2. Take some time to [familiarize yourself with the portal](../security/defender-business/mdb-get-started.md).
+
+3. Now, [assess your security posture](../security/defender/microsoft-secure-score.md).
+
+4. Familiarize yourself with [how to respond to a security incident](../security/defender-business/mdb-respond-mitigate-threats.md).
+
+5. Lastly, [review remediation actions](../security/defender-business/mdb-review-remediation-actions.md).
+
+## See also
+
+- [Microsoft 365 Business Premium &mdash; cybersecurity for small business](index.md)
business-premium M365bp Validate Settings On Android Or Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-validate-settings-on-android-or-ios.md
search.appverid:
- BCS160 - MET150 ms.assetid: f3433b6b-02f7-447f-9d62-306bf03638b0
-description: "Learn how to validate the Microsoft 365 Business Premium app protection settings in your Android or iOS devices."
+description: "Learn how to validate the Microsoft 365 Business Premium app protection settings on your Android or iOS devices. Making security settings for your applications is critical in order to protect the files on your mobile apps and devices."
# Validate app protection settings on Android or iOS devices
description: "Learn how to validate the Microsoft 365 Business Premium app prote
Follow the instructions in the following sections to validate app protection settings on Android or iOS devices.
-## Android
-
+## [Android](#tab/Android)
+ ### Check that the app protection settings are working on user devices
-After you [set app protection settings for Android or iOS devices](../business-premium/m365bp-app-protection-settings-for-android-and-ios.md) to protect the apps, you can follow these steps to validate that the settings you chose work.
+After you [set app protection settings for Android or iOS devices](../business-premium/m365bp-app-protection-settings-for-android-and-ios.md) to protect the apps, you can follow these steps to validate the settings you chose.
First, make sure that the policy applies to the app in which you're going to validate it. 1. In the Microsoft 365 Business Premium [admin center](https://admin.microsoft.com), go to **Policies** \> **Edit policy**.
-
+ 2. Choose **Application policy for Android** for the settings you created at setup, or another policy you created, and verify that it's enforced for Outlook, for example.
-
+ ![Screenshot showing all the apps for which this policy protects files.](../business-premium/media/b3be3ddd-f683-4073-8d7a-9c639a636a2c.png) ### Validate Require a PIN or a fingerprint to access Office apps
In the **Edit policy** pane, choose **Edit** next to **Office documents access c
![Make sure that the Require a PIN or fingerprint to access Office apps is set to On.](../business-premium/media/f37eb5b2-7e26-49fb-9bd6-d955d196bacf.png) 1. In the user's Android device, open Outlook and sign in with the user's Microsoft 365 Business Premium credentials.
-
+ 2. You'll also be prompted to enter a PIN or use a fingerprint.
-
+ ![Enter a PIN on your Android device to access Office apps.](../business-premium/media/9e8ecfee-8122-4a3a-8918-eece80344310.png) ### Validate Reset PIN after number of failed attempts
In the **Edit policy** pane, choose **Edit** next to **Office documents access c
In the **Edit policy** pane, choose **Edit** next to **Office documents access control**, expand **Manage how users access Office files on mobile devices**, and make sure that **Reset PIN after number of failed attempts** is set to some number. This is 5 by default. 1. In the user's Android device, open Outlook and sign in with the user's Microsoft 365 Business Premium credentials.
-
+ 2. Enter an incorrect PIN as many times as specified by the policy. You'll see a prompt that states **PIN Attempt Limit Reached** to reset the PIN.
-
+ ![Screenshot indicating after too many incorrect PIN attempts, you need to reset your PIN.](../business-premium/media/fca6fcb4-bb5c-477f-af5e-5dc937e8b835.png) 3. Press **Reset PIN**. You'll be prompted to sign in with the user's Microsoft 365 Business Premium credentials, and then required to set a new PIN.
-
+ ### Validate Force users to save all work files to OneDrive for Business In the **Edit policy** pane, choose **Edit** next to **Protection against lost or stolen devices**, expand **Protect work files when devices are lost or stolen**, and make sure that **Force users to save all work files to OneDrive for Business** is set to **On**.
In the **Edit policy** pane, choose **Edit** next to **Protection against lost o
![Verify that Force users to save all work files to OneDrive for Business is set to On.](../business-premium/media/7140fa1d-966d-481c-829f-330c06abb5a5.png) 1. In the user's Android device, open Outlook and sign in with the user's Microsoft 365 Business Premium credentials, and enter a PIN if requested.
-
+ 2. Open an email that contains an attachment and tap the down arrow icon next to the attachment's information.
-
+ ![Tap the down arrow next to an attachment to try to save it.](../business-premium/media/b22573bb-91ce-455f-84fa-8feb2846b117.png) You'll see **Cannot save to device** on the bottom of the screen.
-
+ ![Warning text that indicates cannot save a file locally to an Android.](../business-premium/media/52ca3f3d-7ed0-4a52-9621-4872da6ea9c5.png) > [!NOTE]
In the **Edit policy** pane, choose **Edit** next to **Protection against lost o
In the **Edit policy** pane, choose **Edit** next to **Office documents access control**, expand **Manage how users access Office files on mobile devices**, and make sure that **Require users to sign in again after Office apps have been idle for** is set to some number of minutes. This is 30 minutes by default. 1. In the user's Android device, open Outlook and sign in with the user's Microsoft 365 Business Premium credentials, and enter a PIN if requested.
-
+ 1. You should now see Outlook's inbox. Let the Android device idle untouched for at least 30 minutes (or some other amount of time, longer than what you specified in the policy). The device will likely dim. 1. Access Outlook on the Android device again.
In the **Edit policy** pane, choose **Edit** next to **Protection against lost o
![An encrypted image file in the Gallery app.](../business-premium/media/25936414-bd7e-421d-824e-6e59b877722d.png)
-## iOS
-
-### Check that the App protection settings are working on user devices
+### [iOS](#tab/iOS)
+
+## Check that the App protection settings are working on user devices
After you [set app configurations for iOS devices](../business-premium/m365bp-protection-settings-for-windows-10-devices.md) to protect apps, you can follow these steps to validate that the settings you chose work.
business-premium M365bp Validate Settings On Windows 10 Pcs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-validate-settings-on-windows-10-pcs.md
search.appverid:
- BCS160 - MET150 ms.assetid: fae8819d-7235-495f-9f07-d016f545887f
-description: "Learn how to verify that Microsoft 365 for business app protection settings took effect on your users' Windows 10 devices."
+description: "Learn how to verify that Microsoft 365 Business Premium app protection settings took effect on your users' Windows 10 devices."
-# Validate device protection settings for Windows 10 PCs
+# Validate device protection settings for Windows 10 or 11 PCs
> [!NOTE] > Microsoft Defender for Business is rolling out to Microsoft 365 Business Premium customers, beginning March 1, 2022. This offering provides additional security features for devices. [Learn more about Defender for Business](../security/defender-business/mdb-overview.md).
-## Verify that Windows 10 device policies are set
+## Verify that Windows 10 or 11 device policies are set
-After you [set up device policies](../business-premium/m365bp-protection-settings-for-windows-10-devices.md), it may take up to a few hours for the policy to take effect on users' devices. You can confirm that the policies took effect by looking at various Windows Settings screens on the users' devices. Because the users won't be able to modify the Windows Update and Microsoft Defender Antivirus settings on their Windows 10 devices, many options will be grayed out.
+After you [set up device policies](../business-premium/m365bp-protection-settings-for-windows-10-devices.md), it may take up to a few hours for the policy to take effect on users' devices. You can confirm that the policies took effect by looking at various Windows Settings screens on the users' devices. Because the users won't be able to modify the Windows Update and Microsoft Defender Antivirus settings on their Windows 10 or 11 devices, many options will be grayed out.
1. Go to **Settings** \> **Update &amp; security** \> **Windows Update** \> **Restart options** and confirm that all settings are grayed out.
After you [set up device policies](../business-premium/m365bp-protection-setting
[Set device configurations for Windows 10 PCs](../business-premium/m365bp-protection-settings-for-windows-10-devices.md) [Best practices for securing Microsoft 365 for business plans](../admin/security-and-compliance/secure-your-business-data.md)+
+## Next objective
+
+[Review and edit protection policies](m365bp-view-edit-create-mdb-policies.md)
business-premium Microsoft 365 Campaigns Setup Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/microsoft-365-campaigns-setup-overview.md
- Title: "Setup overview for Microsoft 365 for Campaigns"-- NOCSH--- Previously updated : 03/02/2022----- Adm_O365-- M365-subscription-management -- M365-Campaigns-- m365solution-smb--- Adm_O365-- Core_O365Admin_Migration-- MiniMaven-- MSB365-- BCS160-- MET150
-description: "Setup overview for Microsoft 365 Business Premium for campaigns or other businesses"
--
-# Set up Microsoft 365 for Campaigns
-
-## Overview
-
-Welcome to your first mission. The following are enhanced security measures that are particularly useful for campaigns, but you may want to use these with any organization as part of your mission to achieve greater security.
-
-For this first mission, you're going to set up your initial security defenses to protect and defend your organization's systems and networks. Sign in and initiate the [setup wizard](../business/set-up.md?toc=/microsoft-365/campaigns/toc.json) to configure overall security and licenses for your teams.
-
-Your objectives are to:
--- Sign up and sign in to Microsoft 365 Business Premium-- Set up your Microsoft 365 Business Premium environment-
-Once you've achieved these objectives, you can move on to the [next mission](m365bp-security-overview.md).
-
-## Contact support
-
- **If you need to contact support:**
-
-As a Microsoft 365 admin, you have access to our customer support team, **[Contact support for business products - Admin Help](../business-video/get-help-support.md)**
commerce Manage Payment Methods https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/manage-payment-methods.md
- business_assist search.appverid: MET150 description: "Buy business products or services from Microsoft by using an existing payment method or adding a new one in the Microsoft 365 admin center." Previously updated : 04/02/2021 Last updated : 06/01/2022 # Manage payment methods > [!IMPORTANT]
-> As of January 26, 2021, new bank accounts are no longer supported for customers in Belgium, France, Italy, Luxembourg, Portugal, Spain, and the United States. If youΓÇÖre an existing customer in one of those countries, you can continue paying for your subscription with an existing bank account, and you can add new subscriptions to it, but only as long as the bank account is in good standing.
+> As of January 26, 2021, new bank accounts are no longer supported for customers in Belgium, France, Italy, Luxembourg, Portugal, Spain, and the United States. If youΓÇÖre an existing customer in one of those countries, you can continue paying for your subscription with an existing bank account that is in good standing. However, you can't add new subscriptions to the bank account.
When you buy business products or services from Microsoft, you can use an existing payment method, or add a new one. You can use a credit or debit card, or bank account to pay for the things you buy.
compliance Advanced Ediscovery Cloud Attachments https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/advanced-ediscovery-cloud-attachments.md
Previously updated : 04/05/2022 Last updated : 06/03/2022 audience: Admin
search.appverid:
description: "Use collections in Microsoft Purview eDiscovery (Premium) to collect cloud attachments for review in an investigation or case."
-# Collect cloud attachments in Microsoft Purview eDiscovery (Premium) (preview)
+# Collect cloud attachments in Microsoft Purview eDiscovery (Premium)
[!include[Purview banner](../includes/purview-rebrand-banner.md)]
The following screenshot shows the option to include the targets of cloud attach
>- You also have the option to include all versions (in addition to the version that was shared) of cloud attachments in the review set. For instructions committing a collection to a review set, see [Commit a draft collection to a review set](commit-draft-collection.md).
-## Collecting the version shared in a cloud attachment
+## Collecting the version shared in a cloud attachment (preview)
The eDiscovery (Premium) workflow for collecting cloud attachments only includes adding the most current version of a cloud attachment to a review set. This means the version that's collected and added to a review set could be different than the version that was originally shared in the cloud attachment. So it's possible that content that was present in the cloud attachment at the time it was shared might have been removed and doesn't exist in the current version that's added to the review set.
compliance Classifier Learn About https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/classifier-learn-about.md
This classification method is well suited to content that isn't easily identifie
### Where you can use classifiers
-Classifiers are available to use as a condition for [Office autolabeling with sensitivity labels](apply-sensitivity-label-automatically.md), [auto-apply retention label policy based on a condition](apply-retention-labels-automatically.md#configuring-conditions-for-auto-apply-retention-labels) and in [communication compliance](communication-compliance.md).
+Classifiers are available to use as a condition for [Office auto-labeling with sensitivity labels](apply-sensitivity-label-automatically.md), [auto-apply retention label policy based on a condition](apply-retention-labels-automatically.md#configuring-conditions-for-auto-apply-retention-labels) and in [communication compliance](communication-compliance.md).
Sensitivity labels can use classifiers as conditions, see [Apply a sensitivity label to content automatically](apply-sensitivity-label-automatically.md).
Sensitivity labels can use classifiers as conditions, see [Apply a sensitivity l
Microsoft 365 comes with multiple pre-trained classifiers:
+- **Adult, Racy, and Gory**: Detects images of these types. The images must be between 50 kilobytes (KB) and 4 megabytes (MB) in size and be greater than 50 x 50 pixels in height x width dimensions. Scanning and detection are supported for Exchange Online email messages, and Microsoft Teams channels and chats. Detects content in .jpeg, .png, .gif, and .bmp files.
+ - **Agreements**: Detects content related to legal agreements such as non-disclosure agreements, statements of work, loan and lease agreements, employment and non-compete agreements. Detects content in .docx, .docm, .doc, .dotx, .dotm, .dot, .pdf, .rtf, .txt, .one, .msg, .eml files. - **Resumes**: detects docx, .pdf, .rtf, .txt items that are textual accounts of an applicant's personal, educational, professional qualifications, work experience, and other personally identifying information - **Source Code**: detects items that contain a set of instructions and statements written in the top 25 used computer programming languages on GitHub: ActionScript, C, C#, C++, Clojure, CoffeeScript, Go, Haskell, Java, JavaScript, Lua, MATLAB, Objective-C, Perl, PHP, Python, R, Ruby, Scala, Shell, Swift, TeX, Vim Script. Detects content in .msg, .as, .h, .c, .cs, .cc, .cpp, .hpp, .cxx, .hh, .c++, .clj, .edn, .cljc, .cljs, .coffee, .litcoffee, .go, .hs, .lhs, .java, .jar, .js, .mjs, .lua, .m, .mm, .pl, .pm, .t, .xs, .pod, .php, .phar, .php4, .pyc, .R, .r, .rda, .RData, .rds, .rb, .scala, .sc, .sh, .swift files. -- **Customer Complaints**: The customer complaints classifier detects feedback and complaints made about your organization's products or services. This classifier can help you meet regulatory requirements on the detection and triage of complaints, like the Consumer Financial Protection Bureau and Food and Drug Administration requirements. It detects content in .msg, and .eml are communications compliance only, .docx, .pdf, .txt, .rtf, .jpg, .jpeg, .png, .gif, .bmp, .svg files.
+- **Customer Complaints**: The customer complaints classifier detects feedback and complaints made about your organization's products or services. This classifier can help you meet regulatory requirements on the detection and triage of complaints, like the Consumer Financial Protection Bureau and Food and Drug Administration requirements. For Communications Compliance, it detects content in .msg, and .eml files. For the rest of Microsoft Purview Information Protection services, it detects content in .docx, .pdf, .txt, .rtf, .jpg, .jpeg, .png, .gif, .bmp, .svg files.
- **Discrimination**: Detects explicit discriminatory language and is sensitive to discriminatory language against the African American/Black communities when compared to other communities.
These appear in the **Microsoft Purview compliance portal** > **Data classificat
![classifiers-pre-trained-classifiers.](../media/classifiers-ready-to-use-classifiers.png) > [!IMPORTANT]
-> Please note the offensive language, harassment, profanity, discrimination, and threat classifiers only work with searchable text and are not an exhaustive or complete list of terms or language across these areas. Further, language and cultural standards continually change, and in light of these realities, Microsoft reserves the right to update these classifiers in its discretion. While classifiers may assist your organization in detecting these areas, classifiers are not intended to provide your organization's sole means of detecting or addressing the use of such language. Your organization, not Microsoft or its subsidiaries, remains responsible for all decisions related to monitoring, scanning, blocking, removal, and retention of any content identified by a pre-trained classifier, including compliance with local privacy and other applicable laws. Microsoft encourages consulting with legal counsel before deployment and use.
+> Please note that the built-in trainable and global classifiers don't provide an exhaustive or complete list of terms or language across these areas. Further, language and cultural standards continually change, and in light of these realities, Microsoft reserves the right to update these classifiers in its discretion. While classifiers may assist your organization in detecting these areas, classifiers are not intended to provide your organization's sole means of detecting or addressing the use of such language. Your organization, not Microsoft or its subsidiaries, remains responsible for all decisions related to monitoring, scanning, blocking, removal, and retention of any content identified by a pre-trained classifier, including compliance with local privacy and other applicable laws. Microsoft encourages consulting with legal counsel before deployment and use.
Pre-trained classifiers can scan content in these languages:
Pre-trained classifiers can scan content in these languages:
### Custom classifiers
-When the pre-trained classifiers don't meet your needs, you can create and train your own classifiers. There's significantly more work involved with creating your own, but they'll be much better tailored to your organizations needs.
+When the pre-trained classifiers don't meet your needs, you can create and train your own classifiers. There's more work involved with creating your own, but they'll be much better tailored to your organizations needs.
You start creating a custom trainable classifier by feeding it examples that are definitely in the category. Once it processes those examples, you test it by giving it a mix of both matching and non-matching examples. The classifier then makes predictions as to whether any given item falls into the category you're building. You then confirm its results, sorting out the true positives, true negatives, false positives, and false negatives to help increase the accuracy of its predictions.
compliance Communication Compliance Case Study https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-case-study.md
This case study will cover the basics for quickly configuring a communication co
## Step 1: Planning for communication compliance
-Contoso IT administrators and compliance specialists attended online webinars about compliance solutions in Microsoft 365 and decided that communication compliance policies will help them meet the updated corporate policy requirements for reducing workplace harassment. Working together, they've developed a plan to create and enable a communication compliance policy that will monitor for inappropriate text for chats sent in Microsoft Teams, private messages and community conversations in Yammer, and in email messages sent in Exchange Online. Their plan includes identifying:
+Contoso IT administrators and compliance specialists attended online webinars about compliance solutions in Microsoft 365 and decided that communication compliance policies will help them meet the updated corporate policy requirements for reducing workplace harassment. Working together, they've developed a plan to create and enable a communication compliance policy that will detect inappropriate messages. This configuration includes detecting text for chats sent in Microsoft Teams, private messages and community conversations in Yammer, and in email messages sent in Exchange Online. Their plan includes identifying:
- The IT administrators that need access to communication compliance features. - The compliance specialists that need to create and manage communication policies.
Contoso IT administrators and compliance specialists attended online webinars ab
### Licensing
-The first step is to confirm that Contoso's Microsoft 365 licensing includes support for the communication compliance solution. To access and use communication compliance, Contoso IT administrators need to verify that Contoso has one of the following:
+The first step is to confirm Contoso's Microsoft 365 licensing includes support for the communication compliance solution. To access and use communication compliance, Contoso IT administrators need to verify Contoso has one of the following:
- Microsoft 365 E5/A5/F5/G5 subscription (paid or trial version) - Microsoft 365 E3/A3/F3/G5 subscription + the Microsoft 365 E5/A5/F5/G5 Compliance add-on
Contoso IT administrators take the following steps to verify the licensing suppo
There are five role groups used to configure permissions to manage communication compliance features. To make **Communication compliance** available as a menu option in Microsoft Purview compliance portal and to continue with these configuration steps, Contoso administrators are assigned the *Communication Compliance Admin* role.
-Contoso decides to use the *Communication Compliance* role group assign all the communication compliance administrators, analysts, investigators, and viewers to the group. This makes it easier for Contoso to get started quickly and best fits their compliance management requirements.
+Contoso decides to use the *Communication Compliance* role group assign all the communication compliance administrators, analysts, investigators, and viewers to the group. This role group configuration makes it easier for Contoso to get started quickly and best fits their compliance management requirements.
|**Role**|**Role permissions**| |:--|:--|
-| **Communication Compliance** | Use this role group to manage communication compliance for your organization in a single group. By adding all user accounts for designated administrators, analysts, investigators, and viewers, you can configure communication compliance permissions in a single group. This role group contains all the communication compliance permission roles. This configuration is the easiest way to quickly get started with communication compliance and is a good fit for organizations that do not need separate permissions defined for separate groups of users. |
-| **Communication Compliance Admin** | Use this role group to initially configure communication compliance and later to segregate communication compliance administrators into a defined group. Users assigned to this role group can create, read, update, and delete communication compliance policies, global settings, and role group assignments. Users assigned to this role group cannot view message alerts. |
-| **Communication Compliance Analyst** | Use this group to assign permissions to users that will act as communication compliance analysts. Users assigned to this role group can view policies where they are assigned as Reviewers, view message metadata (not message content), escalate to additional reviewers, or send notifications to users. Analysts cannot resolve pending alerts. |
+| **Communication Compliance** | Use this role group to manage communication compliance for your organization in a single group. By adding all user accounts for designated administrators, analysts, investigators, and viewers, you can configure communication compliance permissions in a single group. This role group contains all the communication compliance permission roles. This role group configuration is the easiest way to quickly get started with communication compliance and is a good fit for organizations that don't need separate permissions defined for separate groups of users. |
+| **Communication Compliance Admin** | Use this role group to initially configure communication compliance and later to segregate communication compliance administrators into a defined group. Users assigned to this role group can create, read, update, and delete communication compliance policies, global settings, and role group assignments. Users assigned to this role group can't view message alerts. |
+| **Communication Compliance Analyst** | Use this group to assign permissions to users that will act as communication compliance analysts. Users assigned to this role group can view policies where they're assigned as Reviewers, view message metadata (not message content), escalate to additional reviewers, or send notifications to users. Analysts can't resolve pending alerts. |
| **Communication Compliance Investigator** | Use this group to assign permissions to users that will act as communication compliance investigators. Users assigned to this role group can view message metadata and content, escalate to additional reviewers, escalate to an eDiscovery (Premium) case, send notifications to users, and resolve the alert. | | **Communication Compliance Viewer** | Use this group to assign permissions to users that will manage communication reports. Users assigned to this role group can access all reporting widgets on the communication compliance home page and can view all communication compliance reports. |
To get started with a communication compliance policy, there are several prerequ
### Enabling auditing in Microsoft 365
-Communication compliance requires audit logs to show alerts and track remediation actions taken by reviewers. The audit logs are a summary of all activities associated with a defined organizational policy or anytime there is a change to a communication compliance policy.
+Communication compliance requires audit logs to show alerts and track remediation actions taken by reviewers. The audit logs are a summary of all activities associated with a defined organizational policy or anytime there's a change to a communication compliance policy.
Contoso IT administrators review and complete the [step-by-step instructions](turn-audit-log-search-on-or-off.md) to turn on auditing. After they turn on auditing, a message is displayed that says the audit log is being prepared and that they can run a search in a couple of hours after the preparation is complete. The Contoso IT administrators only have to do this action once.
Contoso IT administrators make sure they review the information in the [Overview
### Setting up a group for in-scope users
-Contoso compliance specialists want to add all users to the communication policy that will monitor for inappropriate text. They could decide to add each user account to the policy separately, but they've decided it is much easier and saves time to use an **All Users** distribution group for the users for this policy.
+Contoso compliance specialists want to add all users to the communication policy that will monitor for inappropriate text. They could decide to add each user account to the policy separately, but they've decided it's much easier and saves time to use an **All Users** distribution group for the users for this policy.
They need to create a new group to include all Contoso users, so they take the following steps:
compliance Communication Compliance Channels https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-channels.md
Use the following group management configurations to supervise individual user c
## Exchange email
-Mailboxes hosted on Exchange Online as part of your Microsoft 365 or Office 365 subscription are all eligible for message scanning. Exchange email messages and attachments matching communication compliance policy conditions may approximately 24 hours to process. Supported attachment types for communication compliance are the same as the [file types supported for Exchange mail flow rule content inspections](/exchange/security-and-compliance/mail-flow-rules/inspect-message-attachments#supported-file-types-for-mail-flow-rule-content-inspection).
+Mailboxes hosted on Exchange Online as part of your Microsoft 365 or Office 365 subscription are all eligible for message scanning. Exchange email messages and attachments matching communication compliance policy conditions may take approximately 24 hours to process. Supported attachment types for communication compliance are the same as the [file types supported for Exchange mail flow rule content inspections](/exchange/security-and-compliance/mail-flow-rules/inspect-message-attachments#supported-file-types-for-mail-flow-rule-content-inspection).
## Yammer
compliance Communication Compliance Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-plan.md
You can also check out the [Microsoft Mechanics video](https://www.youtube.com/w
For organizations using supervision policies in Office 365, you should immediately plan to transition to communication compliance policies in Microsoft Purview and need to understand these important points: - The supervision solution in Office 365 has been fully replaced by the communication compliance solution in Microsoft Purview. We recommend creating new policies in communication compliance that have the same settings as existing supervision policies to use the new investigation and remediation improvements.-- Messages saved in supervision in Office 365 policy matches cannot be moved or shared into communication compliance.
+- Messages saved in supervision in Office 365 policy matches can't be moved or shared into communication compliance.
- For organizations with both solutions used side by side during the transition process, policies used in each solution must have unique policy names. Groups and custom keyword dictionaries can be shared between solutions during a transition period. For retirement information for supervision in Office 365, see the [Microsoft 365 Roadmap](https://www.microsoft.com/microsoft-365/roadmap) for details.
Identify the appropriate stakeholders in your organization to collaborate for ta
### Permissions
-Select dedicated stakeholders to monitor and review the alerts and cases on a regular cadence in the [Microsoft Purview compliance portal](https://compliance.microsoft.com/). Make sure you understand how you will assign users and stakeholders to different communication compliance role groups in your organization.
+Select dedicated stakeholders to monitor and review the alerts and cases on a regular cadence in the [Microsoft Purview compliance portal](https://compliance.microsoft.com/). Make sure you understand how you'll assign users and stakeholders to different communication compliance role groups in your organization.
> [!IMPORTANT] > After configuring your role groups, it may take up to 30 minutes for the role group permissions to apply to assigned users across your organization.
Choose from these solution role group options when configuring and managing comm
|**Role**|**Role permissions**| |:--|:--|
-| **Communication Compliance** | Use this role group to manage communication compliance for your organization in a single group. By adding all user accounts for designated administrators, analysts, investigators, and viewers, you can configure communication compliance permissions in a single group. This role group contains all the communication compliance permission roles. This configuration is the easiest way to quickly get started with communication compliance and is a good fit for organizations that do not need separate permissions defined for separate groups of users. Users that create policies as a communication compliance administrator must have their mailbox hosted on Exchange Online. |
-| **Communication Compliance Admin** | Use this role group to initially configure communication compliance and later to segregate communication compliance administrators into a defined group. Users assigned to this role group can create, read, update, and delete communication compliance policies, global settings, and role group assignments. Users assigned to this role group cannot view message alerts. Users that create policies as a communication compliance administrator must have their mailbox hosted on Exchange Online. |
-| **Communication Compliance Analyst** | Use this group to assign permissions to users that will act as communication compliance analysts. Users assigned to this role group can view policies where they are assigned as Reviewers, view message metadata (not message content), escalate to additional reviewers, or send notifications to users. Analysts cannot resolve pending alerts. |
+| **Communication Compliance** | Use this role group to manage communication compliance for your organization in a single group. By adding all user accounts for designated administrators, analysts, investigators, and viewers, you can configure communication compliance permissions in a single group. This role group contains all the communication compliance permission roles. This configuration is the easiest way to quickly get started with communication compliance and is a good fit for organizations that don't need separate permissions defined for separate groups of users. Users that create policies as a communication compliance administrator must have their mailbox hosted on Exchange Online. |
+| **Communication Compliance Admin** | Use this role group to initially configure communication compliance and later to segregate communication compliance administrators into a defined group. Users assigned to this role group can create, read, update, and delete communication compliance policies, global settings, and role group assignments. Users assigned to this role group can't view message alerts. Users that create policies as a communication compliance administrator must have their mailbox hosted on Exchange Online. |
+| **Communication Compliance Analyst** | Use this group to assign permissions to users that will act as communication compliance analysts. Users assigned to this role group can view policies where they're assigned as Reviewers, view message metadata (not message content), escalate to additional reviewers, or send notifications to users. Analysts can't resolve pending alerts. |
| **Communication Compliance Investigator** | Use this group to assign permissions to users that will act as communication compliance investigators. Users assigned to this role group can view message metadata and content, escalate to additional reviewers, escalate to an eDiscovery (Premium) case, send notifications to users, and resolve the alert. | | **Communication Compliance Viewer** | Use this group to assign permissions to users that will manage communication reports. Users assigned to this role group can access all reporting widgets on the communication compliance home page and can view all communication compliance reports. |
Use the following chart to help you configure groups in your organization for co
### Privacy
-Protecting the privacy of users that have policy matches is important and can help promote objectivity in data investigation and analysis reviews for communication compliance alerts. This setting applies only to user names displayed the communication compliance solution. It does not affect how names are displayed in other compliance solutions or admin center.
+Protecting the privacy of users that have policy matches is important and can help promote objectivity in data investigation and analysis reviews for communication compliance alerts. This setting applies only to user names displayed the communication compliance solution. It doesn't affect how names are displayed in other compliance solutions or admin center.
For users with a communication compliance match, you can choose one of the following settings in **Communication compliance settings**: -- **Show anonymized versions of usernames**: User names are anonymized to prevent users in *Communication Compliance Analyst* role group from seeing who is associated with policy alerts. Users in the *Communication Compliance Investigator* role group will always see user names, not the anonymized versions. For example, a user 'Grace Taylor' would appear with a randomized pseudonym such as 'AnonIS8-988' in all areas of the communication compliance experience. Choosing this setting anonymizes all users with current and past policy matches and applies to all policies. User profile information in the communication compliance alert details will not be available when this option is chosen. However, user names are displayed when adding new users to existing policies or when assigning users to new policies. If you choose to turn off this setting, user names are displayed for all users that have current or past policy matches.
+- **Show anonymized versions of usernames**: User names are anonymized to prevent users in *Communication Compliance Analyst* role group from seeing who is associated with policy alerts. Users in the *Communication Compliance Investigator* role group will always see user names, not the anonymized versions. For example, a user 'Grace Taylor' would appear with a randomized pseudonym such as 'AnonIS8-988' in all areas of the communication compliance experience. Choosing this setting anonymizes all users with current and past policy matches and applies to all policies. User profile information in the communication compliance alert details won't be available when this option is chosen. However, user names are displayed when adding new users to existing policies or when assigning users to new policies. If you choose to turn off this setting, user names are displayed for all users that have current or past policy matches.
- **Do not show anonymized versions of usernames**: User names are displayed for all current and past policy matches for communication compliance alerts. User profile information (the name, title, alias, and organization or department) is displayed for the user for all communication compliance alerts. ## Plan for policies
compliance Communication Compliance Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-policies.md
During the review process, communication compliance reviewers can perform all th
![Communication compliance user-reported messages policy.](../media/communication-compliance-user-reported-messages-policy.png)
-User reported messages from Teams chats are the only messages processed by the User-reported message policy and only the assigned reviewers for the policy can be modified. All other policy properties aren't editable. When the policy is created, the initial reviewers assigned to the policy are all members of the *Communication Compliance Admins* role group (if populated with at least one user) or all members of your organization's *Global Admin* role group . The policy creator is a randomly selected user from the *Communication Compliance Admins* role group (if populated with at least one user) or a randomly selected user from your organization's *Global Admin* role group.
+User reported messages from Teams chats are the only messages processed by the User-reported message policy and only the assigned reviewers for the policy can be modified. All other policy properties aren't editable. When the policy is created, the initial reviewers assigned to the policy are all members of the *Communication Compliance Admins* role group (if populated with at least one user) or all members of your organization's *Global Admin* role group. The policy creator is a randomly selected user from the *Communication Compliance Admins* role group (if populated with at least one user) or a randomly selected user from your organization's *Global Admin* role group.
Admins should immediately assign custom reviewers to this policy as appropriate for your organization. This may include reviewers such as your Compliance Officer, Risk Officer, or members of your Human Resources department. To customize the reviewers for chat messages submitted as user-reported messages, complete the following steps:
To learn more about sensitive information details and the patterns included in t
### Custom keyword dictionaries
-Configure custom keyword dictionaries (or lexicons) to provide simple management of keywords specific to your organization or industry. Keyword dictionaries support up to 100 KB of terms (post-compression) in the dictionary and support any language. The tenant limit is also 100 KB after compression. If needed, you can apply multiple custom keyword dictionaries to a single policy or have a single keyword dictionary per policy. These dictionaries are assigned in a communication compliance policy and can be sourced from a file (such as a .csv or .txt list), or from a list you can [Import in the Compliance center](create-a-keyword-dictionary.md). Use custom dictionaries when you need to support terms or languages specific to your organization and policies.
+Configure custom keyword dictionaries (or lexicons) to provide simple management of keywords specific to your organization or industry. Keyword dictionaries support up to 100 KB of terms (post-compression) in the dictionary and support any language. The tenant limit is also 100 KB after compression. If needed, you can apply multiple custom keyword dictionaries to a single policy or have a single keyword dictionary per policy. These dictionaries are assigned in a communication compliance policy and can be sourced from a file (such as a .csv or .txt list), or from a list you can [Import in the compliance portal](create-a-keyword-dictionary.md). Use custom dictionaries when you need to support terms or languages specific to your organization and policies.
### Classifiers
-[Built-in trainable and global classifiers](/microsoft-365/compliance/classifier-learn-about) scan sent or received messages across all communication channels in your organization for different types of compliance issues. Classifiers use a combination of artificial intelligence and keywords to identify language in messages likely to violate anti-harassment policies. Built-in classifiers currently support message keyword identification in several languages:
+[Built-in trainable and global classifiers](/microsoft-365/compliance/classifier-learn-about) scan sent or received messages across all communication channels in your organization for different types of compliance issues. Classifiers use a combination of artificial intelligence and keywords to identify language in messages likely to violate anti-harassment policies.
-- Arabic-- Chinese (Simplified)-- Chinese (Traditional)-- Dutch-- English-- French-- German-- Italian-- Korean-- Japanese-- Portuguese-- Spanish-
-Communication compliance built-in trainable and global classifiers scan communications for terms, images, and sentiment for the following types of language and content:
+Communication compliance uses built-in trainable and global classifiers to scan communications for terms, images, and sentiment for the following types of language and content:
- **Adult images**: Scans for images that are sexually explicit in nature. - **Customer Complaints**: Scans for feedback and complaints made about your organization's products or services.
Communication compliance built-in trainable and global classifiers scan communic
- **Racy images**: Scans for images that are sexually suggestive in nature, but contain less explicit content than images deemed Adult. - **Threat**: Scans for threats to commit violence or physical harm to a person or property.
-The *Adult*, *Racy*, and *Gory* image classifiers scan files in .jpeg, .png, .gif, and .bmp formats. The size for image files must be less than 4 megabytes (MB) and the dimensions of the images must be greater than 50x50 pixels and greater than 50 kilobytes (KB) for the image to qualify for evaluation. Image identification is supported for Exchange Online email messages and Microsoft Teams channels and chats.
-
-The built-in trainable and global classifiers don't provide an exhaustive list of terms or images across these areas. Further, language and cultural standards continually change, and in light of these realities, Microsoft reserves the right to update classifiers at its discretion. While classifiers may assist your organization in monitoring these areas, classifiers aren't intended to provide your organization's sole means of monitoring or addressing such language or imagery. Your organization, not Microsoft, remains responsible for all decisions related to monitoring, scanning, and blocking language and images in these areas, including compliance with local privacy and other applicable laws. Microsoft encourages consulting with legal counsel before deployment and use.
- > [!NOTE] > Policies using classifiers will inspect and evaluate messages with a word count of six or greater. Messages containing less than six words aren't evaluated in policies using classifiers. To identify and take action on shorter messages containing inappropriate content, we recommend including a custom keyword dictionary to communication compliance policies monitoring for this type of content.
The following table explains more about each condition.
|**Condition**|**How to use this condition**| |:--|:--|
-| **Content matches any of these classifiers** | Apply to the policy when any classifiers are included or excluded in a message. Some classifiers are pre-defined in your tenant, and custom classifiers must be configured separately before they're available for this condition. Only one classifier can be defined as a condition in a policy. For more information about configuring classifiers, see [Learn about trainable classifiers (preview)](classifier-learn-about.md). |
+| **Content matches any of these classifiers** | Apply to the policy when any classifiers are included or excluded in a message. Some classifiers are pre-defined in your organization, and custom classifiers must be configured separately before they're available for this condition. Only one classifier can be defined as a condition in a policy. For more information about configuring classifiers, see [Learn about trainable classifiers (preview)](classifier-learn-about.md). |
| **Content contains any of these sensitive info types** | Apply to the policy when any sensitive information types are included or excluded in a message. Some classifiers are pre-defined in your tenant, and custom classifiers can be configured separately or as part of the condition assignment process. Each sensitive information type you choose is applied separately and only one of these sensitive information types must apply for the policy to apply to the message. For more information about custom sensitive information types, see [Learn about sensitive information types](sensitive-information-type-learn-about.md). | | **Message is received from any of these domains** <br><br> **Message is not received from any of these domains** | Apply the policy to include or exclude specific domains or email addresses in received messages. Enter each domain or email address and separate multiple domains or email addresses with a comma. Each domain or email address entered is applied separately, only one domain or email address must apply for the policy to apply to the message. <br><br> If you want to scan all email from a specific domain, but want to exclude messages that don't need review (newsletters, announcements, and so on), you must configure a **Message is not received from any of these domains** condition that excludes the email address (example "newsletter@contoso.com"). | | **Message is sent to any of these domains** <br><br> **Message is not sent to any of these domains** | Apply the policy to include or exclude specific domains in sent messages. Enter each domain and separate multiple domains with a comma. Each domain is applied separately, only one domain must apply for the policy to apply to the message. <br><br> If you want to exclude all emails sent to two specific domains, you'd configure the **Message is not sent to any of these domains** condition with the two domains (example 'contoso.com,wingtiptoys.com'). |
compliance Communication Compliance Reports Audits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/communication-compliance-reports-audits.md
The **Reports dashboard** contains the following report widgets and detailed rep
### Detailed reports
-Use the *Export* option to create a .csv file containing the report details for any detailed report. The *Export* report option supports file size downloads up to 3MB.
+Use the *Export* option to create a .csv file containing the report details for any detailed report. The *Export* report option supports file size downloads up to 3 MB.
- **Policy settings and status**: provides a detailed look at policy configuration and settings, as well as the general status for each of the policy (matches and actions) on messages. Includes policy information and how policies are associated with users and groups, locations, review percentages, reviewers, status, and when the policy was last modified. Use the *Export* option to create a .csv file containing the report details. - **Items and actions per policy**: Review and export matching items and remediation actions per policy. Includes policy information and how policies are associated with:
compliance File Plan Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/file-plan-manager.md
If **Records management** doesn't display in the navigation pane, first scroll d
If you've already created retention labels from **Data lifecycle management** in the Microsoft Purview compliance portal, these labels automatically display in your file plan.
-Similarly, if you now create retention labels in file plan, they are also available from **Data lifecycle management** if the labels aren't configured to mark content as a record.
+Similarly, if you now create retention labels in file plan, they're also available from **Data lifecycle management** if the labels aren't configured to mark content as a record.
On the **File plan** page, you see all your labels with their status and settings, optional file plan descriptors, an export option to analyze or enable offline reviews of your labels, and an import option to create retention labels.
All columns except the label **Name** can be displayed or hidden by selecting th
- Yes - Yes(Regulatory) -- **Is unlocked by default** ΓÇöcurrently rolling outΓÇöidentifies if the item marked as a record is unlocked when the label is applied. Valid values:
+- **Is unlocked by default**ΓÇöcurrently rolling outΓÇöidentifies if the item marked as a record is unlocked when the label is applied. Valid values:
- No - Yes -- **Relabel to** ΓÇöcurrently rolling outΓÇöidentifies if the label is configured to apply another label at the end of the retention period. Valid values:
+- **Relabel to**ΓÇöcurrently rolling outΓÇöidentifies if the label is configured to apply another label at the end of the retention period. Valid values:
- Blank or the selected label name - **Retention duration** identifies the retention period. Valid values:
When you select **Choose** for each of these optional descriptors, you can selec
To use the retention label to declare records, select **Mark items as records**, or **Mark items as regulatory records**. For more information, see [Configuring retention labels to declare records](declare-records.md#configuring-retention-labels-to-declare-records).
-3. After you have created the label and you see the options to publish the label, auto-apply the label, or just save the label: Select **Just save the label for now**, and then select **Done**.
+3. After you've created the label and you see the options to publish the label, auto-apply the label, or just save the label: Select **Just save the label for now**, and then select **Done**.
4. Repeat these steps to create more labels.
Some settings can't be changed after the label is created and saved, which inclu
## Delete retention labels
-You can delete retention labels that aren't currently included in any [published](create-apply-retention-labels.md) or [auto-apply](apply-retention-labels-automatically.md) retention label policies, that aren't configured for event-based retention, or mark items as regulatory records.
+You can delete retention labels that aren't currently included in any [published](create-apply-retention-labels.md) or [auto-apply](apply-retention-labels-automatically.md) retention label policies, that aren't configured for event-based retention, or that mark items as regulatory records.
-For retention labels that you can delete, if they have been applied to items, the deletion fails and you see a link to content explorer to identify the labeled items.
+For retention labels that you can delete, if they've been applied to items, the deletion fails and you see a link to content explorer to identify the labeled items.
However, it can take up to two days for content explorer to show the items that are labeled. In this scenario, the retention label might be deleted without showing you the link to content explorer.
Use the following information to help you fill out the downloaded template to im
|CitationJurisdiction|String|No|This property specifies the jurisdiction or agency that's displayed in the **Provision/citation** file plan descriptor. For example, "U.S. Securities and Exchange Commission (SEC)".| |Regulatory|String|No|This property specifies whether the label marks the content as a regulatory record, which is [more restrictive](records-management.md#compare-restrictions-for-what-actions-are-allowed-or-blocked) than a record. To use this label configuration, your tenant must be configured to [display the option to mark content as a regulatory record](declare-records.md#how-to-display-the-option-to-mark-content-as-a-regulatory-record), or the import validation will fail. Valid values are: </br>**TRUE**: The label marks the item as a regulatory record. You must also set the **IsRecordLabel** property to TRUE.</br>**FALSE**: The label doesn't mark the content as a regulatory record. This is the default value.| |EventType|String|No, unless **RetentionType** is **EventAgeInDays**|This property specifies an event type used for [event-based retention](event-driven-retention.md). Specify an existing event type that's displayed in **Records management** > **Events** > **Manage event types**. Alternatively, use the [Get-ComplianceRetentionEventType](/powershell/module/exchange/get-complianceretentioneventtype) cmdlet to view the available event types. Although there are some built-in event types, such as **Employee activity** and **Product lifetime**, you can also create your own event types. </br> </br> If you specify your own event type, it must exist before the import because the name is validated as part of the import process.|
+|IsRecordUnlockedAsDefault|String|No|This property specifies whether the item marked as a record is [unlocked](record-versioning.md) when the label is applied. Valid values are: </br>**TRUE**: The item marked as a record is unlocked when the label is applied. The **IsRecordLabel** property must be set to TRUE and the property **Regulatory** can't be set to TRUE.</br>**FALSE**: The item isn't marked as a record or is marked as record but locked when the label is applied. This is the default value.|
+|ComplianceTagForNextStage|String|No|This property specifies the name of a [replacement label](retention-settings.md#relabeling-at-the-end-of-the-retention-period) to be applied at the end of the retention period. </br> </br> Do not specify this property if **Regulatory** is **TRUE**.|
Label settings not currently supported for import: - Multi-stage disposition review: Although you can configure the settings for a single disposition review stage when you import retention labels with a template, you can't specify additional review stages. Instead, configure these in the compliance portal after the import succeeds. -- Unlock this record by default (currently rolling out in preview): This setting isn't available in the template to import, and you can't select this setting in the compliance portal after the import succeeds.--- Replacement label (currently rolling out in preview): This setting isn't available in the template to import, but you can select this setting in the compliance portal after the import succeeds.-- ## Next steps
-Now you've created retention labels, they are ready to be added to items by publishing the labels, or automatically applying them:
+Now you've created retention labels, they're ready to be added to items by publishing the labels, or automatically applying them:
- [Publish retention labels and apply them in apps](create-apply-retention-labels.md) - [Apply a retention label to content automatically](apply-retention-labels-automatically.md)
scheduler Scheduler Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/scheduler/scheduler-preferences.md
Title: "Adjust scheduling preferences for Scheduler for Microsoft 365 Overview"
+ Title: Adjust scheduling preferences for Scheduler for Microsoft 365 Overview
audience: Admin
ms.localizationpriority: medium
-description: "Learn how to adjust scheduling preferences for Scheduler for Microsoft 365."
+description: Learn how to adjust scheduling preferences for Scheduler for Microsoft 365.
-Scheduling Preferences
-======================
+# Scheduling preferences used by Scheduler
-Scheduler takes into account several Outlook preferences to schedule a meeting for an organizer. Any changes to their preference settings via Outlook clients will automatically be reflected in how Scheduler handles the subsequent requests sent to Cortana. For instance, if an organizer changes their time zone preference on the Settings page in Outlook Web, all subsequent requests by the organizer will default to the new time zone value.
+Scheduler uses several Outlook preferences to schedule a meeting for an organizer. Any changes to the preference settings in Outlook clients will affect how Scheduler handles requests sent to Cortana. For instance, if an organizer changes the time zone preference on the settings page in Outlook Web, all requests by the organizer that follow will default to the new time zone.
-Supported Settings
-
+## Supported settings
-Time zone
-
+- **Time zone**. The time zone Scheduler users to determine an appropriate time for meetings. See [Add, remove, or change time zones](https://support.microsoft.com/en-us/office/add-remove-or-change-time-zones-5ab3e10e-5a6c-46af-ab48-156fedf70c04) for information.
-The time zone used when determining an appropriate time to schedule meetings. See [Add, remove, or change time zones](https://support.microsoft.com/en-us/office/add-remove-or-change-time-zones-5ab3e10e-5a6c-46af-ab48-156fedf70c04) documentation.
+- **Work hours and days**. For most meeting types, Scheduler selects a time according to the organizer's work week and meeting hours preferences. See [Change your work hours and days in Outlook](https://support.microsoft.com/en-us/office/change-your-work-hours-and-days-in-outlook-a27f261d-0681-415f-8ac1-388ab21e833f) for information.
-Work hours and days
--
+- **Online meetings**. You can turn on a Calendar option so that all the meetings you schedule from Outlook and Scheduler will be held online with conference details. Scheduler currently supports Teams and Skype as meeting providers. See [Make all meetings Teams meetings](https://support.microsoft.com/en-us/office/schedule-a-teams-meeting-from-outlook-883cc15c-580f-441a-92ea-0992c00a9b0f#bkmk_makeallteamsmtngs) for information.
-For most meeting types, Scheduler will schedule a time according to the organizer's work week and meeting hours preferences. See [Change your work hours and days in Outlook](https://support.microsoft.com/en-us/office/change-your-work-hours-and-days-in-outlook-a27f261d-0681-415f-8ac1-388ab21e833f) documentation.
+- **Default meeting duration**. If the organizer doesn't specify the desired meeting duration in the request, Scheduler will use the preferred meeting duration for the request. This setting is only available in the Windows Outlook client.
-Online meetings
-
+ 1. Select **File** > **Options** to see the Outlook Options dialog.
-You can turn on a Calendar option so that all the meetings you schedule from Outlook and Scheduler will be held online with conference details. Scheduler currently supports Teams and Skype as meeting providers. See [Make all meetings Teams meetings](https://support.microsoft.com/en-us/office/schedule-a-teams-meeting-from-outlook-883cc15c-580f-441a-92ea-0992c00a9b0f#bkmk_makeallteamsmtngs) documentation.
+ 2. Select **Calendar** from the list on the left of the dialog.
-Default meeting duration
-
+ 3. In Calendar options settings on the right of the dialog, select **Default duration for new appointments and meetings**.
-If the organizer does not specify the desired meeting duration in the request, Scheduler will use the preferred meeting duration for the request. This setting is only available in the Windows Outlook client.
+ :::image type="content" source="../media/OutlookOptions.png" alt-text="Outlook Calendar options dialog in Windows where you can set up work time, default meeting duration, and select shorten meetings for Scheduler to use.":::
-1. Click on **File** > **Options**
+- **Avoid back-to-back meetings**. An Outlook setting can start meetings late or end meetings early to avoid back-to-back meetings. Also, Scheduler can shorten the meeting duration according to the preference you set. See [Change default meeting length](https://techcommunity.microsoft.com/t5/hybrid-work/change-default-meeting-length-in-outlook-avoid-back-to-back/m-p/1247361) for information.
-2. Select **Calendar** in the **Navigation Pane**.
-
-3. The default duration setting is located under **Calendar** **Options**.
-
-![Outlook Calendar options dialog in Windows. Configure work time, default duration, and shorten meetings options for Scheduler to use as defaults.](../media/OutlookOptions.png)
-
-Avoid back-to-back meetings
--
-Outlook now has a setting that automatically starts meetings late or ends meetings early to avoid back-to-back meetings. If set, Scheduler will also shorten the meeting duration according to the preference setting. See [Change default meeting length](https://techcommunity.microsoft.com/t5/hybrid-work/change-default-meeting-length-in-outlook-avoid-back-to-back/m-p/1247361) in Outlook documentation.
-
-##Additional Note
--- If you use the Windows client, you must set the following option to ensure that your preferences are synced across Scheduler and other Outlook clients:-
-![Outlook Calendar options dialog in Windows. Check to enable "Store my Outlook settings in the cloud".](../media/OutlookOptions2.png)
+> [!NOTE]
+> If you use the Windows client, you must select **Store my Outlook settings in the cloud** to sync your preferences across Scheduler and other Outlook clients.
+> :::image type="content" source="../media/OutlookOptions2.png" alt-text="Outlook Calendar options dialog in Windows. Select Store my Outlook settings in the cloud to sync scheduling preferences across clients.":::
security Whats New In Defender For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/whats-new-in-defender-for-office-365.md
For more information on what's new with other Microsoft Defender security produc
- [What's new in Microsoft Defender for Identity](/defender-for-identity/whats-new) - [What's new in Microsoft Cloud App Security](/cloud-app-security/release-notes)
+## June 2022
+
+- [simplifying the quarantine experience part Two in Microsoft 365 Defender for office 365](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/simplifying-the-quarantine-experience-part-two/ba-p/3354687): simplifying the quarantine experience part Two with Microsoft Defender for Office 365.
+ ## April 2022 - [Introducing the URLClickEvents table in Microsoft 365 Defender Advanced Hunting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-office/introducing-the-urlclickevents-table-in-advanced-hunting-with/ba-p/3295096): Introducing the UrlClickEvents table in advanced hunting with Microsoft Defender for Office 365.