Updates from: 06/07/2022 01:25:09
Category Microsoft Docs article Related commit history on GitHub Change details
admin Admin Mobile App https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/admin-mobile-app.md
description: "Get the Microsoft 365 Admin app, your companion to the web-based M
# About the Microsoft 365 Admin mobile app
-Are you an admin whoΓÇÖs usually on the go? Even if you arenΓÇÖt, there may be times when you need to manage Microsoft 365 from your phone or tablet. Check out the free [Microsoft 365 Admin app](https://go.microsoft.com/fwlink/?LinkID=627216), the perfect companion to the web-based Microsoft 365 admin center. You can download the app from the [Apple App Store](https://apps.apple.com/app/apple-store/id761397963?pt=80423&ct=docsaboutadminapp&mt=8), and from the [Google Play Store](https://play.google.com/store/apps/details?id=com.ms.office365admin&referrer=utm_source%3Ddocsaboutadminapp%26utm_campaign%25docsaboutadminapp).
+Are you an admin whoΓÇÖs usually on the go? Even if you arenΓÇÖt, there may be times when you need to manage Microsoft 365 from your phone or tablet. Check out the free [Microsoft 365 Admin app](https://go.microsoft.com/fwlink/?LinkID=627216), the perfect companion to the web-based Microsoft 365 admin center. You can download the app from the [Apple App Store](https://apps.apple.com/app/apple-store/id761397963?pt=80423&ct=docsaboutadminapp&mt=8), and from the [Google Play Store](https://play.google.com/store/apps/details?id=com.ms.office365admin&referrer=utm_source%3Ddocsaboutadminapp%26utm_campaign%25docsaboutadminapp), as well as from Microsoft 365 Admin app link in the upper right in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>.
:::image type="content" source="../../media/DocsMicrosoftFinalImage.PNG" alt-text="Screenshot: Admin mobile app's home page, displaying search, Message center, health, and quick links":::
-The admin app has a lot of capabilities which will enable you to manage Microsoft 365 from your mobile or tablet device, when you canΓÇÖt get to a computer. Here's a list of a few of the tasks you can do from the app:
+The admin app has a lot of capabilities that enable you to manage Microsoft 365 from your mobile or tablet device when you canΓÇÖt get to a computer. Here's a list of a few of the tasks you can do from the app:
- **Manage users and devices** Add or edit a user, reset a userΓÇÖs password, assign a role, block user, delete user, manage alias, assign licenses, wipe device data and more. - **Manage groups** Add a group, add or remove users from groups.
You must be an administrator in a Microsoft 365 organization to use the admin mo
## Download the admin mobile app
+<a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a> from the Microsoft 365 Admin app link in the upper right.
+ [Apple App Store](https://apps.apple.com/app/apple-store/id761397963?pt=80423&ct=docsaboutadminapp&mt=8) [Google Play Store](https://play.google.com/store/apps/details?id=com.ms.office365admin&referrer=utm_source%3Ddocsaboutadminapp%26utm_campaign%25docsaboutadminapp).
admin Choose Device Security https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/devices/choose-device-security.md
Or use the subscriptions that include some, or all of the previous standalone pl
- A Microsoft 365 Business Premium subscription, which includes security and threat protection for small business under 300 users. - Microsoft 365 Enterprise plans that include advanced security and threat protection.
-## Device management options
+## Basic Mobility and Security device management
-- **Basic Mobility and Security** is offered with most Microsoft 365 plans, and is the only built-in choice offered for Microsoft 365 Business Standard and Microsoft 365 Business Basic. For more information, see [availability of Basic Mobility and Security](../basic-mobility-security/choose-between-basic-mobility-and-security-and-intune.md#availability-of-basic-mobility-and-security-and-intune).
+**Basic Mobility and Security** is offered with most Microsoft 365 plans, and is the only built-in choice offered for Microsoft 365 Business Standard and Microsoft 365 Business Basic. For more information, see [availability of Basic Mobility and Security](../basic-mobility-security/choose-between-basic-mobility-and-security-and-intune.md#availability-of-basic-mobility-and-security-and-intune).
- If you have either Microsoft 365 Business Basic or Microsoft 365 Business Standard, you can also purchase Intune if your organization has more complex security needs.
+If you have either Microsoft 365 Business Basic or Microsoft 365 Business Standard, you can also purchase Intune if your organization has more complex security needs.
-- **Microsoft Intune** is a stand-alone plan that is also included with some Microsoft 365 for business or enterprise plans. If you have Intune either as a stand-alone or a part of your subscription, it provides ability to fine-tune your device and app-data management. For more information on availability with Microsoft 365, see [availability of Intune](../basic-mobility-security/choose-between-basic-mobility-and-security-and-intune.md#availability-of-basic-mobility-and-security-and-intune).
+## Microsoft stand-alone security plans
- Microsoft Intune is a cloud-based service that focuses on mobile device management (MDM) and mobile application management (MAM). You control how your organizationΓÇÖs devices are used, including mobile phones, tablets, and laptops. You can also configure specific policies to control applications. For more information, see [Microsoft Intune documentation](/mem/intune/).
+**Microsoft Intune** is a stand-alone plan that is also included with some Microsoft 365 for business or enterprise plans. If you have Intune either as a stand-alone or a part of your subscription, it provides ability to fine-tune your device and app-data management. For more information on availability with Microsoft 365, see [availability of Intune](../basic-mobility-security/choose-between-basic-mobility-and-security-and-intune.md#availability-of-basic-mobility-and-security-and-intune).
-- **Azure Active Directory (AD) Premium** plans are standalone plans that also come with some of the Microsoft 365 for business and enterprise plans. For more information, see [Azure AD pricing](https://azure.microsoft.com/pricing/details/active-directory/).
+Microsoft Intune is a cloud-based service that focuses on mobile device management (MDM) and mobile application management (MAM). You control how your organizationΓÇÖs devices are used, including mobile phones, tablets, and laptops. You can also configure specific policies to control applications. For more information, see [Microsoft Intune documentation](/mem/intune/).
- Azure AD Premium P1 and Azure AD Premium P2 allow you to set conditional access features, self-service password reset, etc. For more information on the capabilities of the Premium plans, see [Azure AD pricing](https://azure.microsoft.com/pricing/details/active-directory/) page.
+**Azure Active Directory (AD) Premium** plans are standalone plans that also come with some of the Microsoft 365 for business and enterprise plans. For more information, see [Azure AD pricing](https://azure.microsoft.com/pricing/details/active-directory/).
-- **Microsoft 365 Business Premium** includes Intune and Azure Active Directory Premium P1, Microsoft Defender for Office 365 Plan 1, and Microsoft Defender for Business.
+Azure AD Premium P1 and Azure AD Premium P2 allow you to set conditional access features, self-service password reset, etc. For more information on the capabilities of the Premium plans, see [Azure AD pricing](https://azure.microsoft.com/pricing/details/active-directory/) page.
+
+## Microsoft 365 plans with additional device and data protection features
+
+**Microsoft 365 Business Premium** includes Intune and Azure Active Directory Premium P1, Microsoft Defender for Office 365 Plan 1, and Microsoft Defender for Business.
- Microsoft 365 Business Premium offers a set of policy templates for securing your devices and app data. It offers a good level of security and threat protection for most businesses under 300 users. For more information, see [Microsoft 365 Business Premium Overview](../../business-premium/index.md) and [Overview of Microsoft Defender for Business](../../security/defender-business/mdb-overview.md).
+Microsoft 365 Business Premium offers a set of policy templates for securing your devices and app data. It offers a good level of security and threat protection for most businesses under 300 users. For more information, see [Microsoft 365 Business Premium Overview](../../business-premium/index.md) and [Overview of Microsoft Defender for Business](../../security/defender-business/mdb-overview.md).
-- **Microsoft 365 for enterprise** subscriptions include Microsoft Intune and E5 also includes the Azure AD premium plans 1 and 2.
+**Microsoft 365 for enterprise** subscriptions include Microsoft Intune and E5 also includes the Azure AD premium plans 1 and 2.
- Microsoft 365 E5 offers the highest level of security and threat protection of all the Microsoft 365 subscriptions. For more information, see [Microsoft 365 for enterprise overview](../../enterprise/microsoft-365-overview.md).
+Microsoft 365 E5 offers the highest level of security and threat protection of all the Microsoft 365 subscriptions. For more information, see [Microsoft 365 for enterprise overview](../../enterprise/microsoft-365-overview.md).
## See also
admin Upgrade Distribution Lists https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/upgrade-distribution-lists.md
Title: "Upgrade distribution lists to Microsoft 365 Groups in Outlook"
+ Title: "Upgrade distribution lists to Microsoft 365 Groups in Exchange Online"
f1.keywords: - NOCSH
search.appverid:
- MET150 - MOE150 ms.assetid: 787d7a75-e201-46f3-a242-f698162ff09f
-description: "Learn how to upgrade one or many distribution lists to Microsoft 365 Groups in Outlook, and how to use PowerShell to upgrade several distribution lists simultaneously."
+description: "Learn how to upgrade one or many distribution lists to Microsoft 365 Groups in Exchange Online, and how to use PowerShell to upgrade several distribution lists simultaneously."
-# Upgrade distribution lists to Microsoft 365 Groups in Outlook
+# Upgrade distribution lists to Microsoft 365 Groups in Exchange Online
-You can upgrade distribution lists to Microsoft 365 Groups in Outlook. This is a great way to give your organization's distribution lists all the features and functionality of Microsoft 365 Groups. [Why you should upgrade your distribution lists to groups in Outlook](https://support.microsoft.com/office/7fb3d880-593b-4909-aafa-950dd50ce188)
+Upgrading a distribution list to a Microsoft 365 Group is a great way to improve the features and capabilities of groups in your organization. For more information, see [Why you should upgrade your distribution lists to groups in Outlook](https://support.microsoft.com/office/7fb3d880-593b-4909-aafa-950dd50ce188)
-You can upgrade DLs one at a time, or several at the same time.
+You can upgrade distribution lists one at a time, or several at the same time. You can use the Exchange admin center (EAC) or Exchange Online PowerShell.
-## Upgrade one or many distribution list groups to Microsoft 365 Groups in Outlook
+## Upgrade one or many distribution list groups to Microsoft 365 Groups
-You must be a global admin or Exchange admin to upgrade a distribution list group. To upgrade to Microsoft 365 Groups, the distribution list group must have an owner with a mailbox.
+You must be a global admin or Exchange admin to upgrade a distribution list. To upgrade to Microsoft 365 Groups, the distribution list must have a designated owner, and that owner must be a mailbox.
-### Use the new EAC to upgrade one or many distribution list groups to Microsoft 365 Groups in Outlook
+### Use the Classic EAC to upgrade one or many distribution list groups to Microsoft 365 Groups in Outlook
-1. Go to the new Exchange admin center > **Recipients** \> <a href="https://go.microsoft.com/fwlink/?linkid=2183233" target="_blank">Groups</a>.
+> [!NOTE]
+> The procedures in this section are not available in the new EAC.
-2. Select the distribution list group (also called a **distribution group**) that you want to upgrade to Microsoft 365 group from the **Groups** page.
+1. Go to the Exchange admin center > **Recipients** \> <a href="https://go.microsoft.com/fwlink/?linkid=2183233" target="_blank">**Groups**</a>.
-3. Select the **Upgrade distribution group** from the tool bar.
+ You'll see a notice indicating you have distribution lists (also called **distribution groups**) that are eligible to be upgraded to Microsoft 365 Groups.
+
+ ![Select the Get started button.](../../media/8cf838b4-2644-401f-a366-08c1eea183eb.png)
-4. In the dialog box **Ready to upgrade?**, click **Upgrade**. The process begins immediately. Depending on the size and number of distribution list groups you're upgrading, the process can take minutes or hours.
+1. Select one or more distribution lists (also called **distribution groups**) from the **groups** page.
-> [!NOTE]
-> A banner at the top indicates the upgrade, for example, *Distribution group(s) has been upgraded. It will take 5 minutes to reflect the changes. Filter by Microsoft 365 groups to see the upgraded distribution groups(s)*.
+ ![Select a distribution group.](../../media/2c303433-d60b-4100-a6ae-5809b03a8cdb.png)
-### Use the Classic EAC to upgrade one or many distribution list groups to Microsoft 365 Groups in Outlook
+1. Select the upgrade icon.
-1. Go to the Exchange admin center > **Recipients** \> <a href="https://go.microsoft.com/fwlink/?linkid=2183233" target="_blank">**Groups**</a>.<br/>You'll see a notice indicating you have distribution lists (also called **distribution groups**) that are eligible to be upgraded to Microsoft 365 Groups.<br/> ![Select the Get started button.](../../media/8cf838b4-2644-401f-a366-08c1eea183eb.png)
+ ![Upgrade to Microsoft 365 Groups icon.](../../media/1e28cb3d-bff3-4be3-8329-1902d2d54720.png)
-1. Select one or more distribution lists (also called a **distribution group**) from the **groups** page.<br/>![Select a distribution group.](../../media/2c303433-d60b-4100-a6ae-5809b03a8cdb.png)
+1. On the information dialog, select **Yes** to confirm the upgrade. The process begins immediately. Depending on the size and number of distribution lits you're upgrading, the process can take minutes or hours.
-1. Select the upgrade icon.<br/>![Upgrade to Microsoft 365 Groups icon.](../../media/1e28cb3d-bff3-4be3-8329-1902d2d54720.png)
+ If the distribution list can't be upgraded, a dialog appears saying so. See [Which distribution lists cannot be upgraded?](#which-distribution-lists-cant-be-upgraded).
-1. On the information dialog, select **Yes** to confirm the upgrade. The process begins immediately. Depending on the size and number of DLs you're upgrading, the process can take minutes or hours.<br/>If the distribution list can't be upgraded, a dialog appears saying so. See [Which distribution lists cannot be upgraded?](#which-distribution-lists-cant-be-upgraded).
+1. If you're upgrading multiple distribution lists, use the drop-down list to filter which distribution lists have been upgraded. If the list isn't complete, wait a while longer and then select **Refresh** to see what's been successfully upgraded.
-1. If you're upgrading multiple distribution lists, use the drop-down list to filter which distribution lists have been upgraded. If the list isn't complete, wait a while longer and then select **Refresh** to see what's been successfully upgraded.<br/>There's no notice that tells you when the upgrade process has completed for all DLs you selected. You can figure this out by looking to see what's listed under **Available for upgrade** or **Upgraded DLs**.
+**Notes**:
-1. If you selected a DL for upgrade, but it's still appeared on the page as Available to upgrade, then it failed to upgrade. See [What to do if the upgrade doesn't work](#what-to-do-if-the-upgrade-doesnt-work).
+- You won't get a notification when the upgrades are complete. Instead, see what's listed under **Available for upgrade** or **Upgraded DLs**.
-> [!NOTE]
-> If you're getting the groups digest emails you may notice at the bottom that it will sometimes offer to let you upgrade any eligible distribution lists that you're the owner of. See [Have a group conversation in Outlook](https://support.microsoft.com/office/a0482e24-a769-4e39-a5ba-a7c56e828b22) for more information about digest emails.
+- If you selected a distribution list for upgrade, but it's still appeared on the page as **Available to upgrade**, then it failed to upgrade. See [What to do if the upgrade doesn't work](#what-to-do-if-the-upgrade-doesnt-work).
+
+- The digest email of a group might offer to let you upgrade any eligible distribution lists that you're the owner of. For more information about digest email, see [Have a group conversation in Outlook](https://support.microsoft.com/office/a0482e24-a769-4e39-a5ba-a7c56e828b22).
## What to do if the upgrade doesn't work Distribution lists that fail to upgrade remain unchanged.
-If one or more **eligible** distribution lists fail to be upgraded,
+If one or more **eligible** distribution lists fail to be upgraded, do the following steps:
-1. Use [this script](https://aka.ms/DLToM365Group) to scan for possible issues that can prevent distribution list to be upgraded to Microsoft 365 group, fix any issues reported by the script and try upgrading the distribution list one more time.
+1. Use [this script](https://aka.ms/DLToM365Group) to scan for possible issues. Fix any issues reported by the script and try upgrading the distribution list one more time.
-2. If the above script does not help or if the issue persists, open a [Support ticket](../../business-video/get-help-support.md). The issue will need to be escalated to the Groups Engineering team for them to figure out the problem.
+2. If the script doesn't help, open a [Support ticket](../../business-video/get-help-support.md). The issue will need to be escalated to the Groups Engineering team.
-## How to use PowerShell to upgrade several distribution lists at the same time
+## How to use Exchange Online PowerShell to upgrade several distribution lists at the same time
-If you're experienced at using PowerShell, you might want to go this route instead of using the UI. We have a set of cmdlets that will help you upgrade distribution lists. See below.
+To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell).
-### Upgrade a single DL
+### Upgrade a single distribution list
-To upgrade a single DL, run the following command:
+To upgrade a single distribution list, use the following syntax:
```PowerShell
-Upgrade-DistributionGroup -DlIdentities <Dl SMTP address>
+Upgrade-DistributionGroup -DLIdentities <EmailAddress>
```
-For example, if you want to upgrade a DL with SMTP address dl1@contoso.com, run the following command:
+This example upgrade the distribution list marketing@contoso.com:
```PowerShell
-Upgrade-DistributionGroup -DlIdentities dl1@contoso.com
+Upgrade-DistributionGroup -DLIdentities marketing@contoso.com
```
+For detailed syntax and parameter information, see [Upgrade-DistributionGroup](/powershell/module/exchange/upgrade-distributiongroup).
+ > [!NOTE]
-> You can also upgrade a single distribution list to a Microsoft 365 group using the [New-UnifiedGroup](/powershell/module/exchange/new-unifiedgroup) PowerShell cmdlet
+> You can also upgrade a single distribution list to a Microsoft 365 group using the [New-UnifiedGroup](/powershell/module/exchange/new-unifiedgroup) cmdlet.
-### Upgrade multiple DLs in a batch
+### Upgrade multiple distribution lists at the same time
-You can also pass multiple DLs as a batch and upgrade them together:
+To upgrade multiple distribution lists at the same time, use the following syntax:
```PowerShell
-Upgrade-DistributionGroup -DlIdentities <DL SMTP address1>, <DL SMTP address2>,
-<DL SMTP address3>, <DL SMTP address4>
+Upgrade-DistributionGroup -DLIdentities <EmailAddress1>,<EmailAddress2>,...
```
-For example, if you want to upgrade five DLs with SMTP address `dl1@contoso.com` and `dl2@contoso.com`, `dl3@contoso.com`, `dl4@contoso.com` and `dl5@contoso.com`, run the following command:
+This example upgrades the specified distribution lists to Microsoft 365 Groups.
```powershell
-Upgrade-DistributionGroup -DlIdentities dl1@contoso.com, dl2@contoso.com, dl3@contoso.com, dl4@contoso.com, dl5@contoso.com
+Upgrade-DistributionGroup -DLIdentities marketing@contoso.com,finanace@contoso.com,hr@contoso.com
```
-### Upgrade all eligible DLs
+For detailed syntax and parameter information, see [Upgrade-DistributionGroup](/powershell/module/exchange/upgrade-distributiongroup).
-There are two ways in which you can upgrade all the eligible DLs.
+### Upgrade all eligible distribution lists
-> [!NOTE]
-> The Upgrade-DistributionGroup cmdlet doesn't receive data from the pipeline, for this reason it's required to use "foreach-object{}" operator to run successfully.
+Use either of the following methods to upgrade all eligible distribution lists to Microsoft 365 Groups:
-1. Get the eligible DLs in the tenant and upgrade them using the upgrade command:
+- Upgrade all eligible distribution lists:
```PowerShell
- Get-EligibleDistributionGroupForMigration | Foreach-Object{
- Upgrade-DistributionGroup -DlIdentities $_.PrimarySMTPAddress
- }
+ $All = Get-EligibleDistributionGroupForMigration -ResultSize unlimited
+ $All | Foreach-Object {Upgrade-DistributionGroup -DLIdentities $_.PrimarySMTPAddress}
```
-2. Get the list of all DLs and upgrade only the eligible DLs:
+- Try to upgrade all distribution lists whether they're eligible or not:
```PowerShell
- Get-DistributionGroup| Foreach-Object{
- Upgrade-DistributionGroup -DlIdentities $_.PrimarySMTPAddress
- }
+ $All Get-DistributionGroup -RecipientTypeDetails MailUniversalDistributionGroup -ResultSize unlimited
+ $All | Foreach-Object {Upgrade-DistributionGroup -DLIdentities $_.PrimarySMTPAddress}
``` ## FAQ about upgrading distribution lists to Microsoft 365 Groups in Outlook
There are two ways in which you can upgrade all the eligible DLs.
You can only upgrade cloud-managed, simple, non-nested distribution lists. The table below lists distribution lists that **CANNOT** be upgraded. |Property|Eligible?|
-|||
+||::|
|On-premises managed distribution list.|No| |Nested distribution lists. Distribution list either has child groups or is a member of another group.|No|
-|Distribution lists with member **RecipientTypeDetails** other than **UserMailbox**, **SharedMailbox**, **TeamMailbox**, **MailUser**|No|
-|Distribution list that has more than 100 owners|No|
-|Distribution list that only has members but no owner|No|
-|Distribution list that has alias containing special characters|No|
-|If the distribution list is configured to be a forwarding address for Shared Mailbox|No|
-|If the DL is part of **Sender Restriction** in another DL.|No|
-|Security groups|No|
-|Dynamic Distribution lists|No|
-|Distribution lists that were converted to **RoomLists**|No|
+|Distribution lists where one or more members are something other than a user mailbox, shared mailbox, team mailbox, or mail user. In other words, the **RecipientTypeDetails** value of any member of the distribution list is not **UserMailbox**, **SharedMailbox**, **TeamMailbox**, or **MailUser**.|No|
+|Distribution list that has more than 100 owners.|No|
+|Distribution list that only has members but no owner.|No|
+|Distribution list that has alias containing special characters.|No|
+|The distribution list is configured to be a forwarding address for a Shared mailbox.|No|
+|The distribution list is part of **Sender Restriction** in another distribution list.|No|
+|Mail-enabled security groups.|No|
+|Dynamic distribution groups.|No|
+|Distribution lists that were converted to **RoomLists**.|No|
-### Check which DLs are eligible for upgrade
+### Check which distribution lists are eligible for upgrade
-If you want to check whether a DL is eligible or not, you can run the below command:
+To check whether a specific distribution list is eligible for upgrade, run the following command:
```PowerShell
-Get-DistributionGroup <DL SMTP address> | Get-EligibleDistributionGroupForMigration
+Get-DistributionGroup <EmailAddress> | Get-EligibleDistributionGroupForMigration
```
-If you want to check which DLs are eligible for upgrade just run the following command:
+To see all distribution groups that are eligible for upgrade, run the following command:
```PowerShell Get-EligibleDistributionGroupForMigration
People with global admin or Exchange admin rights.
### Why is the contact card still showing a distribution list? What should I do to prevent an upgraded distribution list from showing up in my auto suggest list? -- For Outlook: When someone tries to send an email in Outlook by typing the Microsoft 365 group name after migration, the recipient will be resolved as the distribution list instead of the group. The contact card of the recipient will be the distribution lists contact card. This is because of the recipient cache or nick name cache in Outlook. The email will be sent successfully to the group, but might cause confusion to the sender.<br/>You can perform the steps in this article, [Information about the Outlook AutoComplete list](/outlook/troubleshoot/contacts/information-about-the-outlook-autocomplete-list) to reset the cache, which will fix this issue.
+- **Outlook**: After you upgrade a ditribution list to a Microsoft 365 group, the user's local recipient cache (also known as the nick name cache) is not aware of the change. Do the steps in the following article to reset the user's local recipient cache: [Information about the Outlook AutoComplete list](/outlook/troubleshoot/contacts/information-about-the-outlook-autocomplete-list).
+
+ If you don't update the recipient cache, any email sent to the Microsoft 365 Group will be delivered successfully, but the following issues will remain:
+
+ - The Group recipient will resolve as the distribution list instead of the Microsoft 365 Group.
+ - The contact card will be the distribution list's contact instead of the Microsoft 365 Group's.
-- For Outlook on the web: In case of Outlook on the web, the distribution list recipient will still remain in the cache. You can follow the steps in [Remove suggested name or email address from the Auto-Complete List](https://support.microsoft.com/office/9E1419D9-E88F-445B-B07F-F558B8A37C58) to refresh the cache to see the group contact card.
+- **Outlook on the web**: Like Outlook, the distribution list will remain in the recipient cache. Follow the steps in this article to refresh the cache to see the Group's contact card: [Remove suggested name or email address from the Auto-Complete List](https://support.microsoft.com/office/9E1419D9-E88F-445B-B07F-F558B8A37C58).
### Do new group members get a welcome email in their inbox?
-No. The setting to enable welcome messages is set to false by default. This setting affects both existing and new group members who may join after the migration is complete. If the group owner later allows guest users, guest users won't receive a welcome email in their inbox. Guest members can continue working with the group.
+No. The setting to enable welcome messages is set to false by default. This setting affects both existing and new group members who may join after the migration is complete. If the group owner later allows guest users, guest users won't receive a welcome email in their Inbox. Guest members can continue working with the group.
### What if one or some of the DLs are not upgraded?
-There are some cases in which though DL is eligible but could not be upgraded. The DL does not get upgraded and remains as a DL.
+There are some cases in where eligible distribution lists can't be upgraded. For example:
-- Where admin has applied **Group Email Address Policy** for the groups in an organization and they try to upgrade DLs that doesn't fulfill the criteria, the DL does not get upgraded
+- An admin has applied a **Group Email Address Policy**, and the distribution list doesn't meet the requirements of the policy.
-- DLs with **MemberJoinRestriction** or **MemberDepartRestriction** set to **Closed**, could not be upgraded
+- A distribution list has the **MemberJoinRestriction** or **MemberDepartRestriction** set to the value **Closed**.
-- The Microsoft 365 Group creation is allowed only to few users, using the steps from [this article](/microsoft-365/solutions/manage-creation-of-groups). In this scenario, if the owner of distribution list is not allowed to create Microsoft 365 Group, the distribution list will not upgrade to Microsoft 365 Group.
-Workaround: Use one of the following workaround for the above scenario:
+- The creation of Microsoft 365 Group creation is limited as described in this article: [this article](/microsoft-365/solutions/manage-creation-of-groups).
-1. Ensure all the users mentioned as owners of the DL are allowed to create M365 Group, i.e. are member of the security group that is allowed to M365 Group.
+ Use one of the following workarounds for this specific issue:
- OR
+ - Ensure all owners of the distribution list are allowed to create Microsoft 365 Groups (i.e., the owners are member of the security group that is allowed to create Microsoft 365 Groups).
-2. Temporarily, replace the owner of the DL that is not allowed to create M365 Group with user that is allowed to create M365 Group.
+ - Temporarily replace the owner of the distribution list with a user who's allowed to create Microsoft 365 Groups.
### What happens to the DL if the upgrade from EAC fails?
-The upgrade will happen only when the call is submitted to the server. If the upgrade fails, your DLs will be intact. They will work like they used to.
+The upgrade will happen only when the call is submitted to the server. If the upgrade fails, your distribution lists will remain and function as they used to.
### What happens to message approval (moderation) settings on distribution groups after upgrading?
admin Become The Admin https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/become-the-admin.md
ms.assetid: b9707ec8-2247-4e25-9bad-f11ddbc686e4
description: "Learn how to verify your email and domain ownership to take over an unmanaged account created by a self-service user signup in Microsoft 365."
-# Perform an internal admin takeover
+# Internal admin takeover
**[Check the Domains FAQ](../setup/domains-faq.yml)** if you don't find what you're looking for.
admin Add Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/add-domain.md
If you have a website that you use with your business, it will keep working wher
### Add an onmicrosoft.com domain
-Each Microsoft 365 organization can have up to three onmicrosoft.com domains.
+Each Microsoft 365 organization can have up to five onmicrosoft.com domains.
> [!NOTE] > You must be a Global admin or a Domain Name admin to add a domain.
Each Microsoft 365 organization can have up to three onmicrosoft.com domains.
To add an onmicrosoft.com domain:
-1. Go to the Microsoft admin center, **Settings** > <a href="https://go.microsoft.com/fwlink/p/?linkid=834818" target="_blank">**Domains**</a>.
+1. In the Microsoft 365 admin center, select **Settings**, and then select **Domains**.
+2. Select your onmicrosoft.com default domain.
-2. On the **Overview** tab, select **Add onmicrosoft.com domain**.
+ ![Domains page.](../../media/onmicrosoft-domains.png)
+
+3. On the domain properties page, in the **About this domain** section, select **Add onmicrosoft domain**.
+
+ ![About this domains page.](../../media/add-onmicrosoft-domain-link.png)
+
+4. In the **Add onmicrosoft domain** page, in the **Domain name** box, type the name for your new onmicrosoft.com domain.
+
+ ![Screenshot of Add onmicrosoft domain page.](../../media/add-an-onmicrosoftcom-domain-page.png)
+
+ > [!NOTE]
+ > Make sure to verify the spelling and accuracy of the domain name you entered. You are limited to five onmicrosoft.com domains, and currently they cannot be deleted once they are created.
+
+5. Select **Add domain**. When successfully added, you will see a message stating this.
+
+ ![Screenshot of domain added successfully.](../../media/domain-added.png)
+
+You can set any domain you own as your default domain.
-You can set any domain you own as your default domain.
+For more details on how to add an onmicrosoft.com domain, see [Add or replace your onmicrosoft.com domain](add-or-replace-your-onmicrosoftcom-domain.md).
## Related content
admin Priority Accounts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/priority-accounts.md
+
+ Title: "Manage and monitor priority accounts"
+f1.keywords:
+- CSH
+++
+audience: Admin
++
+ms.localizationpriority: medium
+
+- Adm_O365
+- Adm_TOC
+
+- AdminSurgePortfolio
+- admindeeplinkMAC
+description: "Monitor failed and delayed emailed messages sent to or from accounts who have high business impact."
++
+# Manage and monitor priority accounts
+
+In every Microsoft 365 organization, there are people that are essential, like executives, leaders, managers, or other users who have access to sensitive, proprietary, or high priority information.
+
+To help your organization protect these accounts, you can now designate specific users as priority accounts and leverage app-specific features that provide them with extra protection. In the future, more apps and features will support priority accounts, and to start with, we've announced two capabilities: **priority account protection** and **premium mail flow monitoring**.
+
+- **Priority account protection** - Microsoft Defender for Office 365 (formerly Office 365 Advanced Threat Protection) supports priority accounts as tags that can be used in filters in alerts, reports, and investigations. For more information, check out [User tags in Microsoft Defender for Office 365](../../security/office-365-security/user-tags.md).
+
+ A natural question is, "Aren't all users a priority? Why not designate all users as priority accounts?" Yes, all users are a priority, but priority account protection offers the following additional benefits:
+
+ - **Additional heuristics**: Our analysis of mail flow in the Microsoft datacenters indicates that mail flow patterns for company executives are different than the average employee. Priority account protection offers additional heuristics that are specifically tailored to company executives that wouldn't benefit a regular employee.
+ - **Additional visibility in reporting**: In effect, information for all users (or all affected users) is already available in alerts, reports, and investigations. The priority accounts tag as a filter allows you to specifically target your investigations.
+
+- **Premium Mail Flow Monitoring** - Healthy mail flow can be critical to business success, and delivery delays or failures can have a negative impact on the business. You can choose a threshold for failed or delayed emails, receive alerts when that threshold is exceeded, and view a report of email issues for priority accounts. For more information, check out [Email issues for priority accounts report in the modern EAC](/exchange/monitoring/mail-flow-reports/mfr-email-issues-for-priority-accounts-report)
+
+For security best practices for priority accounts, see [Security recommendations for priority accounts](../../security/office-365-security/security-recommendations-for-priority-accounts.md).
+
+## Before you begin
+
+The **Priority account protection** feature that's described in this topic is available only to organizations that meet the following requirements:
+
+- Microsoft Defender for Office 365 Plan 2, including those with Office 365 E3, Office 365 E5, Microsoft 365 E5, or Microsoft 365 E5 Security.
+
+The **Premium Mail Flow Monitoring** feature that's described in this topic is available only to organizations that meet the following requirements:
+
+- Your organization needs to have a license count of at least 5,000, from either one of, or a combination of the following products: Office 365 E3, Microsoft 365 E3, Office 365 E5, Microsoft 365 E5. For example, your organization can have 3,000 Office 365 E3 licenses and 2,500 Microsoft 365 E5, for a total of 5,500 licenses from the qualifying products.
+- Your organization needs to have at least 50 monthly active users for one or more core workloads ΓÇô Teams, One Drive for Business, SharePoint Online, Exchange Online and Office apps.
+
+> [!NOTE]
+> You can monitor up to 250 priority accounts.
+
+When you apply priority account protection to a mailbox, you should also apply priority account protection to users who have access to the mailbox (for example, the CEO and the CEO's executive assistant who manages the CEO's calendar).
+
+### Add priority accounts from the Setup page
+
+Add priority accounts from the **Setup page**.
+
+1. Go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a>.
+
+2. Go to **Setup** > **Organizational knowledge**, and choose **View** under **Monitor your most important accounts**.
+
+3. Select **Get Started** or **Manage**.
+
+4. On the **Add Priority accounts** page, in the search field, type the name or email address of the person you want to add to the priority accounts list. You can also set your email threshold for failed or delayed emails and get a weekly report of issues for priority accounts.
+
+5. Select the user and choose **Save**.
+
+You can also add priority accounts from the Active users page.
+
+### Add priority accounts from Active users page
+
+Add priority accounts from the Active users page.
+
+1. Go to the admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a>.
+
+2. Go to **Users** > **Active users** and select the three dots (more actions) at the top of the page. Select **Manage priority accounts**.
+
+3. Select **Add accounts**, and on the **Add Priority accounts** page, in the search field, type the name of the person you want to add to the priority accounts list.
+
+4. Select the user and choose **Save**.
+
+## Remove a user from the priority accounts list
+
+1. Go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a>.
+
+2. Go to **Setup** > **Organizational knowledge**, and choose **View** under **Monitor your most important accounts**.
+
+3. On the **Monitor your most accounts** page, choose **Priority accounts** under **Manage this feature**.
+
+4. On the **Priority accounts** page, select the user or users you want to remove from the list and choose, **Remove accounts**.
+
+## Related topics
+
+[Using Priority Accounts in Microsoft 365](https://techcommunity.microsoft.com/t5/microsoft-365-blog/using-priority-accounts-in-microsoft-365/ba-p/1873314)
compliance Autoexpanding Archiving https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/autoexpanding-archiving.md
Here's a quick overview of the process.
1. Archiving is enabled for a user mailbox or a shared mailbox. An archive mailbox with 100 GB of storage space is created, and the warning quota for the archive mailbox is set to 90 GB.
-2. An administrator enables auto-expanding archiving for the mailbox. When the archive mailbox (including the Recoverable Items folder) reaches 90 GB, it's converted to an auto-expanding archive, and Microsoft 365 adds storage space to the archive until it reaches a maximum size of 1.5 TB. It can take up to 30 days for the additional storage space to be provisioned.
-
- > [!NOTE]
- > If a mailbox is placed on hold or assigned to a retention policy, the storage quota for the archive mailbox is increased to 110 GB when auto-expanding archiving is enabled. Similarly, the archive warning quota is increased to 100 GB.
+2. An administrator enables auto-expanding archiving for the mailbox. If the mailbox has a hold or retention policy applied to it, the storage quota for the archive mailbox is increased to 110 GB and the archive warning quota is increased to 100 GB.
+
+ Then, when the archive mailbox (including the Recoverable Items folder) reaches its storage quota, the archive mailbox is converted to an auto-expanding archive. Extra storage space is added until it reaches a maximum size of 1.5 TB. It can take up to 30 days for the additional storage space to be provisioned.
3. Microsoft 365 automatically adds more storage space when necessary.
compliance Insider Risk Management Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-policies.md
Check out the [Insider Risk Management Policies Configuration video](https://www
## Policy dashboard
-The **Policy dashboard** allows you to quickly see the policies in your organization, the health of the policy, manually add users to policies, and the view the status of alerts associated with each policy.
+The **Policy dashboard** allows you to quickly see the policies in your organization, the health of the policy, manually add users to policies, and to view the status of alerts associated with each policy.
- **Policy name**: The name assigned to the policy in the policy wizard. - **Status**: The health status for each policy. Displays number of policy warnings and recommendations, or a status of *Healthy* for policies without issues. You can select the policy to see the health status details for any warnings or recommendations. - **Active alerts**: The number of active alerts for each policy.-- **Confirmed alerts**: The total number of alerts the resulted in cases from the policy in the last 365 days.
+- **Confirmed alerts**: The total number of alerts that resulted in cases from the policy in the last 365 days.
- **Actions taken on alerts**: The total number of alerts that were confirmed or dismissed for the last 365 days. - **Policy alert effectiveness**: The percentage determined by total confirmed alerts divided by total actions taken on alerts (which is the sum of alerts that were confirmed or dismissed over the past year).
When users leave your organization, there are specific risk indicators typically
### General data leaks
-Protecting data and preventing data leaks is a constant challenge for most organizations, particularly with the rapid grow of new data created by users, devices, and services. Users are empowered to create, store, and share information across services and devices that make managing data leaks increasingly more complex and difficult. Data leaks can include accidental oversharing of information outside your organization or data theft with malicious intent. With an assigned Microsoft Purview Data Loss Prevention (DLP) policy, built-in, or customizable triggering events, this template starts scoring real-time detections of suspicious SharePoint Online data downloads, file and folder sharing, printing files, and copying data to personal cloud messaging and storage services.
+Protecting data and preventing data leaks is a constant challenge for most organizations, particularly with the rapid growth of new data created by users, devices, and services. Users are empowered to create, store, and share information across services and devices that make managing data leaks increasingly more complex and difficult. Data leaks can include accidental oversharing of information outside your organization or data theft with malicious intent. With an assigned Microsoft Purview Data Loss Prevention (DLP) policy, built-in, or customizable triggering events, this template starts scoring real-time detections of suspicious SharePoint Online data downloads, file and folder sharing, printing files, and copying data to personal cloud messaging and storage services.
When using a *Data leaks* template, you can assign a DLP policy to trigger indicators in the insider risk policy for high severity alerts in your organization. Whenever a high severity alert is generated by a DLP policy rule is added to the Office 365 audit log, insider risk policies created with this template automatically examine the high severity DLP alert. If the alert contains an in-scope user defined in the insider risk policy, the alert is processed by the insider risk policy as a new alert and assigned an insider risk severity and risk score. You can also choose to assign selected indicators as triggering events for a policy. This flexibility and customization helps scope the policy to only the activities covered by the indicators. This policy allows you to evaluate this alert in context with other activities included in the case.
You'll need to have Microsoft Defender for Endpoint configured in your organizat
### General patient data misuse (preview)
-Protecting healthcare record data and preventing the misuse of patient personal data is a significant concern for organizations in the healthcare industry. This misuse may include confidential data leaks to unauthorized persons, fraudulently modification of patient records, or the theft of patient healthcare records. Preventing this misuse of patient data, either by lack of awareness, negligence, or fraud by users is also key component in meeting the regulatory requirements of the Health Insurance Portability and Accountability Act (HIPAA) and the Health Information Technology for Economic and Clinical Health (HITECH) Act. Both of these acts establish the requirements for safeguarding patient protected health information (PHI).
+Protecting healthcare record data and preventing the misuse of patient personal data is a significant concern for organizations in the healthcare industry. This misuse may include confidential data leaks to unauthorized persons, fraudulent modification of patient records, or the theft of patient healthcare records. Preventing this misuse of patient data, either by lack of awareness, negligence, or fraud by users is also key component in meeting the regulatory requirements of the Health Insurance Portability and Accountability Act (HIPAA) and the Health Information Technology for Economic and Clinical Health (HITECH) Act. Both of these acts establish the requirements for safeguarding patient protected health information (PHI).
This policy template enables risk scoring for internal users that detects suspicious activities associated with records hosted on existing electronic medical record (EMR) systems. Detection focuses on unauthorized access, viewing, modification, and export of patient data. You'll need to configure a connector the [Microsoft Healthcare connector](import-healthcare-data.md) or [Epic connector](import-epic-data.md) to support detection of access, exfiltration, or obfuscation activities in your EMR system.
To learn more about the User activity management, see [Insider risk management c
## Policy health
-The policy health status gives you insights into potential issues with your insider risk management policies. The Status column on the Policies tab can alert you to policies issues that may prevent user activity from being reported or why the number of activity alerts is unusual. The policy health status can also confirm that the policy is healthy and doesn't need attention or configuration changes.
+The policy health status gives you insights into potential issues with your insider risk management policies. The **Status** column on the **Policies** tab can alert you to policies issues that may prevent user activity from being reported or why the number of activity alerts is unusual. The policy health status can also confirm that the policy is healthy and doesn't need attention or configuration changes.
If there are issues with a policy, the policy health status displays notification warnings and recommendations to help you take action to resolve policy issues. These notifications can help you resolve the following issues: -- Policies with incomplete configuration. These issues may include missing users or groups in the policy or other incomplete policy configuration steps.-- Policies with indicator configuration issues. Indicators are an important part of each policy. If indicators aren't configured, or if too few indicators are selected, the policy may not evaluate risky activities as expected.-- Policy triggers aren't working, or policy trigger requirements aren't properly configured. Policy functionality may depend on other services or configuration requirements to effectively detect triggering events to activate risk score assignment to users in the policy. These dependencies may include issues with connector configuration, Microsoft Defender for Endpoint alert sharing, or data loss prevention policy configuration settings.-- Volume limits are nearing or over limits. Insider risk management policies use numerous Microsoft 365 services and endpoints to aggregate risk activity signals. Depending on the number of users in your policies, volume limits may delay identification and reporting of risk activities. Learn more about these limits in the Policy template limits section of this article.
+- **Policies with incomplete configuration**. These issues may include missing users or groups in the policy or other incomplete policy configuration steps.
+- **Policies with indicator configuration issues**. Indicators are an important part of each policy. If indicators aren't configured, or if too few indicators are selected, the policy may not evaluate risky activities as expected.
+- **Policy triggers aren't working, or policy trigger requirements aren't properly configured**. Policy functionality may depend on other services or configuration requirements to effectively detect triggering events to activate risk score assignment to users in the policy. These dependencies may include issues with connector configuration, Microsoft Defender for Endpoint alert sharing, or data loss prevention policy configuration settings.
+- **Volume limits are nearing or over limits**. Insider risk management policies use numerous Microsoft 365 services and endpoints to aggregate risk activity signals. Depending on the number of users in your policies, volume limits may delay identification and reporting of risk activities. Learn more about these limits in the Policy template limits section of this article.
-To quickly view the health status for a policy, navigate the Policy tab and the Status column. Here you'll see the following policy health status options for each policy:
+To quickly view the health status for a policy, navigate the **Policy** tab and the **Status** column. Here you'll see the following policy health status options for each policy:
-- Healthy: No issues have been identified with the policy.-- Recommendations: There are some issues with the policy that may prevent the policy from operating as expected.-- Warnings: There are issues with the policy that will prevent it from identifying risky activities.
+- *Healthy*: No issues have been identified with the policy.
+- *Recommendations*: There are some issues with the policy that may prevent the policy from operating as expected.
+- *Warnings*: There are issues with the policy that will prevent it from identifying risky activities.
-For more details about any recommendations or warnings, select a policy on the **Policy** tab to open the policy details card. More information about the recommendations and warnings, including guidance on how to address these issues, will be displayed in the Notifications section of the details card.
+For more details about any recommendations or warnings, select a policy on the **Policy** tab to open the policy details card. More information about the recommendations and warnings, including guidance on how to address these issues, will be displayed in the **Notifications** section of the details card.
![Insider risk management policy health.](../media/insider-risk-policy-health.png)
Use the following table to learn more about recommendations and warning notifica
|Notification messages|Policy templates|Causes / Try this action to fix| ||||
-|Policy isn't assigning risk scores to activity|All policy templates|You may want to review your policy scope and triggering event configuration so that the policy can assign risk scores to activity <br><br> 1. Review the users that are selected for the policy. If you have few users selected, you may want to select additional users. <br> 2. If you're using an HR connector, check that your HR connector is sending the correct data. <br> 3. If you're using a DLP policy as your triggering event, check your DLP policy configuration to ensure it's configured to be used in this policy. <br> 4. For security violation policies, review the Microsoft Defender for Endpoint alert triage status selected in Insider risk settings > Intelligent detections. Confirm that the alert filter isn't too narrow.|
+|Policy isn't assigning risk scores to activity|All policy templates|You may want to review your policy scope and triggering event configuration so that the policy can assign risk scores to activities <br><br> 1. Review the users that are selected for the policy. If you have few users selected, you may want to select additional users. <br> 2. If you're using an HR connector, check that your HR connector is sending the correct data. <br> 3. If you're using a DLP policy as your triggering event, check your DLP policy configuration to ensure it's configured to be used in this policy. <br> 4. For security violation policies, review the Microsoft Defender for Endpoint alert triage status selected in Insider risk settings > Intelligent detections. Confirm that the alert filter isn't too narrow.|
|Policy hasn't generated any alerts|All policy templates|You may want to review your policy configuration so that you're analyzing the scoring the activity that you care about. <br><br> 1. Confirm that you've selected indicators that you want to score. The more indicators selected, the more activities are assigned risk scores. <br> 2. Review threshold customization for policy. If the thresholds selected don't align with your organization's risk tolerance, adjust the selections so that alerts are created based on your preferred thresholds. <br> 3. Review the users and groups selected for the policy. Confirm you've selected all of the applicable users and groups. <br> 4. For security violation policies, confirm you've selected the alert triage status that you want to score for Microsoft Defender for Endpoint alerts in Intelligent Detections in settings.| |No users or groups are included in this policy|All policy templates|Users or groups aren't assigned to the policy. <br><br> Edit your policy and select users or groups for the policy.| |No indicators have been selected for this policy|All policy templates|Indicators haven't been selected for the policy <br><br> Edit your policy and select appropriate policy indicators for the policy.|
Use the following table to learn more about recommendations and warning notifica
|DLP policy used in this policy is turned off|- General Data leaks <br> - Data leaks by priority users|DLP policy used in this policy is turned off. <br><br> 1. Turn the DLP policy assigned to this policy on. <br><br> OR <br><br> 2. Edit this policy and either select a new DLP policy or 'User performs an exfiltration activity' as the triggering event in the policy configuration.| |DLP policy doesn't meet requirements|- General Data leaks <br> - Data leaks by priority users|DLP policies used as triggering events must be configured to generate high severity alerts. <br><br> 1. Edit your DLP policy to assign applicable alerts as *High severity*. <br><br> OR <br><br> 2. Edit this policy and select *User performs an exfiltration activity* as the triggering event.| |Your organization doesn't have a Microsoft Defender for Endpoint subscription|- General security policy violations <br> - Security policy violations by departing users <br> - Security policy violations by disgruntled users <br> - Security policy violations by priority users|An active Microsoft Defender for Endpoint subscription wasn't detected for your organization. <br><br> Until a Microsoft Defender for Endpoint subscription is added, these policies won't assign risk scores to user activity.|
-|Microsoft Defender for Endpoint alerts aren't being shared with the compliance center|- General security policy violations <br> - Security policy violations by departing users <br> - Security policy violations by disgruntled users <br> - Security policy violations by priority users|Microsoft Defender for Endpoint alerts aren't being shared with the compliance center. <br><br> Configure sharing of Microsoft Defender for Endpoint alerts.|
+|Microsoft Defender for Endpoint alerts aren't being shared with the compliance portal|- General security policy violations <br> - Security policy violations by departing users <br> - Security policy violations by disgruntled users <br> - Security policy violations by priority users|Microsoft Defender for Endpoint alerts aren't being shared with the compliance portal. <br><br> Configure sharing of Microsoft Defender for Endpoint alerts.|
|You're approaching the maximum limit of users being actively scored for this policy template.|All policy templates|Each policy template has a maximum number of in-scope users. See the template limit section details. <br><br> Review the users in the Users tab and remove any users who don't need to be scored anymore.| |Triggering event is repeatedly occurring for over 15% of users in this policy.|All policy templates|Adjust the triggering event to help reduce how often users are brought into the policy scope.|
Complete the following steps to create a new policy:
4. Select **Next** to continue. 5. On the **Name and description** page, complete the following fields:
- - **Name (required)**: Enter a friendly name for the policy. This name canΓÇÖt be changed after the policy is created.
+ - **Name (required)**: Enter a friendly name for the policy. This name can't be changed after the policy is created.
- **Description (optional)**: Enter a description for the policy. 6. Select **Next** to continue.
Complete the following steps to manage an existing policy:
1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com), go to **Insider risk management** and select the **Policies** tab. 2. On the policy dashboard, select the policy you want to manage. 3. On the policy details page, select **Edit policy**
-4. In the policy wizard, you canΓÇÖt edit the following:
+4. In the policy wizard, you can't edit the following:
- **Policy template**: The template used to define the types of risk indicators monitored by the policy. - **Name**: The friendly name for the policy 5. On the **Name and description** page, update the description for the policy in the **Description** field.
compliance Insider Risk Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management.md
Selecting a case on the case dashboard opens the case for investigation and revi
- **User activity**: User activity is automatically displayed in an interactive chart that plots activities over time and by risk level for current or past risk activities. Reviewers can quickly filter and view the entire risk history for the user and drill into specific activities for more details. - **Content explorer**: All data files and email messages associated with alert activities are automatically captured and displayed in the Content explorer. Reviewers can filter and view files and messages by data source, file type, tags, conversation, and many more attributes.-- **Case notes**: Reviewers can provide notes for a case in the Case Notes section. This list consolidates all notes in a central view and include reviewer and date submitted information.
+- **Case notes**: Reviewers can provide notes for a case in the Case Notes section. This list consolidates all notes in a central view and includes reviewer and date submitted information.
![Insider risk management investigation.](../media/insider-risk-investigate.png)
Additionally, the new [Audit log (preview)](insider-risk-management-audit-log.md
After cases are investigated, reviewers can quickly act to resolve the case or collaborate with other risk stakeholders in your organization. If users accidentally or inadvertently violate policy conditions, a simple reminder notice can be sent to the user from notice templates you can customize for your organization. These notices may serve as simple reminders or may direct the user to refresher training or guidance to help prevent future risky behavior. For more information, see [Insider risk management notice templates](insider-risk-management-notices.md).
-In the more serious situations, you may need to share the insider risk management case information with other reviewers or services in your organization. Insider risk management is tightly integrated with other Microsoft Purview solutions to help you with end-to-end risk resolution.
+In more serious situations, you may need to share the insider risk management case information with other reviewers or services in your organization. Insider risk management is tightly integrated with other Microsoft Purview solutions to help you with end-to-end risk resolution.
- **eDiscovery (Premium)**: Escalating a case for investigation allows you to transfer data and management of the case to Microsoft Purview eDiscovery (Premium). eDiscovery (Premium) provides an end-to-end workflow to preserve, collect, review, analyze, and export content that's responsive to your organization's internal and external investigations. It allows legal teams to manage the entire legal hold notification workflow. To learn more about eDiscovery (Premium) cases, see [Overview of Microsoft Purview eDiscovery (Premium)](overview-ediscovery-20.md). - **Office 365 Management APIs integration (preview)**: Insider risk management supports exporting alert information to security information and event management (SIEM) services via the Office 365 Management APIs. Having access to alert information in the platform the best fits your organization's risk processes gives you more flexibility in how to act on risk activities. To learn more about exporting alert information with Office 365 Management APIs, see [Export alerts](insider-risk-management-settings.md#export-alerts).
Insider risk management can help you detect, investigate, and take action to mit
### Data theft by departing users
-When users leave an organization, either voluntarily or as the result of termination, there is often legitimate concerns that company, customer, and user data are at risk. Users may innocently assume that project data isn't proprietary, or they may be tempted to take company data for personal gain and in violation of company policy and legal standards. Insider risk management policies that use the [Data theft by departing users](insider-risk-management-policies.md#policy-templates) policy template automatically detect activities typically associated with this type of theft. With this policy, you'll automatically receive alerts for suspicious activities associated with data theft by departing users so you can take appropriate investigative actions. Configuring a [Microsoft 365 HR connector](import-hr-data.md) for your organization is required for this policy template.
+When users leave an organization, either voluntarily or as the result of termination, there are often legitimate concerns that company, customer, and user data are at risk. Users may innocently assume that project data isn't proprietary, or they may be tempted to take company data for personal gain and in violation of company policy and legal standards. Insider risk management policies that use the [Data theft by departing users](insider-risk-management-policies.md#policy-templates) policy template automatically detect activities typically associated with this type of theft. With this policy, you'll automatically receive alerts for suspicious activities associated with data theft by departing users so you can take appropriate investigative actions. Configuring a [Microsoft 365 HR connector](import-hr-data.md) for your organization is required for this policy template.
### Intentional or unintentional leak of sensitive or confidential information
In most cases, users try their best to properly handle sensitive or confidential
## Intentional or unintentional security policy violations (preview)
-Users typically have a large degree of control when managing their devices in the modern workplace. This control may include permissions to install or uninstall applications needed in the performance of their duties or the ability to temporarily disable device security features. Whether this activity is inadvertent, accidental, or malicious, this conduct can pose risk to your organization and is important to identify and act to minimize. To help identity these risky security activities, the following insider risk management security policy violation templates scores security risk indicators and uses Microsoft Defender for Endpoint alerts to provide insights for security-related activities:
+Users typically have a large degree of control when managing their devices in the modern workplace. This control may include permissions to install or uninstall applications needed in the performance of their duties or the ability to temporarily disable device security features. Whether this activity is inadvertent, accidental, or malicious, this conduct can pose risk to your organization and is important to identify and act to minimize. To help identify these risky security activities, the following insider risk management security policy violation templates scores security risk indicators and uses Microsoft Defender for Endpoint alerts to provide insights for security-related activities:
- [General security policy violations (preview)](insider-risk-management-policies.md#general-security-policy-violations-preview) - [Security policy violations by departing users (preview)](insider-risk-management-policies.md#security-policy-violations-by-departing-users-preview)
For organizations in the healthcare industry, recent studies have found a very h
## Actions and behaviors by disgruntled users (preview)
-Employment stresses events can impact user behavior in several ways that relate to insider risks. These stressors may be a poor performance review, a position demotion, or the user being placement on a performance review plan. Though most users do not respond maliciously to these events, the stress of these actions may result in some users to take actions they may not normally consider during normal circumstances. To help identity these types of risky activities, the following insider risk management policy templates use the Microsoft 365 HR connector and starts scoring risk indicators relating to behaviors that may occur near employment stressor events:
+Employment stresses events can impact user behavior in several ways that relate to insider risks. These stressors may be a poor performance review, a position demotion, or the user being placement on a performance review plan. Though most users don't respond maliciously to these events, the stress of these actions may result in some users to behave in ways they may not normally consider during normal circumstances. To help identify these types of risky activities, the following insider risk management policy templates use the Microsoft 365 HR connector and starts scoring risk indicators relating to behaviors that may occur near employment stressor events:
- [Data leaks by disgruntled users (preview)](insider-risk-management-policies.md#data-leaks-by-disgruntled-users-preview) - [Security policy violations by disgruntled users (preview)](insider-risk-management-policies.md#security-policy-violations-by-disgruntled-users-preview)
compliance Retention Preservation Lock https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/retention-preservation-lock.md
In summary, a locked policy can be increased or extended, but it can't be reduce
> [!IMPORTANT] > Before you lock a retention policy or retention label policy, it's critical that you understand the impact and confirm whether it's required for your organization. For example, it might be needed to meet regulatory requirements. Administrators won't be able to disable or delete these policies after the preservation lock is applied.
-Configure Preservation Lock after you've created a [retention policy](create-retention-policies.md), or a retention label policy that you [publish](create-apply-retention-labels.md) or [auto-apply](apply-retention-labels-automatically.md).
-
-> [!NOTE]
-> Locking a label policy doesn't prevent an administrator from reducing the retention period in a label that is included in the locked policy. That requirement, with other restrictions, can be met when you configure a label to mark items as a [regulatory record](records-management.md#records).
+Configure Preservation Lock after you've created a [retention policy](create-retention-policies.md), or a retention label policy that you [publish](create-apply-retention-labels.md) and contains only labels that [mark items as regulatory records](records-management.md#records).
## How to lock a retention policy or retention label policy You must use PowerShell if you need to use Preservation Lock. Because administrators can't disable or delete a policy for retention after this lock is applied, enabling this feature is not available in the UI to safeguard against accidental configuration.
-All policies for retention and with any configuration support Preservation Lock.
+All retention policies with any configuration support Preservation Lock. To apply Preservation Lock on a retention label policy, it must contain only labels that mark items as regulatory records.
1. [Connect to Security & Compliance Center PowerShell](/powershell/exchange/connect-to-scc-powershell).
includes Microsoft 365 Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-content-updates.md
+## Week of May 30, 2022
++
+| Published On |Topic title | Change |
+|||--|
+| 5/31/2022 | [Detecting human-operated ransomware attacks with Microsoft 365 Defender](/microsoft-365/security/defender/playbook-detecting-ransomware-m365-defender?view=o365-21vianet) | added |
+| 5/31/2022 | [Responding to ransomware attacks](/microsoft-365/security/defender/playbook-responding-ransomware-m365-defender?view=o365-21vianet) | added |
+| 5/31/2022 | [Learn about retention for Yammer](/microsoft-365/compliance/retention-policies-yammer?view=o365-21vianet) | modified |
+| 5/31/2022 | [Mailbox utilization service alerts](/microsoft-365/enterprise/microsoft-365-mailbox-utilization-service-alerts?view=o365-21vianet) | modified |
+| 5/31/2022 | [MRS service alerts](/microsoft-365/enterprise/microsoft-365-mrs-source-delays-service-alerts?view=o365-21vianet) | modified |
+| 5/31/2022 | [Compare Microsoft Defender Vulnerability Management offerings](/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-capabilities?view=o365-21vianet) | modified |
+| 5/31/2022 | [Creating and Testing Binary Files on Test Base](/microsoft-365/test-base/testapplication?view=o365-21vianet) | modified |
+| 6/1/2022 | [What's new in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-whats-new?view=o365-21vianet) | added |
+| 6/1/2022 | [Differences between document understanding and form processing models](/microsoft-365/contentunderstanding/difference-between-document-understanding-and-form-processing-model) | modified |
+| 6/1/2022 | [Licensing for SharePoint Syntex](/microsoft-365/contentunderstanding/syntex-licensing) | modified |
+| 6/1/2022 | [Compare Microsoft Defender Vulnerability Management offerings](/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-capabilities?view=o365-21vianet) | modified |
+| 6/1/2022 | [End-user notifications for Attack simulation training](/microsoft-365/security/office-365-security/attack-simulation-training-end-user-notifications?view=o365-21vianet) | modified |
+| 6/1/2022 | [Payload automations for Attack simulation training](/microsoft-365/security/office-365-security/attack-simulation-training-payload-automations?view=o365-21vianet) | modified |
+| 6/1/2022 | [Payloads for Attack simulation training](/microsoft-365/security/office-365-security/attack-simulation-training-payloads?view=o365-21vianet) | modified |
+| 6/1/2022 | [User reported message settings](/microsoft-365/security/office-365-security/user-submission?view=o365-21vianet) | modified |
+| 6/1/2022 | [Connect Microsoft Defender for Office 365 to Microsoft Sentinel](/microsoft-365/security/office-365-security/step-by-step-guides/connect-microsoft-defender-for-office-365-to-microsoft-sentinel?view=o365-21vianet) | added |
+| 6/1/2022 | [Ensuring you always have the optimal security controls with preset security policies](/microsoft-365/security/office-365-security/step-by-step-guides/ensuring-you-always-have-the-optimal-security-controls-with-preset-security-policies?view=o365-21vianet) | added |
+| 6/1/2022 | [How to configure quarantine permissions and policies](/microsoft-365/security/office-365-security/step-by-step-guides/how-to-configure-quarantine-permissions-with-quarantine-policies?view=o365-21vianet) | added |
+| 6/1/2022 | [(False Negatives) How to handle malicious emails that are delivered to recipients using Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/step-by-step-guides/how-to-handle-false-negatives-in-microsoft-defender-for-office-365?view=o365-21vianet) | added |
+| 6/1/2022 | [(False Positives) How to handle legitimate emails getting blocked from delivery using Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/step-by-step-guides/how-to-handle-false-positives-in-microsoft-defender-for-office-365?view=o365-21vianet) | added |
+| 6/1/2022 | [How to prioritize and manage Automated Investigations and Response (AIR).](/microsoft-365/security/office-365-security/step-by-step-guides/how-to-prioritize-and-manage-automated-investigations-and-response-air?view=o365-21vianet) | added |
+| 6/1/2022 | [How to prioritize, Manage, Investigate & Respond to Incidents in Microsoft 365 Defender](/microsoft-365/security/office-365-security/step-by-step-guides/how-to-prioritize-manage-investigate-and-respond-to-incidents-in-microsoft-365-defender?view=o365-21vianet) | added |
+| 6/1/2022 | [How to run attack simulations for your team](/microsoft-365/security/office-365-security/step-by-step-guides/how-to-run-attack-simulations-for-your-team?view=o365-21vianet) | added |
+| 6/1/2022 | [How to setup automated attacks and training within Attack simulation training](/microsoft-365/security/office-365-security/step-by-step-guides/how-to-setup-attack-simulation-training-for-automated-attacks-and-training?view=o365-21vianet) | added |
+| 6/1/2022 | [Optimize and correct security policies with configuration analyzer](/microsoft-365/security/office-365-security/step-by-step-guides/optimize-and-correct-security-policies-with-configuration-analyzer?view=o365-21vianet) | added |
+| 6/1/2022 | [Protect your c-suite with Priority account protection in Microsoft Defender for Office 365 Plan 2](/microsoft-365/security/office-365-security/step-by-step-guides/protect-your-c-suite-with-priority-account-protection?view=o365-21vianet) | added |
+| 6/1/2022 | [Search for emails and remediate threats using Threat Explorer in Microsoft 365 Defender](/microsoft-365/security/office-365-security/step-by-step-guides/search-for-emails-and-remediate-threats?view=o365-21vianet) | added |
+| 6/1/2022 | [About the Exchange Administrator role](/microsoft-365/admin/add-users/about-exchange-online-admin-role?view=o365-21vianet) | modified |
+| 6/2/2022 | [Clone an existing package](/microsoft-365/test-base/clonepackage?view=o365-21vianet) | added |
+| 6/2/2022 | [Create device security policies in Basic Mobility and Security](/microsoft-365/admin/basic-mobility-security/create-device-security-policies?view=o365-21vianet) | modified |
+| 6/2/2022 | [Wipe a mobile device in Basic Mobility and Security](/microsoft-365/admin/basic-mobility-security/wipe-mobile-device?view=o365-21vianet) | modified |
+| 6/2/2022 | [Test your application on Test Base](/microsoft-365/test-base/testoverview?view=o365-21vianet) | modified |
+| 6/2/2022 | [Redirecting accounts from Microsoft Defender for Identity to Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-security-mdi-redirection?view=o365-21vianet) | added |
+| 6/2/2022 | [Learn about trainable classifiers](/microsoft-365/compliance/classifier-learn-about?view=o365-21vianet) | modified |
+| 6/2/2022 | [eDiscovery (Premium) limits](/microsoft-365/compliance/limits-ediscovery20?view=o365-21vianet) | modified |
+| 6/2/2022 | [What's new in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-whats-new?view=o365-21vianet) | modified |
+| 6/2/2022 | [Data move general FAQ](/microsoft-365/enterprise/data-move-faq?view=o365-21vianet) | added |
+| 6/2/2022 | Data move general FAQ | removed |
+| 6/2/2022 | [During and after your data move](/microsoft-365/enterprise/during-and-after-your-data-move?view=o365-21vianet) | modified |
+| 6/2/2022 | [IPv6 support in Microsoft 365 services](/microsoft-365/enterprise/ipv6-support?view=o365-21vianet) | modified |
+| 6/2/2022 | [Moving core data to new Microsoft 365 datacenter geos](/microsoft-365/enterprise/moving-data-to-new-datacenter-geos?view=o365-21vianet) | modified |
+| 6/2/2022 | [Microsoft 365 data locations](/microsoft-365/enterprise/o365-data-locations?view=o365-21vianet) | modified |
+| 6/2/2022 | [How to request your data move](/microsoft-365/enterprise/request-your-data-move?view=o365-21vianet) | modified |
+| 6/2/2022 | [Configure and validate exclusions based on extension, name, or location](/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus?view=o365-21vianet) | modified |
+| 6/2/2022 | [Get started with troubleshooting mode in Microsoft Defender for Endpoint (preview)](/microsoft-365/security/defender-endpoint/enable-troubleshooting-mode?view=o365-21vianet) | modified |
+| 6/2/2022 | [Microsoft Defender Antivirus event IDs and error codes](/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-21vianet) | modified |
+| 6/3/2022 | [Communication compliance policies](/microsoft-365/compliance/communication-compliance-policies?view=o365-21vianet) | modified |
+| 6/3/2022 | [Microsoft Defender for Business frequently asked questions](/microsoft-365/security/defender-business/mdb-faq?view=o365-21vianet) | modified |
+| 6/3/2022 | [Learn about trainable classifiers](/microsoft-365/compliance/classifier-learn-about?view=o365-21vianet) | modified |
+| 6/3/2022 | [Use file plan to manage retention labels](/microsoft-365/compliance/file-plan-manager?view=o365-21vianet) | modified |
+| 6/3/2022 | [Case study - Contoso configures an inappropriate text policy](/microsoft-365/compliance/communication-compliance-case-study?view=o365-21vianet) | modified |
+| 6/3/2022 | [Plan for communication compliance](/microsoft-365/compliance/communication-compliance-plan?view=o365-21vianet) | modified |
+| 6/3/2022 | [Adjust scheduling preferences for Scheduler for Microsoft 365 Overview](/microsoft-365/scheduler/scheduler-preferences?view=o365-21vianet) | modified |
+| 6/3/2022 | [Setup overview for Microsoft 365 for Campaigns](/microsoft-365/business-premium/m365-campaigns-setup?view=o365-21vianet) | added |
+| 6/3/2022 | [Work with a Microsoft partner](/microsoft-365/business-premium/m365bp-ms-partner?view=o365-21vianet) | added |
+| 6/3/2022 | [Threats detected by Microsoft Defender Antivirus](/microsoft-365/business-premium/m365bp-threats-detected-defender-av?view=o365-21vianet) | added |
+| 6/3/2022 | [Microsoft Defender for Business Premium trial playbook](/microsoft-365/business-premium/m365bp-trial-playbook-microsoft-business-premium?view=o365-21vianet) | added |
+| 6/3/2022 | [Use Microsoft Teams for collaboration](/microsoft-365/business-premium/create-teams-for-collaboration?view=o365-21vianet) | modified |
+| 6/3/2022 | [Sign in to Microsoft 365](/microsoft-365/business-premium/m365-campaigns-sign-in?view=o365-21vianet) | modified |
+| 6/3/2022 | [Increase threat protection for Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-increase-protection?view=o365-21vianet) | modified |
+| 6/3/2022 | [Edit or set application protection settings for Windows devices](/microsoft-365/business-premium/m365bp-protection-settings-for-windows-10-devices?view=o365-21vianet) | modified |
+| 6/3/2022 | [Secure Windows devices](/microsoft-365/business-premium/m365bp-secure-windows-devices?view=o365-21vianet) | modified |
+| 6/3/2022 | [Welcome to Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-setup-overview?view=o365-21vianet) | modified |
+| 6/3/2022 | [Set up Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-setup?view=o365-21vianet) | modified |
+| 6/3/2022 | [Validate app protection settings on Android or iOS devices](/microsoft-365/business-premium/m365bp-validate-settings-on-android-or-ios?view=o365-21vianet) | modified |
+| 6/3/2022 | [Validate app protection settings for Windows 10 PCs](/microsoft-365/business-premium/m365bp-validate-settings-on-windows-10-pcs?view=o365-21vianet) | modified |
+| 6/3/2022 | Setup overview for Microsoft 365 for Campaigns | removed |
++ ## Week of May 23, 2022
includes Microsoft 365 Multi Geo Locations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-multi-geo-locations.md
|North America |NAM |US datacenters | |Norway |NOR |(eDiscovery data location coming soon)| |South Africa |ZAF |Europe datacenters |
+|Sweden |SWE |Europe datacenters |
|Switzerland |CHE |Europe datacenters | |United Arab Emirates |ARE |Southeast or East Asia datacenters| |United Kingdom |GBR |Europe datacenters |
lti Teams Classes With Blackboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/teams-classes-with-blackboard.md
Title: Use Microsoft Teams classes with Blackboard Learn Ultra-+
lti Teams Classes With Canvas https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/teams-classes-with-canvas.md
Title: Use Microsoft Teams classes with Canvas-+
scheduler Scheduler Preferences https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/scheduler/scheduler-preferences.md
Scheduler uses several Outlook preferences to schedule a meeting for an organize
## Supported settings -- **Time zone**. The time zone Scheduler users to determine an appropriate time for meetings. See [Add, remove, or change time zones](https://support.microsoft.com/en-us/office/add-remove-or-change-time-zones-5ab3e10e-5a6c-46af-ab48-156fedf70c04) for information.
+- **Time zone**. The time zone Scheduler uses to determine an appropriate time for meetings. See [Add, remove, or change time zones](https://support.microsoft.com/en-us/office/add-remove-or-change-time-zones-5ab3e10e-5a6c-46af-ab48-156fedf70c04) for information.
- **Work hours and days**. For most meeting types, Scheduler selects a time according to the organizer's work week and meeting hours preferences. See [Change your work hours and days in Outlook](https://support.microsoft.com/en-us/office/change-your-work-hours-and-days-in-outlook-a27f261d-0681-415f-8ac1-388ab21e833f) for information.
security Mdb Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-overview.md
Watch the following video to learn more about Defender for Business: <br/><br/>
> [!VIDEO https://www.youtube.com/embed/umhUNzMqZto]
+## What's included with Defender for Business
:::image type="content" source="media/mdb-offering-overview.png" alt-text="Microsoft Defender for Business features and capabilities.":::
-## What's included with Defender for Business
- With Defender for Business, you can help protect the devices and data your business uses with: - **Enterprise-grade security**. Defender for Business brings powerful endpoint security capabilities from our industry-leading [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md) solution and optimizes those capabilities for IT administrators to support small and medium-sized businesses.
security Android Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure.md
Defender for Endpoint on Android allows IT Administrators the ability to configu
> Defender for Endpoint on Android would use a VPN in order to provide the Web Protection feature. This is not a regular VPN and is a local/self-looping VPN that does not take traffic outside the device. > For more information, see [Configure web protection on devices that run Android](/mem/intune/protect/advanced-threat-protection-manage-android).
+## Network Protection
+>[!NOTE]
+>Network Protection on Microsoft Defender for Endpoint is now in public preview. The following information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
+
+This feature provides protection against rogue Wi-Fi related threats and rogue certificates which are the primary attack vector for Wi-Fi networks. Admins can list the root Certificate Authority (CA) and private root CA certificates in Microsoft Endpoint Manager Admin center and establish trust with endpoints. It provides the user a guided experience to connect to secure networks and also notifies them if a related threat is detected.
+
+It includes several admin controls to offer flexibility, such as the ability to configure the feature from within the Microsoft Endpoint Manager Admin center as well as add trusted certificates. Admins can also enable [privacy controls](android-configure.md) to configure the data that is sent by Defender for Endpoint from Android devices.
+
+Network protection in Microsoft Defender for endpoint is enabled by default. Admins can use the following steps to **configure Network protection in Android devices.**
+
+1. In Microsoft Endpoint Manager Admin, navigate to Apps > App configuration policies. Create a new App configuration policy.
+ > [!div class="mx-imgBorder"]
+ > ![Image of how to create a policy.](images/create-policy.png)
+1. Provide a name and description to uniquely identify the policy. Select **'Android Enterprise'** as the platform and **'Personally-owned work profile only'** as the profile type and **'Microsoft Defender'** as the Targeted app.
+ > [!div class="mx-imgBorder"]
+ > ![Image of policy details.](images/appconfigdetails.png)
+1. In Settings page, select **'Use configuration designer'** and add **'Enable Network Protection in Microsoft Defender'** as the key and value as **'0'** to diable Network Protection. (Network protection is enabled by default)
+ > [!div class="mx-imgBorder"]
+ > ![Image of how to select enable network protection policy](images/selectnp.png)
+
+ > [!div class="mx-imgBorder"]
+ > ![Image of add configuration policy.](images/npvalue.png)
+1. If your organization uses root CAΓÇÖs which could be private in nature, explicit trust needs to be established between Intune (MDM solution) and userΓÇÖs devices so that defender doesnΓÇÖt detect flag them as rogue certificates.
+
+ To establish trust for the root CAs use **'Trusted CA certificate list for Network Protection (Preview)'** as the key and in value add the **'comma separated list of certificate thumbprints'**.
+ > [!div class="mx-imgBorder"]
+ > ![Image of trusted CA certificate.](images/trustca.png)
+
+1. For other configurations related to Network protection, add the following keys and appropriate corresponding value.
+<br>
+
+ | Configuration Key| Description|
+ |||
+ |Enable Network Protection Privacy|1 - Enable , 0 - Disable ; This setting is managed by IT admins to enable or disable privacy in network protection.|
+ |Enable Users to Trust Networks and Certificates|1 - Enable , 0 - Disable ; This setting is used by IT admins to enable or disable the end user in-app experience to trust and untrust the unsecure and suspicious networks and malicious certificates.|
+ |Automatic Remediation of Network Protection Alerts|1 - Enable , 0 - Disable ; This setting is used by IT admins to enable or disable the remediation alerts that is sent when a user performs remediation activities, such as switching to a safer Wi-Fi access points or deleting suspicious certificates detected by Defender|
+1. Add the required groups on which the policy will have to be applied. Review and create the policy.
+ ## Privacy Controls > [!IMPORTANT]
Following privacy controls are available for configuring the data that is sent b
From version 1.0.3425.0303 of Microsoft Defender for Endpoint on Android, you'll be able to run vulnerability assessments of OS and apps installed on the onboarded mobile devices. > [!NOTE]
-> Vulnerability assessment is part of [Threat and Vulnerability management](next-gen-threat-and-vuln-mgt.md) in Microsoft Defender for Endpoint.
+> Vulnerability assessment is part of [Microsoft Defender Vulnerability Management](../defender-vulnerability-management/defender-vulnerability-management.md) in Microsoft Defender for Endpoint.
**Notes about privacy related to apps from personal devices (BYOD):**
security Device Control Removable Storage Access Control https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-control-removable-storage-access-control.md
ms.technology: mde Previously updated : 05/09/2022 Last updated : 06/06/2022 # Microsoft Defender for Endpoint Device Control Removable Storage Access Control
You can generate GUID through online open source, or through PowerShell - [How t
![image](https://user-images.githubusercontent.com/81826151/159046476-26ea0a21-8087-4f01-b8ae-5aa73b392d8f.png)
-### What is the removable storage media limitation for the maximum number of USBs?
+### What are the removable storage media and policy limitations?
-We've validated one USB group with 100,000 media - up to 7 MB in size. The policy works in both Intune and GPO without performance issues.
+Either from the Microsoft Endpoint Manager admin center (Intune) or through Microsoft Graph API, the backend call is done through OMA-URI (GET to read or PATCH to update) and therefore the limitation is the same as any OMA-URI custom configuration profile in Microsoft which is officially 350,000 characters for XML files.
+
+For example, if you need two blocks of entries per user SID to "Allow"/"Audit allowed" specific users and two blocks of entries at the end to "Deny" all, you will be able to manage 2,276 users.
### Why does the policy not work?
security Gov https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/gov.md
Windows 7 SP1 Enterprise (Legacy) <sup>3</sup>|![Yes.](images/svg/check-yes.svg)
Windows 7 SP1 Pro (Legacy) <sup>3</sup>|![Yes.](images/svg/check-yes.svg)|![Yes](images/svg/check-yes.svg)|![Yes](images/svg/check-yes.svg) Linux|![Yes.](images/svg/check-yes.svg)|![Yes](images/svg/check-yes.svg)|![Yes](images/svg/check-yes.svg) macOS|![Yes.](images/svg/check-yes.svg)|![Yes](images/svg/check-yes.svg)|![Yes](images/svg/check-yes.svg)
-Android|![Yes.](images/svg/check-yes.svg) <br /> Public preview|![Yes](images/svg/check-yes.svg) <br /> Public preview|![Yes](images/svg/check-yes.svg) <br /> Public preview
-iOS|![Yes.](images/svg/check-yes.svg) <br /> Public preview|![Yes](images/svg/check-yes.svg) <br /> Public preview|![Yes](images/svg/check-yes.svg) <br /> Public preview
+Android|![Yes.](images/svg/check-yes.svg) <br /> |![Yes](images/svg/check-yes.svg) <br /> |![Yes](images/svg/check-yes.svg) <br />
+iOS|![Yes.](images/svg/check-yes.svg) <br /> |![Yes](images/svg/check-yes.svg) <br /> |![Yes](images/svg/check-yes.svg) <br />
| > [!NOTE]
security Manage Updates Baselines Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-updates-baselines-microsoft-defender-antivirus.md
We recommend updating your Windows 10 (Enterprise, Pro, and Home editions), Wind
For more information, see [Microsoft Defender update for Windows operating system installation images](https://support.microsoft.com/help/4568292/defender-update-for-windows-operating-system-installation-images). <details>
+<summary>20220603.3</summary>
+
+&ensp;Package version: **20220603.3**<br/>
+&ensp;Platform version: **4.18.2203.5**<br/>
+&ensp;Engine version: **1.1.19200.6**<br/>
+&ensp;Signature version: **1.367.1009.0**<br/>
+
+### Fixes
+- None
+
+### Additional information
+- None
+
+<br/>
+</details><details>
<summary>20220506.6</summary> &ensp;Package version: **20220506.6**<br/>
security Mtd https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/mtd.md
Microsoft Defender for Endpoint on Android and iOS provides the below key capabi
|Malware Protection (Android-only)|Scanning for malicious apps.| |Jailbreak Detection (iOS-only)|Detection of jailbroken devices.| |Threat and Vulnerability Management (TVM) |Vulnerability assessment of onboarded mobile devices. Visit this [page](next-gen-threat-and-vuln-mgt.md) to learn more about threat and vulnerability management in Microsoft Defender for Endpoint. *Note that on iOS only OS vulnerabilities are supported in this preview.*|
+|Network Protection *(Public Preview)*| Protection against rogue Wi-Fi related threats and rogue certificates; ability to allow list the root CA and private root CA certificates in Intune; establish trust with endpoints.|
|Unified alerting|Alerts from all platforms in the unified M365 security console| |Conditional Access, Conditional launch|Blocking risky devices from accessing corporate resources. Defender for Endpoint risk signals can also be added to app protection policies (MAM)| |Privacy Controls. In preview (see note below)|Configure privacy in the threat reports by controlling the data sent by Microsoft Defender for Endpoint. *Note that privacy controls are currently available only for enrolled devices. Controls for unenrolled devices will be added later*|
security Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection.md
Last updated
**Platforms** - Windows
-> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
+Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
## Overview of network protection
Watch this video to learn how Network protection helps reduce the attack surface
Network protection requires Windows 10 Pro or Enterprise, and Microsoft Defender Antivirus real-time protection.
-****
- | Windows version | Microsoft Defender Antivirus | |:|:| | Windows 10 version 1709 or later <br> Windows 11 <br> Windows Server 1803 or later | [Microsoft Defender Antivirus real-time protection](configure-real-time-protection-microsoft-defender-antivirus.md) <br> and [cloud-delivered protection](enable-cloud-protection-microsoft-defender-antivirus.md) must be enabled (active)|
Network protection requires Windows 10 Pro or Enterprise, and Microsoft Defender
> [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
->
> Information about the features that are commercially available follows the Public Preview information.
-Network protection is a part of the attack surface reduction group of solutions in Microsoft Defender for Endpoint. Network protection enables layer 3 (network layer) blocking of URLs and IPs. Network protection can block URLs being accessed from 3rd-party browsers and standard network connections.
+Network protection is a part of the attack surface reduction group of solutions in Microsoft Defender for Endpoint. Network protection enables layer the network layer of blocking URLs and IP addresses. Network protection can block URLs from being accessed by using certain browsers and standard network connections.
-By default, network protection guards your computers from known malicious URLs using the Smart Screen feed, which blocks malicious URLs in a manner similar to SmartScreen in Microsoft Edge browser. The network protection functionality can be extended to:
+By default, network protection guards your computers from known malicious URLs using the SmartScreen feed, which blocks malicious URLs in a manner similar to SmartScreen in Microsoft Edge browser. The network protection functionality can be extended to:
- Block IP / URL from your own Threat Intel (Indicators)-- Block unsanctioned services from Microsoft Cloud App Security (MCAS)-- Block sites based on category (Web Content filtering)
+- Block unsanctioned services from Microsoft Defender for Cloud Apps (formerly Microsoft Cloud App Security)
+- Block sites based on category (Web content filtering)
-Network Protections is a critical part of the Microsoft protection and response stack.
+Network Protection is a critical part of the Microsoft protection and response stack.
For details about Network Protection for Windows Server, Linux, MacOS and MTD, see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md).
reg add "HKLM\Software\Microsoft\Windows Defender" /v ProxyPacUrl /d "<Proxy PAC
```
+## Optimizing network protection performance
+
+Network Protection now has a performance optimization that allows Block mode to start asynchronously inspecting long connections after they are validated and allowed by SmartScreen, which might provide a potential reduction in the cost that inspection has on bandwidth and can also help with app compatibility problems. This optimization capability is on by default. You can turn off this capability by using the following PowerShell cmdlet:
+
+`Set-MpPreference -AllowSwitchToAsyncInspection $false`
+ ## See also - [Evaluate network protection](evaluate-network-protection.md) | Undertake a quick scenario that demonstrates how the feature works, and what events would typically be created.
security Troubleshoot Microsoft Defender Antivirus When Migrating https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating.md
ms.sitesec: library
ms.localizationpriority: medium -+
security Troubleshoot Performance Issues https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-performance-issues.md
If you can readily identify the software affecting system performance, go to the
We recommend that software vendors follow the various guidelines in [Partnering with the industry to minimize false positives](https://www.microsoft.com/security/blog/2018/08/16/partnering-with-the-industry-to-minimize-false-positives/). The vendor can submit their software through the [Microsoft Security Intelligence portal](https://www.microsoft.com/wdsi/filesubmission?persona=SoftwareDeveloper). ## Analyze the Microsoft Protection Log
+You can find the Microsoft protection log file in **C:\ProgramData\Microsoft\Windows Defender\Support**.
In **MPLog-xxxxxxxx-xxxxxx.log**, you can find the estimated performance impact information of running software as *EstimatedImpact*:
security Configure Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/configure-microsoft-threat-experts.md
ms.prod: m365-security
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security-+ ms.localizationpriority: medium
security Device Profile https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/device-profile.md
keywords: security, malware, Microsoft 365, M365, Microsoft 365 Defender, securi
ms.prod: m365-security ms.mktglfcycl: deploy ms.localizationpriority: medium-+ audience: ITPro
security Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-threat-experts.md
ms.prod: m365-security
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security-+ ms.localizationpriority: medium
solutions Cloud Architecture Models https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/cloud-architecture-models.md
This illustration provides a deployment plan for building Zero Trust security wi
| Item | Description | |:--|:--|
-|[![Illustration of the Microsoft 365 Zero Trust deployment plan.](../medi)</li></ul>
+|[![Illustration of the Microsoft 365 Zero Trust deployment plan.](../medi)</li></ul>|
+
+<a name="intune-enrollment"></a>
+### Intune enrollment options
++
+This guidance helps you decide which enrollment option is best for your endpoints, including options for:
+- Windows devices
+- macOS
+- iOS/iPad
+- Android
+
+| Item | Description |
+|:--|:--|
+|[![A visual representation of Intune enrollment options by platform](../medi)</li><li>[Microsoft Intune planning guide](/mem/intune/fundamentals/intune-planning-guide)</ul>|
<a name="attacks"></a> ### Common attacks and Microsoft capabilities that protect your organization
Learn about the most common cyber attacks and how Microsoft can help your organi
| Item | Description | |:--|:--|
-|[![Illustration of the Common attacks poster.](../medi)</li></ul>
+|[![Illustration of the Common attacks poster.](../medi)</li></ul>|
<a name="identity"></a> ### Microsoft cloud identity for IT architects
solutions Manage Devices With Intune Enroll https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-enroll.md
This article recommends methods for enrolling devices to Intune. For more inform
![Steps for managing devices](../medim-steps-1.png#lightbox)
+Use the guidance in this article together with this illustrated version of enrollment options for each platform.
+
+[![A visual representation of Intune enrollment options by platform](../media/devices/msft-intune-enrollment-options-thumb-landscape.png)](https://download.microsoft.com/download/e/6/2/e6233fdd-a956-4f77-93a5-1aa254ee2917/msft-intune-enrollment-options.pdf) <br/> [PDF](https://download.microsoft.com/download/e/6/2/e6233fdd-a956-4f77-93a5-1aa254ee2917/msft-intune-enrollment-options.pdf) | [Visio](https://download.microsoft.com/download/e/6/2/e6233fdd-a956-4f77-93a5-1aa254ee2917/msft-intune-enrollment-options.vsdx) <br/> Updated June 2022
+++ ## Windows enrollment There are several options for enrolling Windows 10 and Windows 11 devices. The most common methods include these two:
solutions Manage Devices With Intune Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/manage-devices-with-intune-overview.md
In the illustration:
Note that only Intune is managing devices. Onboarding refers to the ability for a device to share information with a specific service. The following table summarizes the differences between enrolling devices into management and onboarding devices for a specific service.
-| |Enroll |Onboard |
+| &nbsp; |Enroll |Onboard |
|||| |Description | Enrollment applies to managing devices. Devices are enrolled for management with Intune or Configuration Manager. | Onboarding configures a device to work with a specific set of capabilities in Microsoft 365. Currently, onboarding applies to Microsoft Defender for Endpoint and Microsoft compliance capabilities. <br><br>On Windows devices, onboarding involves toggling a setting in Windows Defender that allows Defender to connect to the online service and accept policies that apply to the device. | |Scope | These device management tools manage the entire device, including configuring the device to meet specific objectives, like security. |Onboarding only affects the services that apply. |
test-base Createaccount https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/test-base/createaccount.md
+
+ Title: 'Create a new Test Base account'
+description: Details on how to create a new account on Test Base
+search.appverid: MET150
+++
+audience: Software-Vendor
+ Last updated : 07/06/2021+
+ms.localizationpriority: medium
+++
+f1.keywords: NOCSH
++
+# Step 1: Create a Test Base account
+
+If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/) before you begin.
+
+## Enter details for test base account
+
+1. Search for **'Test Base'** in the Azure portal.
+
+![Create a Test Base Account search image.](Media/CreateTestAccount1.png)
+
+2. Click **'Create'** to create a Test Base account.
+
+![Clicking on add to create the account.](Media/CreateTestAccount2.png)
+
+3. Read through the ```Terms of Use``` then select the checkbox to confirm your satisfaction with the ```Terms of Use```.
+
+![Review the terms of use.](Media/CreateTestAccount3.png)
+
+4. Fill in the correct information under the following requirements:
+ - Subscription: Resource Group
+ - Instance Details: Name.
+
+**Currently, Test Base only supports Standard Pricing tier.**
+
+![Select subscription, resource group and type in the details.](Media/CreateTestAccount4.png)
+
+5. Finally, click on ```Review + Create``` to validate and enable your newly created account.
+
+## Next steps
+
+Advance to the next article to get started with Step 2: **Learn how upload your package.**
+> [!div class="nextstepaction"]
+> [Next step](uploadapplication.md)
+
+<!
+Add button for next page
+-->
test-base Testoverview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/test-base/testoverview.md
In this section, you'll learn how to create packages with different types of app
- **Test Binaries files**
- See [Creating and Testing Binary Files on Test Base](testapplication.md) to prepare a package with a Binary application file (.exe, .msi) for uploading and testing.
+ See [Creating and Testing Binary Files on Test Base](testapplication.md) to prepare a package with a Binary application file (that is, .exe, .msi) for uploading and testing.
- **Intunewin app**
In this section, you'll learn how to create packages with different types of app
- **Pre-built Zip package**
- See [Uploading pre-built zip package](uploadApplication.md) if you already have an offline built package in .zip format.
+ See [Uploading pre-built zip package](uploadapplication.md) if you already have an offline built package in .zip format.
- **Clone existing package**
test-base Uploadapplication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/test-base/uploadApplication.md
- Title: 'Upload your package'
-description: How to upload your application, binaries and dependencies onto Test Base
---- Previously updated : 07/06/2021------
-# Upload your Test Base package (Zip)
-
-On the Test Base portal page, navigate to the **New package** option on the left navigation bar an then click **Legacy upload experience** to enable the Zip upload experience as shown below:
---
-Once there, follow the steps below to upload a new package.
-
-## Enter details for your package
-
-On the Test details tab, type in your package's name, version, and other details as requested.
-
-**Out-of-Box** and **Functional testing** can be done via this dashboard.
-
-The steps below provides a guide on how to fill out your package details:
-
-1. Enter the name to be given your package in the `Package name` field.
-
- > [!NOTE]
- > The package name and version combination entered must be unique within your organization. This is validated by the checkmark as shown below.
-
- - If you choose to reuse a package's name, then the version number must be unique (that is, never been used with a package bearing that particular name).
-
- - If the combination of the package name + version doesn't pass the uniqueness check, you'll see an error message that reads, *"Package with this package version already exists"*.
-
- :::image type="content" alt-text="Image for uploading package instructions." source="Media/Instructions.png":::
-
-2. Enter a version in the "Package version" field.
-
- :::image type="content" alt-text="Package version." source="Media/ApplicationVersion.png":::
-
-3. Select the type of test you want to run on this package.
-
- An **Out-of-Box (OOB)** test performs an *install*, *launch*, *close*, and *uninstall* of your package. After the install, the launch-close routine is repeated 30 times before a single uninstall is run.
-
- This OOB test provides you with standardized telemetry on your package to compare across Windows builds.
-
- A **Functional test** would execute your uploaded test script(s) on your package. The scripts are run in upload sequence and a failure in a particular script will stop subsequent scripts from executing.
-
- > [!NOTE]
- > **All** scripts run for 80 minutes at the most.
-
-4. Select the OS update type.
-
- - The ΓÇÿSecurity updatesΓÇÖ enables your package to be tested against incremental churns of Windows pre-release monthly security updates.
- - The ΓÇÿFeature updatesΓÇÖ enables your package to be tested against Windows pre-release bi-annual feature updates builds from the Windows Insider Program.
- <!
- Change to the correct picture
- -->
- :::image type="content" alt-text="OS update type." source="Media/OSUpdateType.png":::
-
-5. Select the OS version(s) for Security update tests.
-
- In the multi-select dropdown, select the OS version(s) of Windows your package will be installed on.
-
- - To test your package only against Windows Client operating systems, select the applicable Windows Client OS versions from the menu list.
- - To test your package only against Windows Server operating systems, select the applicable Windows Server OS versions from the menu list.
- - To test your package against Windows Client and Windows Server operating systems, select all applicable operating systems from the menu list.
-
- > [!NOTE]
- > If you select to test your package against both Server and Client OSes, please make sure that the package is compatible and can run on both OSes
-
- :::image type="content" alt-text="Selecting an OS version." source="Media/OSVersion.png":::
- <!
- Change to the correct picture
- -->
-
-6. Select options for Feature update tests:
-
- - On the option to "Select Insider Channel", select the `Windows Insider Program Channel` as the build that your packages should be tested against.
-
- We currently use builds flighted in the Insider Beta Channel.
-
- - On the option to "Select OS baseline for Insight", select the Windows OS version to be used as a baseline in comparing your test results.
-
- > [!NOTE]
- > We DO NOT support Feature update testing for Server OSes at this time
- <!
- Note to actual note format for markdown
- -->
- <!
- Change to the correct picture
- -->
- :::image type="content" alt-text="Feature update testing." source="Media/FeatureUpdate.png":::
-
-7. A completed Test details page should look like this:
-
- :::image type="content" alt-text="Viewing test details." source="Media/TestDetails.png":::
---
-## Upload your binaries, dependencies, and scripts
-
-On this tab, you will upload a single zip package containing your binaries, dependencies and scripts used to run your test suite.
-
-> [!NOTE]
-> The size of the zip package should be between a minimum of 10 MB and a maximum of 2 GB.
-
-**Upload package zip file**
--
- - Uploaded dependencies can include test frameworks, scripting engines or data that will be accessed to run your application or test cases. For example, you can upload Selenium and a web driver installer to help run browser-based tests.
- - It is best practice to ensure your script activities are kept modular i.e.
- - The `Install` script only performs install operations.
- - The `Launch` script only launches the application.
- - The `Close` script only closes the application.
- - The optional `Uninstall` script only uninstalls the application.
-
-**Currently, the portal only supports PowerShell scripts.**
---
-## The tasks tab
-
-On the tasks tab, you are expected to provide the paths to your test scripts which are in the zip folder you uploaded under the binaries tab.
-
- - **Out of Box Test Scripts:** Type in the relative paths to your install, launch, close and uninstall scripts. You also have the option to select additional settings for the install script.
- - **Functional Test Scripts:** Type in the relative path to each functional test script uploaded. Additional functional test scripts can be added using the ```Add Script``` button. You need a minimum of one (1) script and can add up to eight (8) functional test scripts.
-
- The scripts run in the sequence they are listed. A failure in a particular script stops subsequent scripts from executing.
- You also have the option of selecting additional settings for each script provided.
-
-**Set script path**
--
-Sample of how to provide the relative path on a folder structure is below:
-
-_**Zip_file_uploaded**_
-~~~
-Γö£ΓöÇΓöÇ file1.exe
-
-Γö£ΓöÇΓöÇ ScriptX.ps1
-
-Γö£ΓöÇΓöÇ folder1
-
-Γöé Γö£ΓöÇΓöÇ file3.exe
-
-Γöé Γö£ΓöÇΓöÇ script.ps1
-~~~
- - **ScriptX.ps1** would have. _ScriptX.ps1_ as the relative path.
- - **Script.ps1** would have _folder1/script.ps1_ as the relative path.
---
-## Choose your test options.
-
-The ```Test Options``` tab is for users who wish to perform functional tests to indicate when the Windows Update patch should be applied in the sequence of executing their functional test scripts.
--
-Select _**Review**_ to navigate to the next tab and review your selected test options.
---
-## Review your selections to create your package.
-
-1. On this tab, the service displays your test details and runs a quick completeness check.
-
- A **Validation passed** or **Validation failed** message shows whether you can proceed to next steps or not.
-
-2. Review your test details and if satisfied, click on the **Create** button.
-
- :::image type="content" alt-text="View validation." source="Media/validation.png" lightbox="Media/validation.png":::
-
-3. This will onboard your package to the Test Base environment. If your package is successfully created, an automated test which verifies whether your package can be successfully executed on Azure will be triggered.
-
- :::image type="content" alt-text="Successful result." source="Media/successful.png":::
-
- > [!NOTE]
- > You will get a notification from the Azure portal to notify you on the success or failure of the package verification.
- >
- > Please note that the process can take up to 24 hours, so it is likely your webpage will timeout if you are not active on it and hence, the notification will not inform you of the completion of this on-demand run.
-
- - Peradventure this happens, you can view the status of your package on the **Manage packages** tab.
-
- :::image type="content" alt-text="Image for managing packages." source="Media/managepackages.png" lightbox="Media/managepackages.png":::
-
- - For successful tests, their results can be seen via the **Test Summary**, **Security Updates Results** and **Feature Updates Results** pages at scheduled intervals, often starting a few days after your upload.
-
- - While failed tests, require you to upload a new package.
-
- You can download the **test logs** for further analysis from the **Security update results** and **Feature updates results** pages.
-
- - If you experience repeated test failures, please reach out to testbasepreview@microsoft.com with details of your error.
-
-## Next steps
-
-Discover our Content Guidelines via the link below.
-
-> [!div class="nextstepaction"]
-> [Next step](contentguideline.md)
test-base Uploadapplication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/test-base/uploadapplication.md
+
+ Title: 'Uploading a pre-built zip package'
+description: How to edit, upload, and test a pre-built .zip file on Test Base
+search.appverid: MET150
+++
+audience: Software-Vendor
+ Last updated : 07/06/2021+
+ms.localizationpriority: medium
+++
+f1.keywords: NOCSH
++
+# Uploading a pre-built zip package
+
+This section provides all the steps necessary to edit, upload, and test on Test Base when you already have a pre-built .zip file.
+
+**Pre-requests**
+
+ - Test Base account: If you don't have a **Test Base** account, you'll need to create one before proceeding, as described in [Creating a Test Base account](createAccount.md).
+ - Pre-built .zip file: A .zip file built offline containing your application binary and test scripts. See [Build a package | Microsoft Docs](buildpackage.md) to prepare your Test Base .zip package from desktop.
+
+## Upload an offline built package
+
+In the [Azure portal](https://portal.azure.com/), go to the **Test Base** account for which you'll be creating and uploading your package and perform the steps that follow.
+
+In the left-hand menu under **Package catalog**, select the **New package**. Then select the third card **'Upload pre-built package'**.
+
+> [!div class="mx-imgBorder"]
+> [ ![Left-hand menu](Media/uploadingzip01-new-package.png) ](Media/uploadingzip01-new-package.png#lightbox)
+
+### Step 1. Define content
+
+1. In the **Package source** section, select Pre-built package (.zip) in the Package source type.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![New package](Media/uploadingzip02-define-content.png) ](Media/uploadingzip02-define-content.png#lightbox)
+
+2. Upload your pre-built package (zip) file by selecting 'Select file' button.
+
+3. Type in your package's name and version in the **Basic information** section.
+
+ > [!NOTE]
+ > The combination of package name and version must be unique within your Test Base account.
+
+ > [!div class="mx-imgBorder"]
+ > ![Basic information](Media/uploadingzip03-basic-information.png)
+
+4. After all the requested information is specified, select the **Next: Configuration test** button.
+
+ > [!div class="mx-imgBorder"]
+ > ![Next: Configuration test](Media/uploadingzip04-next.png)
+
+### Step 2. Configure test
+
+1. Select the **Type of test** according to your pre-built package. There are two test types supported:
+
+ - An **Out of Box (OOB) test** performs an install, launch, close, and uninstall of your package. After the install, the launch-close routine is repeated 30 times before a single uninstall is run. The OOB test provides you with standardized telemetry on your package to compare across Windows builds.
+ - A **Functional test** executes your uploaded test script(s) on your package. The scripts are run in the sequence you specified and a failure in a particular script will stop subsequent scripts from executing.
+
+ > [!NOTE]
+ > Out of Box test is optional now.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![Out of Box test option](Media/uploadingzip05-configure-test.png) ](Media/uploadingzip05-configure-test.png#lightbox)
+
+2. Once all required info is filled out, select the Next button.
+
+### Step 3. Edit package
+
+1. In the Edit package tab, you can:
+ - check your package folder and file structure in **Package Preview**.
+ - edit your scripts online with the **PowerShell code editor**.
+
+ > [!NOTE]
+ > Your pre-built package is extracted to edit. Script tags are added according to the script name, please review these script tags and adjust if need. Script tags indicate the correct script paths which will be used when testing is initiated.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![PowerShell code editor](Media/uploadingzip06-edit-package.png) ](Media/uploadingzip06-edit-package.png#lightbox)
+
+2. In the **Package Preview**, per your need, you can:
+
+ - create a new folder.
+ - create a new script.
+ - upload a new file.
+
+3. Under **scripts folder**, sample scripts and script tags have been created for you. All script tags are editable. You can reassign them to reference your script paths.
+
+ - If the **Out of Box test** is selected in step 2, you can see the **outofbox** folder under the scripts folder. You can also choose to add **'Reboot after install'** tag for the Install script.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![Sample scripts and script tags](Media/uploadingzip07-edit-script.png) ](Media/uploadingzip07-edit-script.png#lightbox)
+
+ > [!NOTE]
+ > Install, Launch, and Close script tags are mandatory for the OOB test type. Reassigning tags ensures that the correct script path will be used when testing is initiated.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![Scripts missing notification](Media/uploadingzip08-required-prompt.png) ](Media/uploadingzip08-required-prompt.png#lightbox)
+
+ - If the **Functional test** is selected in step 2, you can see the **functional** folder under the scripts folder. More functional test scripts can be added using the **'Add to functional test list'** button. You need a minimum of one (1) script and can add up to eight (8) functional test scripts.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![Add to functional test list](Media/uploadingzip09-add-to-list.png) ](Media/uploadingzip09-add-to-list.png#lightbox)
+
+ > [!NOTE]
+ > At least 1 functional script tag is mandatory for the functional test type.
+
+ Select **Add to functional test list** to add more functional scripts from the action panel. Here are the options:
+
+ - Reorder the script paths by dragging with the left ellipse buttons. The functional scripts run in the sequence they're listed. A failure in a particular script stops subsequent scripts from executing.
+ - Set 'Restart after execution' for multiple scripts.
+ - Apply update before on specific script path. This update is for users who wish to perform functional tests to indicate when the Windows Update patch should be applied in the sequence of executing their functional test scripts.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![Functional test](Media/uploadingzip10-functional-test.png) ](Media/uploadingzip10-functional-test.png#lightbox)
+
+4. Once all required info is filled out, you can proceed to step 4 by selecting the Next button at the bottom.
+
+### Step 4. Test matrix
+
+1. In the Test matrix tab, select the **OS update type**. There are two OS update types supported.
+
+ - The **Security updates** enable your package to be tested against incremental churns of Windows pre-release monthly security updates.
+ - The **Feature updates** enable your package to be tested against Windows pre-release bi-annual feature updates builds from the Windows Insider Program.
+
+2. Select the OS version(s) for Security update tests.
+
+ If **Security updates** is selected in OS update type, you need to select the OS version(s) of Windows your package will be tested on.
+
+ > [!NOTE]
+ > If you select to test your package against both Server and Client OSes, please make sure that the package is compatible and can run on both OSes.
+
+3. Select options for Feature update tests.
+
+ - If **Feature updates** is selected in OS update type, you need to finish the following options.
+ - For **Insider Channel**, select the Windows Insider Program Channel as the build that your packages should be tested against. We currently use builds flighted in the **Insider Beta Channel**.
+ - For **OS baseline for Insight**, select the Windows OS version to be used as a baseline in comparing your test results.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![Test matrix](Media/uploadingzip11-test-matrix.png) ](Media/uploadingzip11-test-matrix.png#lightbox)
+
+4. Once all the required info is filled out, you can proceed to step 5 (the last step) by selecting the Next button at the bottom.
+
+### Step 5. Review + publish
+
+1. Review all the information for correctness and accuracy of your draft package. To make corrections, you can navigate back to early steps where you specified the settings as needed.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![Review and publish](Media/uploadingzip12-review.png) ](Media/uploadingzip12-review.png#lightbox)
+
+2. You can also check the notification box to receive the email notification of your package for the validation run completion notice.
+
+ > [!div class="mx-imgBorder"]
+ > ![Notification](Media/uploadingzip13-notification.png)
+
+3. When you're done finalizing the input data configuration, select **Publish** to upload your package to Test Base. The notification that follows displays when the package is successfully published and has entered the Verification process.
+
+ > [!NOTE]
+ > The package must be verified before it is accepted for future tests. The Verification can take up to 24 hours, as it includes running the package in an actual test environment.
+
+ > [!div class="mx-imgBorder"]
+ > ![Publish success notification](Media/uploadingzip14-success.png)
+
+4. You'll be redirected to the **Manage Packages** page to check the progress of your newly uploaded package.
+
+ > [!div class="mx-imgBorder"]
+ > [ ![Manage Packages](Media/uploadingzip15-package-list.png) ](Media/uploadingzip15-package-list.png#lightbox)
+
+ > [!NOTE]
+ > When the Verification process is complete, the Verification status will change to Accepted. At this point, no further actions are required. Your package will be acquired automatically for execution whenever your configured operating systems have new updates available. If the Verification process fails, your package is not ready for testing. Please check the logs and assess whether any errors occurred. You may also need to check your package configuration settings for potential issues.
++
+## Continue package creation
+
+If you have any previous draft packages, you can view the list of your saved draft packages on the **New package** page. You can continue your edit directly to the step you paused last time by selecting the 'edit' pencil icon.
+
+> [!div class="mx-imgBorder"]
+> [ ![New package page](Media/uploadingzip16-draft-packages.png) ](Media/uploadingzip16-draft-packages.png#lightbox)
+
+> [!NOTE]
+> The dashboard only shows the working in progress package. For the published package, you can check the Manage Packages page.
test-base Usagecost https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/test-base/usagecost.md
+
+ Title: 'Understand your usage cost'
+description: Billing hub feature to help users understand their test usage and cost
+search.appverid: MET150
+++
+audience: Software-Vendor
+ Last updated : 06/02/2022+
+ms.localizationpriority: medium
+++
+f1.keywords: NOCSH
++
+# Understand your usage cost
+
+> [!NOTE]
+> Test Base now offers the billing hub feature to help users understand their test usage and cost.
+
+## Usage console under Billing hub
+
+By access the new ΓÇ£Usage consoleΓÇ¥ under the "Billing hub" section from portal, user will be able to review their Total usage for the selected period, Free hour balance and the Billable cost based on the usage.
+
+**Prep Step**
+
+1. Login with your Test Base account.
+2. In the navigation bar on the left, click Usage console under Billing Hub
+
+> [!div class="mx-imgBorder"]
+> [ ![Usage console](Media/usagecost01-usage-console.png) ](Media/usagecost01-usage-console.png#lightbox)
+
+Users can switch between different time periods or specify customized start end date up to three months from the current date.
+
+> [!div class="mx-imgBorder"]
+> [ ![Switch time](Media/usagecost02-switch-time.png) ](Media/usagecost02-switch-time.png#lightbox)
+
+Usage details by package and test type can be further reviewed in the lower section after you click on the "Expand all". There normally will be one or more test executions for a particular package scheduled for a specific test type on the target platform.
+
+> [!div class="mx-imgBorder"]
+> [ ![Usage details](Media/usagecost03-usage-details.png) ](Media/usagecost03-usage-details.png#lightbox)
+
+Clicking on the "Detail" column will pop up the detailed execution records for all the executions including the execution ID, usage hour breakdown by free hour portion and paid hour portion.
+
+> [!div class="mx-imgBorder"]
+> [ ![Execution records](Media/usagecost04-execution-records.png) ](Media/usagecost04-execution-records.png#lightbox)
+
+In other, Export function is provided to download the detailed usage report for your own analysis or reporting purposes.
+
+> [!div class="mx-imgBorder"]
+> [ ![Export function](Media/usagecost05-export-function.png) ](Media/usagecost05-export-function.png#lightbox)
+
+> [!NOTE]
+> Please be remind that usage console currently shows all test usage records at subscription level. You might notice test activities from other test accounts if you have more than one Test Base account recreated under the subscription.