Updates from: 07/01/2022 23:04:01
Category Microsoft Docs article Related commit history on GitHub Change details
admin Activity Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/activity-reports.md
description: "Get a periodic report of how people in your organization are using
# Microsoft 365 Reports in the admin center
-You can easily see how people in your business are using Microsoft 365 services. For example, you can identify who is using a service a lot and reaching quotas, or who may not need a Microsoft 365 license at all. Perpetual license model will not be included in the reports.
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+You can easily see how people in your business are using Microsoft 365 services. For example, you can identify who is using a service a lot and reaching quotas, or who may not need a Microsoft 365 license at all. Perpetual license model will not be included in the reports.
+
Reports are available for the last 7 days, 30 days, 90 days, and 180 days. Data won't exist for all reporting periods right away. The reports become available within 48 hours. ## Watch: Act on a usage report in Office 365
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198103).
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4VjrX?autoplay=false]
admin Browser Usage Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/browser-usage-report.md
description: "Learn how to get a Microsoft browser usage report using the Micros
# Microsoft 365 Reports in the admin center - Microsoft browser usage
-The Microsoft 365 Reports dashboard shows you an activity overview across the products in your organization. It enables you to drill into individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). In the Microsoft browser usage report, you can gain insights on Internet Explorer, Microsoft Edge Legacy, and new Microsoft Edge usage. Usage reporting is based on Microsoft 365 online services accessed by using a Microsoft browser on any device that uses a Microsoft 365 account.
+The Microsoft 365 Reports dashboard shows you an activity overview across the products in your organization. It enables you to drill into individual product level reports to give you more granular insight about the activities within each product. Check out [the Reports overview topic](activity-reports.md). In the Microsoft browser usage report, you can gain insights on new Microsoft Edge usage. Usage reporting is based on an aggregate count of users in your organization that sign in to their Microsoft 365 account and use the Microsoft Edge browser to access Microsoft 365 services.
## How to get to the Microsoft browser usage report
The Microsoft 365 Reports dashboard shows you an activity overview across the pr
2. From the dashboard homepage, click on the **View more** button on the Microsoft browser usage card.
-## How to notify users to upgrade their browser
+## Interpret the Microsoft browser usage report
-Global admins can opt in to sending messages to users, who are accessing Microsoft 365 services from Internet Explorer (as a reminder, the Internet Explorer desktop application will be retired on June 15, 2022). This targeted message notifies users that support for these browsers will end soon and links to a support article with information on Microsoft Edge and simple steps to follow to switch browsers.
-You can find this feature on the Microsoft browser usage report page if your organization has Internet Explorer usage shown on the report (global admin permissions needed). Once the message is created, users will get notified at the frequency specified until June 15, 2022. You can turn this feature on or off at any time.
+The **Microsoft browser usage** report can be viewed for trends over the last 7 days, 30 days, 90 days, or 180 days.
-This is a time-limited feature that is currently only available for global admins in the US and allows user notifications in Excel online.
+The **Daily active users** chart shows you the daily user count for Microsoft Edge when used to access to Microsoft 365 services.
-## Interpret the Microsoft browser usage report
+The **Active Users** chart shows you the total number of users using Microsoft Edge when used to access to Microsoft 365 services over the selected time period.
+The table shows you a breakdown of data at the per-user level. You can add or remove columns from the table.
|Item|Description| |:--|:--|
-|1. |The **Microsoft browser usage** report can be viewed for trends over the last 7 days, 30 days, 90 days, or 180 days. |
-|2. |The data in each report usually covers up to the last seven days. |
-|3. |The **Daily active users** chart shows you the daily user count for Microsoft Edge, Microsoft Edge Legacy and Internet Explorer when used to access to Microsoft 365 services. |
-|4. |The **Active Users** chart shows you the total number of users using Microsoft Edge, Microsoft Edge Legacy and Internet Explorer when used to access to Microsoft 365 services over the selected time period. |
-|5. |The table shows you a breakdown of data at the per-user level. You can add or remove columns from the table. <br/><br/>**Username** is the email address of the user who connected to Microsoft 365 services using Microsoft browsers.<br><br/>**Used Microsoft Edge** shows a tick mark if the user used Microsoft Edge to connect to Microsoft 365 services.<br/><br/>**Used Microsoft Edge Legacy** shows a tick mark if the user used Microsoft Edge Legacy to connect to Microsoft 365 services.<br/><br/>**Used Internet Explorer** shows a tick mark if the user used Internet Explorer to connect to Microsoft 365 services. |
-|6. |Select the **Choose columns** icon to add or remove columns from the report.|
-|7. |You can also export the report data into an Excel .csv file by selecting the **Export** link. This exports data for all users and enables you to do simple aggregation, sorting, and filtering for further analysis. If you have fewer than 100 users, you can sort and filter within the table in the report itself. If you have more than 100 users, in order to filter and sort, you will need to export the data.|
+|**Username** | The email address of the user who connected to Microsoft 365 services using Microsoft Edge.|
+| **Used Microsoft Edge**| Displays tick mark if the user used Microsoft Edge to connect to Microsoft 365 services.|
+
+Select the **Choose columns** icon to add or remove columns from the report.
+
+You can also export the report data into an Excel .csv file by selecting the **Export** link. This exports data for all users and enables you to do simple aggregation, sorting, and filtering for further analysis.
admin About Admin Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/about-admin-roles.md
description: "Learn about admin roles, such as the Service admin role, which map
# About admin roles in the Microsoft 365 admin center
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ Microsoft 365 or Office 365 subscription comes with a set of admin roles that you can assign to users in your organization using the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>. Each admin role maps to common business functions and gives people in your organization permissions to do specific tasks in the admin centers. The <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a> lets you manage Azure AD roles and Microsoft Intune roles. However, these roles are a subset of the roles available in the Azure AD portal and the Intune admin center.
The <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">
## Watch: What is an admin?
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198028).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1SRc0] 1. While signed into Microsoft 365, select the app launcher. If you see the Admin button, then you're an admin.
admin Add Users https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/add-users.md
Last updated 07/01/2020
# Add users and assign licenses at the same time
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ The people on your team each need a user account before they can sign in and access [Microsoft 365 for business](https://www.microsoft.com/microsoft-365/business). The easiest way to add user accounts is to add them one at a time in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>. After you do this step, your users have Microsoft 365 licenses, sign in credentials, and Microsoft 365 mailboxes. > [!TIP]
You must be a global, license, or a user admin to add users and assign licenses.
## Watch: Add users in the dashboard view
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198205).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FOfN?autoplay=false] > [!NOTE]
admin Assign Admin Roles https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/assign-admin-roles.md
description: "Learn how to assign administrator roles to a user or multiple user
# Assign admin roles in the Microsoft 365 admin center
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ If you're the person who purchased your Microsoft business subscription, you are the global admin. This means you have unlimited control over the products in your subscriptions and you can access most data. For more information, see [About admin roles](about-admin-roles.md).
When you add new users, if you don't assign them an admin role then they are in
## Watch: Add an admin
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198030).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FOfO] 1. When you sign up for Microsoft 365 Business, you automatically become a global admin. To help manage the business, you can make other people admins as well.
If you found this video helpful, check out the [complete training series for sma
## Assign admin roles
-You can assign users to a role in 2 different ways:
+You can assign users to a role in two different ways:
- You can go to the user's details and **Manage roles** to assign a role to the user. - Or you can go to **Roles** and select the role, and then add multiple users to it.
admin Change A User Name And Email Address https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/change-a-user-name-and-email-address.md
description: "Learn how a Microsoft 365 global admin can change a user's email a
# Change a user name and email address
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ You may need to change someone's email address and display name if, for example, they get married and their last name changes. > [!TIP]
You may need to change someone's email address and display name if, for example,
## Watch: Change a user's name or email address
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198016).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1SJuc] 1. In the Microsoft 365 admin center, select **Users** > <a href="https://go.microsoft.com/fwlink/p/?linkid=834822" target="_blank">**Active users**</a>.
admin Let Users Reset Passwords https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/let-users-reset-passwords.md
description: "Learn how you can set a policy in the Microsoft 365 admin center t
# Let users reset their own passwords
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ As the Microsoft 365 admin, you can let people use the [self-service password reset tool](https://go.microsoft.com/fwlink/p/?LinkId=522677) so you don't have to reset passwords for them. Less work for you! > [!TIP]
As the Microsoft 365 admin, you can let people use the [self-service password re
## Watch: Let users reset their own passwords
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198214).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE3AY8S] 1. In the Microsoft 365 admin center, in the left navigation pane, select **Settings** > **Org settings**, and then <a href="https://go.microsoft.com/fwlink/p/?linkid=2072756" target="_blank">**Security & privacy**</a>.
admin Remove Former Employee https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/remove-former-employee.md
description: "Block access to Microsoft 365 so a former employee can't sign in,
# Overview: Remove a former employee and secure data
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ A question we often get is, "What should I do to secure data and protect access when an employee leaves my organization?" This article series explains how to block access to Microsoft 365 so these users can't sign in to Microsoft 365, the steps you should take to secure organization data, and how to allow other employees to access email and OneDrive data. > [!TIP]
To complete the steps in this series, you use these Microsoft 365 capabilities a
|[Step 6 - Remove and delete the Microsoft 365 license from a former employee](remove-former-employee-step-6.md)|When you remove a license, you can assign it to someone else. Or, you can delete the license so you don't pay for it until you hire another person. <p> When you remove or delete a license, the user's old email, contacts, and calendar are retained for **30 days**, then permanently deleted. If you remove or delete a license but don't delete the account, the content in the user's OneDrive will remain accessible to you even after 30 days.| |[Step 7 - Delete a former employee's user account](remove-former-employee-step-7.md)|This removes the account from your admin center. Keeps things clean.|
- ## Watch: Delete a user
+## Watch: Delete a user
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198203).
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FOfR?autoplay=false]
admin Reset Passwords https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/reset-passwords.md
description: "Sign in with your Microsoft 365 admin account to reset passwords f
# Reset passwords in Microsoft 365 for business
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ This article explains how to reset passwords for yourself and for your users when you have a Microsoft 365 for business subscription. > [!NOTE]
You must be an [global admin or password administrator](about-admin-roles.md) to
## Watch: Reset a business password for a user
-Watch a short video about resetting user passwords.<br><br>
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198204).
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FVVP]
If you forgot your password and can't sign in:
- Or, [call Microsoft Support](../../business-video/get-help-support.md). ## Reset all business passwords for everyone in your organization at the same time
-<a name="bkmk_forgot"> </a>
These steps work for a business with tens of users. If you have hundreds or thousands of users, see the next section on resetting passwords in bulk (maximum 40 users at a time).
These steps work for a business with tens of users. If you have hundreds or thou
5. Enter an email address where you can receive the temporary passwords. You'll need to notify your users what their temporary passwords are. ## Reset business passwords in bulk
-<a name="bkmk_forgot"> </a>
Use PowerShell! Check out this post by Eyal Doron: [Managing passwords with PowerShell](https://go.microsoft.com/fwlink/?linkid=853696).
admin Admin Center Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/admin-center-overview.md
description: "Use either simplified view in the Microsoft 365 admin center to ma
# Overview of the Microsoft 365 admin center
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ - [The admin center in simplified view](#watch-the-admin-center-in-simplified-view) - [The admin center in dashboard view](#watch-the-admin-center-in-dashboard-view)
The <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">
## Watch: The admin center in simplified view
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197911).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RWD3sq?autoplay=false] With the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>, you can reset passwords, view your invoice, add or remove users, and much more all in one place.
admin Admin Mobile App https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/admin-mobile-app.md
description: "Get the Microsoft 365 Admin app, your companion to the web-based M
# About the Microsoft 365 Admin mobile app
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ Are you an admin whoΓÇÖs usually on the go? Even if you arenΓÇÖt, there may be times when you need to manage Microsoft 365 from your phone or tablet. Check out the free [Microsoft 365 Admin app](https://go.microsoft.com/fwlink/?LinkID=627216), the perfect companion to the web-based Microsoft 365 admin center. You can download the app from the [Apple App Store](https://apps.apple.com/app/apple-store/id761397963?pt=80423&ct=docsaboutadminapp&mt=8), and from the [Google Play Store](https://play.google.com/store/apps/details?id=com.ms.office365admin&referrer=utm_source%3Ddocsaboutadminapp%26utm_campaign%25docsaboutadminapp), as well as from Microsoft 365 Admin app link in the upper right in the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>. :::image type="content" source="../../media/DocsMicrosoftFinalImage.PNG" alt-text="Screenshot: Admin mobile app's home page, displaying search, Message center, health, and quick links":::
If you're an admin and you're responsible for more than one Microsoft 365 organi
## Watch: Install the admin mobile app
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198017).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/05c1d439-9ec2-415f-9178-250f64dec64c] 1. To get the Microsoft 365 Admin mobile app, search for **Microsoft 365 Admin** in the app store for your device and install it.
admin Sign Up For Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/sign-up-for-office-365.md
Last updated 03/17/2021
# How to sign up - Admin Help
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ Sign up for Microsoft 365 for business so that your team can begin using the latest versions of Word, Excel, PowerPoint, and other Office programs. ::: moniker range="o365-21vianet"
Ready to sign up? [Select a Plan](https://products.office.com/zh-cn/business/com
::: moniker-end ::: moniker range="o365-worldwide"+ ## Choose a plan Before you buy, put some thought into the plan you sign up for. This will help prevent growing pains later. ## Watch: Choose a Microsoft 365 subscription
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198032).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/906be77d-ded6-48fb-a25f-da110f787282] If you found this video helpful, check out the [complete training series for small businesses and those new to Microsoft 365](../../business-video/index.yml).
admin What Is Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/what-is-microsoft-365.md
Last updated 10/20/2021
# Microsoft 365 Business Premium
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ ## Watch: What is Microsoft 365 Business Premium?
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198029).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE2mhaA?autoplay=false] Microsoft 365 Business Premium is a subscription service that lets you run your organization in the cloud while Microsoft takes care of the IT for you, managing devices, protecting against real-world threats, and providing your organization with the latest in business software.
admin Change Email Address https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/email/change-email-address.md
description: "Change your email address to a friendly email address like tom@fou
# Change your Microsoft 365 email address to use your custom domain
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ **[Check the Domains FAQ](../setup/domains-faq.yml)** if you don't find what you're looking for. ::: moniker range="o365-worldwide"
When you change your domain's email to come to Microsoft 365, by updating your d
## Set up business email with a new domain
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198215).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RWyVVA?autoplay=false] Buy a new domain name for your email address and set up the email addresses with Microsoft 365.
admin Get Help Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/get-help-support.md
description: "Learn how to get online or phone support for your Microsoft 365 fo
::: moniker range="o365-worldwide"
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ ## Watch: Get help or support
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197598).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FOgo?autoplay=false] Need to speak to someone right away? Admins, have your account details ready when you call Support.
admin Add Google Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/add-google-domain.md
description: "Learn how to move your domain from Google Workspace to Microsoft 3
# Add your Google Workspace domain to Microsoft 365
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+
+## Watch: Add Google Workspace domain
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198105).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4LWKT?autoplay=false] Add your Google Workspace domain to Microsoft 365 for business so you can keep using your business email address.
-## Try it!
- 1. Go to the [Microsoft 365 admin center](https://admin.microsoft.com). 1. In the Microsoft 365 admin center, in the left nav, select **Show all** > **Settings** > <a href="https://go.microsoft.com/fwlink/p/?linkid=834818" target="_blank">**Domains**</a>. 1. Choose **Add domain**, enter your domain name then select **Use this domain**.
admin Connect Domain Tom365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/connect-domain-tom365.md
description: "Learn how to connect your domain to Microsoft 365."
# Connect your domain to Microsoft 365 for business
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+
+## Watch: Connect your domain to Microsoft 365
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198216).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4LFpy?autoplay=false] Once youΓÇÖve set up Microsoft 365 and moved your email data from Google Workspace, you can connect your domain to Microsoft 365.
-First you will need to delete existing DNS records from Google, then we can add new DNS records from Microsoft 365.
-
-## Try it!
+First you will need to delete existing DNS records from Google, and then we can add new DNS records from Microsoft 365.
1. Sign into your Google Workspace admin console at [admin.google.com](https://admin.google.com). 1. Select **Domains**, **Manage domains**, **View details**, **Manage domain**, then **DNS** in the left nav.
admin Migrate Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/migrate-email.md
description: "Learn how to migrate email, contacts, and calendar from Google Wor
# Migrate business email and calendar from Google Workspace
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+
+## Watch: Migrate business email and calendar from Google Workspace
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198034).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4LPt6?autoplay=false] You can use an admin-ran migration to Exchange Online from Google Workspace. You can migrate the mail either all at once, or in stages. The following steps show how to migrate the email data at once. For more information, see [Perform a G Suite migration](/exchange/mailbox-migration/perform-g-suite-migration). The migration process takes several steps and can take from several hours to a couple of days depending on the amount of data you are migrating.
-## Try it!
- ### Create a Google Service Account 1. Using a Chrome browser, sign into your Google Workspace admin console at [admin.google.com](https://admin.google.com).
admin Migrate Files Migration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/migrate-files-migration-manager.md
description: "Learn how to migrate Google files to Microsoft 365 for business by
# Migrate Google files to Microsoft 365 for business with Migration Manager
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+
+## Watch: Migrate Google files to Microsoft 365 for business
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198217).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RWSx43?autoplay=false] When you move to Microsoft 365 for business from Google Workspace, you'll want to migrate your files from Google Drive. You can use the SharePoint Migration Manager to move files from personal and shared Drives. This video and summary of the required steps gives you an overview of how to do this. For more information, see [Migrate Google Workspace to Microsoft 365 with Migration Manager](/sharepointmigration/mm-google-overview).
When you move to Microsoft 365 for business from Google Workspace, you'll want t
All the users should have signed in to Microsoft 365 for business and set up their OneDrive for Business. To do this, go to [office.com](https://office.com), sign in with your Microsoft 365 for business credentials, and then choose OneDrive.
-## Try it!
+## Install the Microsoft 365 Migration App
-### Install the Microsoft 365 Migration App
Use the following steps to install the Microsoft 365 Migration app in your Google Workspace environment. 1. In the SharePoint Admin Center, select **Migration**. 2. On the **Migration** page, in the **Google Workspace** section, select **Get Started**.
Use the following steps to install the Microsoft 365 Migration app in your Googl
11. Select **Sign in to Google Workspace**, and then enter your Google Workspace admin credentials. 12. Select **Finish**.
+## Select and scan your drives
-### Select and scan your drives
After installing the Microsoft 365 Migration App in your Google environment, you can now select the drives you want to migrate and then scan them to make sure that they are safe to copy to Microsoft 365. 1. On the **Scan** tab, select the Google drives you want to copy to Microsoft 365. 2. Select **Scan**. When the scan completes, the drives will show a scan status of **Ready to migrate**. 3. Select **Copy to migration**.
+## Start the migration
-### Start the migration
After selecting and scanning the drives you want to migrate, use the following steps to migrate them.+ 1. On the **Migration** tab, verify the destination paths of the drives you want to migrate. Edit them if needed. 2. Select the drives you want to migrate, then select **Migrate**.
-3. When migration successfully completes, each drive will show a **Migration status** of **Completed**.
------
+3. When migration successfully completes, each drive will show a **Migration status** of **Completed**.
admin Set Up Microsoft 365 Forgoogle https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/moveto-microsoft-365/set-up-microsoft-365-forgoogle.md
description: "Learn how to Set up Microsoft 365 so it is ready for migration fro
# Set up Microsoft 365 for Google Workspace migration
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+
+## Watch: Set up Microsoft 365 for Google Workspace migration
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198101).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4JD2Y?autoplay=false] To migrate email, calendar, and contacts from Google Workspace, you need to set up Microsoft 365 Business Premium with a temporary domain until your business domain is ready to be used with your subscription.
-## Try it!
- 1. Sign in to [office.com](https://office.com), and choose **Admin**. 1. In the Microsoft 365 admin center, choose **Go to guided setup**. 1. Optionally, install Office apps, then select **Continue**.
admin Increase Threat Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/increase-threat-protection.md
description: "Set up Microsoft Defender for Office 365 and safeguard sensitive d
# Increase threat protection for Microsoft 365 for business
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ This article helps you increase the protection in your Microsoft 365 subscription to protect against phishing, malware, and other threats. These recommendations are appropriate for organizations with an increased need for security, like law offices and health care clinics. Before you begin, check your Office 365 Secure Score. Office 365 Secure Score analyzes your organization's security based on your regular activities and security settings, and assigns a score. Begin by taking note of your current score. To increase your score, complete the actions recommended in this article. The goal isn't to achieve the maximum score, but to be aware of opportunities to protect your environment that don't negatively affect productivity for your users. For more information, see [Microsoft Secure Score](../../security/defender/microsoft-secure-score.md).
-## Raise the level of protection against malware in mail
+## Watch: Raise the level of protection against malware in mail
Your Office 365 or Microsoft 365 environment includes protection against malware. You can increase this protection by blocking attachments with file types that are commonly used for malware.
To increase malware protection in email:
1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Anti-malware** in the **Policies** section.
-2. On the **Anti-malware** page, double-click on **Default (Default)**. A flyout appears.
+1. On the **Anti-malware** page, double-click on **Default (Default)**. A flyout appears.
-3. Select **Edit protection settings** at the bottom of the flyout.
+1. Select **Edit protection settings** at the bottom of the flyout.
-4. under **Protection settings**, select the checkbox next to **Enable the common attachments filter**. The file types that are blocked are listed directly below this control. Make sure that you add these file types:
+1. under **Protection settings**, select the checkbox next to **Enable the common attachments filter**. The file types that are blocked are listed directly below this control. Make sure that you add these file types:
`ade, adp, ani, bas, bat, chm, cmd, com, cpl, crt, hlp, ht, hta, inf, ins, isp, job, js, jse, lnk, mda, mdb, mde, mdz, msc, msi, msp, mst, pcd, reg, scr, sct, shs, url, vb, vbe, vbs, wsc, wsf, wsh, exe, pif` To add or delete file types, select **Customize file types** at the end of the list.
-6. Select **Save.**
+1. Select **Save.**
For more information, see [Anti-malware protection in EOP](../../security/office-365-security/anti-malware-protection.md).
-## Protect against ransomware
+## Watch: Protect against ransomware
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198018).
Ransomware restricts access to data by encrypting files or locking computer screens. It then attempts to extort money from victims by asking for "ransom," usually in the form of cryptocurrencies like Bitcoin, in exchange for access to data.
-To protect against ransomware, create one or more mail flow rules to block file extensions that are commonly used for ransomware. (You added these rules in the [raise the level of protection against malware in mail](#raise-the-level-of-protection-against-malware-in-mail) step.) You can also warn users who receive these attachments in email.
+To protect against ransomware, create one or more mail flow rules to block file extensions that are commonly used for ransomware. (You added these rules in the [Watch: Raise the level of protection against malware in mail](#watch-raise-the-level-of-protection-against-malware-in-mail) step.) You can also warn users who receive these attachments in email.
In addition to the files that you blocked in the previous step, it's a good practice to create a rule to warn users before opening Office file attachments that include macros. Ransomware can be hidden inside macros, so warn users not to open these files from people they don't know.
To create a mail transport rule, follow these steps:
|Do the following ...|Block the message . . . reject the message and include an explanation.| |Provide message text|Auto-forwarding email outside this organization is prevented for security reasons.|
-## Protect your email from phishing attacks
+## Watch: Protect your email from phishing attacks
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198014).
If you've configured one or more custom domains for your Office 365 or Microsoft 365 environment, you can configure targeted anti-phishing protection. Anti-phishing protection, part of Microsoft Defender for Office 365, can help protect your organization from malicious impersonation-based phishing attacks and other phishing attacks. If you haven't configured a custom domain, you don't need to do this.
We recommend that you get started with this protection by creating a policy to p
## Watch: Protect against malicious attachments and files with Safe Attachments
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198019).
+ People regularly send, receive, and share attachments, such as documents, presentations, spreadsheets, and more. It's not always easy to tell whether an attachment is safe or malicious just by looking at an email message. Microsoft Defender for Office 365, formerly called Microsoft 365 ATP, or Advanced Threat Protection, includes Safe Attachment protection, but this protection is not turned on by default. We recommend that you create a new rule to begin using this protection. This protection extends to files in SharePoint, OneDrive, and Microsoft Teams. > [!VIDEO https://www.microsoft.com/videoplayer/embed/RWtn3I?autoplay=false]
After your policy has been in place for a while, visit the Reports page to see w
For more information, see [Set up anti-phishing policies in Microsoft Defender for Office 365](../../security/office-365-security/set-up-anti-phishing-policies.md).
-## Protect against phishing attacks with Safe Links
+## Watch: Protect against phishing attacks with Safe Links
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198201).
Hackers sometimes hide malicious websites in links in email or other files. Safe Links, part of Microsoft Defender for Office 365, can help protect your organization by providing time-of-click verification of web addresses (URLs) in email messages and Office documents. Protection is defined through Safe Links policies.
admin Secure Your Business Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/secure-your-business-data.md
description: "Protect your business email and data from cyberthreats, including
# Best practices for securing Microsoft 365 for business
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ If you are a small or medium-size organization using one of Microsoft's business plans, the guidance in this article helps you tighten the security of your organization. Among your choices, Microsoft 365 Business Premium leads the way since it now includes Microsoft Defender for Business and other [security protections](../../business-premium/get-microsoft-365-business-premium.md). The recommended actions included here will help you achieve the goals described in the Harvard Kennedy School [Cybersecurity Campaign Handbook](https://go.microsoft.com/fwlink/p/?linkid=2015598). > [!TIP]
If you are a small or medium-size organization using one of Microsoft's business
## Watch: A quick overview of security
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198012).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4mzxI?autoplay=false] All the Microsoft 365 plans offer baseline protection and security with Defender Antivirus, but with Microsoft 365 Business Premium you also have threat protection, data protection, and device management features due to the inclusion of Microsoft Defender for Business. These additional capabilities protect your organization from online threats and unauthorized access, as well as allow you to manage company data on your phones, tablets, and computers.
Your Microsoft 365 environment includes protection against malware. You can incr
### Block attachments with certain file types
-You can increase your malware protection by blocking attachments with file types that are commonly used for malware. To bump up malware protection in email, view a [short training video](increase-threat-protection.md#raise-the-level-of-protection-against-malware-in-mail), or complete the following steps:
+You can increase your malware protection by blocking attachments with file types that are commonly used for malware. To bump up malware protection in email, view [Watch: Raise the level of protection against malware in mail](increase-threat-protection.md#watch-raise-the-level-of-protection-against-malware-in-mail), or complete the following steps:
1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, go to **Email & collaboration** \> **Policies & rules** \> **Threat policies** \> **Anti-malware** in the **Policies** section. 2. On the **Anti-malware** page, double-click on **Default**. A flyout appears.
You can protect against ransomware by creating one or more mail flow rules to bl
- Block file types that could contain ransomware or other malicious code. We'll start with a common list of executables (listed in the table below). If your organization uses any of these executable types and you expect them to be sent in email, add them to the previous rule (warn users).
-To create a mail transport rule, view a [short training video](increase-threat-protection.md#protect-against-ransomware), or complete the following steps:
+To create a mail transport rule, view [Watch: Protect against ransomware](increase-threat-protection.md#watch-protect-against-ransomware), or complete the following steps:
1. Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2059104" target="_blank">Exchange admin center</a>.
Do the following to protect against attacks:
- Add a new policy targeted to all recipients in your domain.
-To get to Safe Links, view a [short training video](increase-threat-protection.md#protect-against-phishing-attacks-with-safe-links), or complete the following steps:
+To get to Safe Links, view [Watch: Protect your email from phishing attacks](increase-threat-protection.md#watch-protect-your-email-from-phishing-attacks), or complete the following steps:
1. Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a>, and sign in with your admin account.
admin Set Up Multi Factor Authentication https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/set-up-multi-factor-authentication.md
monikerRange: 'o365-worldwide'
# Set up multifactor authentication for Microsoft 365
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ Multifactor authentication means you and your employees must provide more than one way to sign in to Microsoft 365 is one of the easiest ways to secure your business. Based on your understanding of [multifactor authentication (MFA) and its support in Microsoft 365](multi-factor-authentication-microsoft-365.md), it's time to set it up and roll it out to your organization. > [!IMPORTANT]
Multifactor authentication means you and your employees must provide more than o
## Watch: Turn on multifactor authentication
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197909).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE2MuO3?autoplay=false] 1. Go to the Microsoft 365 admin center at <a href="https://admin.microsoft.com/ " target="_blank">https://admin.microsoft.com</a>.
For more information about the Azure AD P1 and P2, see [Azure Active Directory p
For most subscriptions modern authentication is automatically turned on, but if you purchased your subscription before August 2017, it's likely that you'll need to turn on Modern Authentication in order to get features like Multifactor Authentication to work in Windows clients like Outlook. - 1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>, in the left nav choose **Settings** \> **Org settings**. 2. Under the **Services** tab, choose **Modern authentication**, and in the **Modern authentication** pane, make sure **Enable Modern authentication** is selected. Choose **Save changes**. - ## Next steps - [How to register for their additional verification method](https://support.microsoft.com/office/ace1d096-61e5-449b-a875-58eb3d74de14)
admin Add Domain https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/add-domain.md
description: "Use the setup wizard to add your domain to Microsoft 365 in the Mi
# Add a domain to Microsoft 365
- **[Check the Domains FAQ](domains-faq.yml)** if you don't find what you're looking for.
+ **[Check the Domains FAQ](domains-faq.yml)** if you don't find what you're looking for.
+
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
## Before you begin
To add, modify, or remove domains, you **must** be a **Domain Name Administrator
## Watch: Add a domain
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198213).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4dN8c?autoplay=false] Your company might need multiple domain names for different purposes. For example, you might want to add a different spelling of your company name because customers are already using it and their communications have failed to reach you.
admin Create Signatures And Disclaimers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/create-signatures-and-disclaimers.md
description: "Manage email signatures, including legal disclaimers or disclosure
# Create organization-wide signatures and disclaimers
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ You can manage email signatures by adding an email signature, legal disclaimer, or disclosure statement to the email messages that enter or leave your organization. You can set it up to apply to all incoming and outgoing messages as shown below. Or you can apply it to certain messages like those containing specific words or text patterns. ## Watch: Create a company-wide email signature
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198031).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1IEWf] 1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>, select **Exchange**.
admin Files To Onedrive https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/files-to-onedrive.md
description: "Learn how to move your files to OneDrive."
# Move files to OneDrive for Business
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ ## Watch: Move your files to OneDrive for Business
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198202).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/d74b083c-1f44-43ea-8a14-2e1fc600b341?autoplay=false] After you sign up for Microsoft 365 Business Premium, you&#39;ll want to copy your existing work files to OneDrive for Business. OneDrive is a good place to store personal work files or sensitive business files that you want to control access to.
-## Try it!
- 1. From Windows, select the **Start** button. 2. Search for OneDrive, and select it. 3. Enter your work email address.
admin Files To Sharepoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/files-to-sharepoint.md
description: "Learn how to move company files to SharePoint."
# Move files to SharePoint
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+
+## Watch: Move company files to SharePoint
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198210).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/65ec460e-296c-458f-b004-906756dfb3d0?autoplay=false] After you sign up for Microsoft 365 Business Premium, you&#39;ll want to copy your company work files to SharePoint. SharePoint is a good place to store shared company files that everyone needs access to. This typically replaces the use of a file share or network drive.
-## Try it!
- 1. Open Microsoft Teams, and then open a team that everyone in your business has access to. 2. Select **Files** , and then select **Open in SharePoint**. 3. Select **Documents** to go to the location where everything is stored on the site.
admin Install Applications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/install-applications.md
description: "Now that you've set up Microsoft 365, learn how to install individ
# Install Office applications
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ Now that you've set up Microsoft 365, you can install individual Office applications on your Mac, PC, or mobile devices. ## Watch: Install Office apps
admin Migrate Email And Contacts Admin https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/migrate-email-and-contacts-admin.md
description: "Learn to import contacts, calendars, and emails from Gmail or anot
# Migrate email and contacts to Microsoft 365
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ Import or migrate email from Gmail or another email provider to Microsoft 365. **Want help with this?** [Contact Microsoft 365 for business support](../../business-video/get-help-support.md).
You need to use a version of Outlook that is installed on your desktop for this
## Watch: Import and redirect email
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197916).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/40f7df36-9e24-44e5-8791-e9ed0dd8fd21?autoplay=false] After signing up for Microsoft 365, you might still have email going to an old account; for example, if you used a Gmail or Outlook account for work. You can continue to use both the new and old accounts, or you can import the data from the old account into your new one.
admin Plan Your Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/plan-your-setup.md
description: Learn about the requirements and considerations for making the move
# Plan your setup of Microsoft 365 for business
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ This article is for people who have subscribed to a Microsoft 365 for business plan. Before moving your organization to Microsoft 365, there are requirements you need to meet, info you need to have on hand, and decisions you have to make. ## Overview of Microsoft 365 for business setup
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197910).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4Vjso?autoplay=false] Congratulations on your decision to move your business to the cloud with Microsoft 365! Whether you have one person in your business or 20, doing a little planning will help you get the most out of Microsoft 365 for business.
admin Secure Win 10 Pcs https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/secure-win-10-pcs.md
description: "Learn how to secure Windows 10 PCs after you have set up Microsoft
# Secure Windows 10 computers
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ This article applies to Microsoft 365 Business Premium. After you have [set up](/microsoft-365/business-premium/m365bp-setup) Microsoft 365 Business Premium, it is time to protect the Windows 10 computers in your org from theft, and malicious threats like viruses and malware. ## Watch: Secure your Windows 10 PCs
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198200).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4kcAF?autoplay=false] After you set up device protection in Microsoft 365 Business, follow these steps to protect your Windows 10 computers.
admin Setup Outlook https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/setup/setup-outlook.md
description: "Learn how to set up Outlook for your Microsoft 365 email."
# Set up Outlook for Microsoft 365 for business email
-> [!VIDEO https://www.microsoft.com/videoplayer/embed/9fe86884-8a83-42cc-bca9-61a12e6dad31?autoplay=false]
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+
+## Watch: Set up Outlook for email
-## Try it!
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198010).
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/9fe86884-8a83-42cc-bca9-61a12e6dad31?autoplay=false]
After installing the Office apps, you&#39;ll want set up Outlook to start using email, calendar, and contacts. Here&#39;s how.
admin Whats New In Preview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/whats-new-in-preview.md
Learn more at [Microsoft product NPS feedback and insights for your organization
### Microsoft 365 admin center video training
-We've updated our Microsoft 365 admin center video training. Go to the [Admin training video library](admin-video-library.yml) page to learn how to set up and manage Microsoft 365 for your business.
+We've updated our Microsoft 365 admin center video training. Go to the [Admin training video library](https://go.microsoft.com/fwlink/?linkid=2197659) page to learn how to set up and manage Microsoft 365 for your business.
:::image type="content" source="../media/admin-library-vid-training.png" alt-text="Screenshot: Showing the admin center video training library":::
business-premium M365bp App Protection Settings For Android And Ios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-app-protection-settings-for-android-and-ios.md
description: "Learn how to create, edit, or delete an app management policy, and
# Set app protection settings for Android or iOS devices
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ This article applies to Microsoft 365 Business Premium. ## Watch: Secure Office apps on iOS
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197828).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FLvZ?autoplay=false] You can set up a user access policy that requires mobile users to enter a PIN or fingerprint to sign in, and also encrypts work files stored on their devices.
business-premium M365bp Set Up Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-set-up-compliance.md
description: "Set up compliance features to prevent data loss and help keep your
# Set up compliance features +
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ Your Microsoft 365 Business Premium subscription includes compliance and privacy features. These capabilities help protect your company's data, and keep your and your customers' sensitive information secure. This article is designed to help you get started with your compliance features. + ## Before you begin Make sure you have one of the following roles assigned in Azure Active Directory:
For more information about compliance features in Microsoft 365 for business, se
## Use sensitivity labels
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198022).
+ Sensitivity labels are available in Office apps (such as Outlook, Word, Excel, and PowerPoint). Examples of labels include: - Normal
commerce View Your Bill Or Invoice https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/view-your-bill-or-invoice.md
Last updated 01/25/2022
# View your Microsoft 365 for business subscription bill or invoice
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ This article is for people who have a Microsoft 365 for business subscription. If you need help with interpreting the charges you see on your bill, see [Understand your bill or invoice](understand-your-invoice2.md) for a detailed walkthrough.
You must be a Global or Billing admin to do the steps described in this article.
## Watch: View, download, or print your bill
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197915).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1FGmo?autoplay=false] 1. In the Microsoft 365 admin center, select **Billing** in the left navigation pane, and then select the <a href="https://go.microsoft.com/fwlink/p/?linkid=2102895" target="_blank">**Invoices** tab</a>.
commerce Buy Licenses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/buy-licenses.md
Last updated 06/06/2022
# Buy or remove Microsoft 365 licenses for a subscription
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ You can buy more licenses or reduce the number of licenses for your subscriptions by using the following steps. > [!NOTE]
You can buy more licenses or reduce the number of licenses for your subscription
## Watch: Buy new licenses
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198206).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4KWvE] If the people who youΓÇÖre buying licenses for arenΓÇÖt active users in your organization yet, the next thing to do is [add users and assign licenses at the same time](../../admin/add-users/add-users.md).
commerce Try Or Buy Microsoft 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/try-or-buy-microsoft-365.md
Last updated 08/07/2020
# Try or buy a Microsoft 365 for business subscription
+Check out [Microsoft 365 small business help](https://go.microsoft.com/fwlink/?linkid=2197659) on YouTube.
+ Microsoft 365 for business is a subscription service that lets you run your organization in the cloud while Microsoft takes care of the IT for you. Microsoft manages devices, protects against real-world threats, and provides your organization with the latest in business software. You can sign up for a free trial subscription for Microsoft 365 Business Standard, Microsoft 365 Business Premium, or Microsoft 365 Apps for business and try it out for 30 days. > [!NOTE]
If you already have a Microsoft 365 for business subscription, you can go throug
### Watch: Move users to a different subscription
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2198013).
+ > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE1SBE2?autoplay=false] As your users change roles, they may need features that aren't available in their current Microsoft 365 Business Premium subscription. When this happens, you can add a new subscription that includes those features, and assign licenses to the people who need them.
compliance Event Driven Retention https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/event-driven-retention.md
Examples for using event-based retention:
- **Product lifetime** Your organization might have retention requirements related to the last manufacturing date of products for content such as technical specifications. In this case, the last manufacturing date is the event that triggers the retention period.
-Event-based retention is typically used as part of a records-management process. This means that:
-
+Event-based retention is typically used as part of a records management process. This means that:
+ - Retention labels based on events also usually mark items as a record, as a part of a records management solution. For more information, see [Learn about records management](records-management.md). -- A document that's been declared a record but whose event trigger has not yet happened is retained indefinitely (records can't be permanently deleted), until an event triggers that document's retention period.
-
+- A document that's been declared a record but whose event trigger hasn't yet happened is retained indefinitely. Until an event triggers that document's retention period, which then expires, records can't be permanently deleted.
+ - Retention labels based on events usually trigger a disposition review at the end of the retention period, so that a records manager can manually review and dispose of the content. For more information, see [Disposition of content](disposition.md).
-
A retention label based on an event has the same capabilities as any retention label in Microsoft 365. For more information, see [Learn about retention policies and retention labels](retention.md).
To successfully use event-based retention, it's important to understand the rela
1. You create retention labels for different types of content and then associate them with a type of event. For example, retention labels for different types of product files and records are associated with an event type named Product Lifetime because those records must be retained for 10 years from the time the product reaches its end of life.
-2. Users (typically records managers) apply those retention labels to content and (for documents in SharePoint and OneDrive) enter an asset ID for each item. In this example, the asset ID is a product name or code used by the organization. Then, each product's records are assigned a retention label, and each record has a property that contains an asset ID. The diagram represents **all the content** for all product records in an organization, and each item bears the asset ID of the product whose record it is.
+2. Users that are typically records managers apply those retention labels to content and (for documents in SharePoint and OneDrive) enter an asset ID for each item. In this example, the asset ID is a product name or code used by the organization. Then, each product's records are assigned a retention label, and each record has a property that contains an asset ID. The diagram represents **all the content** for all product records in an organization, and each item bears the asset ID of the product whose record it is.
3. Product Lifetime is the event type; a specific product reaching end of life is an event. When an event of that event type occursΓÇöin this case, when a product reaches its end of lifeΓÇöyou create an event that specifies:
To successfully use event-based retention, it's important to understand the rela
4. After you create an event, that event date is synchronized to all the content that has a retention label of that event type and that contains the specified asset ID or keyword. Like any retention label, this synchronization can take up to seven days. In the previous diagram, all the items circled in red have their retention period triggered by this event. In other words, when this product reaches its end of life, that event triggers the retention period for that product's records.
-It's important to understand that if you don't specify an asset ID or keywords for an event, **all content** with a retention label of that event type will have its retention period triggered by the event. This means that in the previous diagram, all content would start being retained. This might not be what you intend.
+It's important to understand that if you don't specify an asset ID or keywords for an event, **all content** with a retention label of that event type will have its retention period triggered by the event. This means that in the previous diagram, all content would start being retained. It's unlikely this outcome is what you intended.
Finally, remember that each retention label has its own retention settings. In this example, they all specify 10 years, but it's possible for an event to trigger retention labels where each label has a different retention period.
High-level workflow for event-driven retention:
### Step 1: Create a label whose retention period is based on an event
-To create and configure your retention label, see the instructions for [Create retention labels](file-plan-manager.md#create-retention-labels) for records management, or [How to create retention labels for data lifecycle management](create-retention-labels-data-lifecycle-management.md). But specific to event-based retention, on the **Define retention settings** page when you create the retention label, after **Start the retention period based on**, select one of the default event types from the dropdown list, or create your own by selecting **Create new event type**:
+To create and configure your retention label, see the instructions for [Create retention labels](file-plan-manager.md#create-retention-labels) for records management. But specific to event-based retention:
-![Create a new event type for a retention label.](../media/SPRetention6.png)
+- On the **Define label settings** page when you create the retention label, make sure you select **Retain items forever or for a specific period**. Then:
+
+ On the **Define the period** page, after you've set the time period, select one of the default event types from the dropdown list for **When should the period begin?**. Or, create your own event type by selecting **Create new event type** and follow the configuration prompts:
+
+ ![Create a new event type for a retention label.](../media/SPRetention6.png)
An event type is simply a general description of an event that you want to associate with a retention label.
Event-based retention requires retention settings that:
- Delete the content automatically or trigger a disposition review at the end of the retention period.
-Event-based retention is typically used for content that's declared a record, so this is a good time to check whether you also need to select the option that marks content as a [record](records-management.md#records).
+Event-based retention is typically used for content that's declared a record, so now is a good time to check whether you also need to select the option that marks content as a [record](records-management.md#records).
If you're using an existing event type rather than creating a new event type, skip to step 3. > [!NOTE]
-> After you choose an event type and save the retention label, the event type cannot be changed.
+> After you choose an event type and save the retention label, the event type can't be changed.
### Step 2: Create a new event type for your label For the retention settings, if you selected **Create new event type**, enter a name and description for your event type. Then select **Next**, **Submit**, and **Done**.
-Back on the **Define retention settings** page, for **Start the retention period based on**, use the dropdown list to select the event type that you created.
+Back on the **Define the period** page, for **When should the period begin?**, use the dropdown list to select the event type that you created.
### Step 3: Publish or auto-apply the event-based retention labels
When a particular instance of that event type occurs, such as a product reaches
![Create an event to trigger start of retention for event-based retention labels.](../media/create-event-records-management.png)
-Up to one million events are supported per tenant.
+Up to 1,000,000 events are supported per tenant.
### Step 6: Choose the same event type used by the label in step 2
For Exchange items, use keywords or a query that uses Keyword Query Language (KQ
For asset IDs, retention will be enforced only on content with the specified *property:value* pair. For example, if you're using the Asset ID property, enter `ComplianceAssetID:<value>` in the box for asset IDs shown in the following picture.
-If an asset ID is not entered, all content with labels of that event type get the same retention date applied to them.
+If an asset ID isn't entered, all content with labels of that event type get the same retention date applied to them.
Your organization might have applied other properties and IDs to the documents related to this event type. For example, if you need to detect a specific product's records, the ID might be a combination of your custom property ProductID and the value "XYZ". In this case, you'd enter `ProductID:XYZ` in the box for asset IDs shown in the following picture.
Deleting an event doesn't cancel the retention settings that are now in effect f
## Use Content Search to find all content with a specific label or asset ID
-After retention labels are assigned to content, you can use content search to find all content that's classified with a specific retention label or that contains a specific asset ID:
+After retention labels are assigned to content, you can use content search to find all content that has a specific retention label or that contains a specific asset ID:
- To find all content with a specific retention label, choose the **Retention label** condition, and then enter the complete label name or part of the label name and use a wildcard.
Sample code to call the REST API:
|Parameters|Description|Notes| | | | |
-|<d:Name></d:Name>|Provide a unique name for the event,|Cannot contain trailing spaces or the following characters: % * \ & < \> \| # ? , : ;|
+|<d:Name></d:Name>|Provide a unique name for the event,|Can't contain trailing spaces or the following characters: % * \ & < \> \| # ? , : ;|
|<d:EventType></d:EventType>|Enter event type name (or Guid),|Example: "Employee termination". Event type has to be associated with a retention label.| |<d:SharePointAssetIdQuery></d:SharePointAssetIdQuery>|Enter "ComplianceAssetId:" + employee ID|Example: "ComplianceAssetId:12345"| |<d:EventDateTime></d:EventDateTime>|Event Date and Time|Format: yyyy-MM-ddTHH:mm:ssZ, Example: 2018-12-01T00:00:00Z
contentunderstanding Difference Between Document Understanding And Form Processing Model https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/difference-between-document-understanding-and-form-processing-model.md
Title: Differences between document understanding and form processing models
+ Title: Differences between custom models in Microsoft SharePoint Syntex
ms.localizationpriority: medium
description: Learn about key differences between a document understanding model and a form processing model.
-# Differences between document understanding and form processing models
+# Differences between custom models in Microsoft SharePoint Syntex
Content understanding in Microsoft SharePoint Syntex allows you to identify and classify documents that are uploaded to SharePoint document libraries, and then to extract relevant information from each file. For example, as files are uploaded to a SharePoint document library, all files that are identified as *Purchase Orders* are classified as such, and then displayed in a custom document library view. Additionally, you can pull specific information from each file (for example, *PO Number* and *Total*) and display it as a column in your document library view.
Use the following table to understand when to use form processing and when to us
| Model creation | Model created in AI builder with seamless access from SharePoint document library.| Model created in SharePoint in a new site, the content center. | | Classification type| Settable classifier is used to give clues to the system on what data to extract.| Trainable classifier with optional extractors using machine teaching to assign document location on what data to extract.| | Locations | Trained for a single document library.| Can be applied to multiple libraries.|
-| Supported file types| Train on PDF, JPG, PNG format, total 50 MB and 500 pages.| Train on 5-10 PDF, Office, or email files, including negative examples.<br>Office files are truncated at 64K characters. OCR-scanned files are limited to 20 pages. Document understanding models support the following file types doc, docx, eml, heic, heif, htm, html, jpeg, jpg, markdown, md, msg, pdf, png, ppt, pptx, rtf, tif, tiff, txt, xls and xlsx.|
+| Supported file types| Train on PDF, JPG, PNG format, total 50 MB and 500 pages.| Train on 5-10 PDF, Office, or email files, including negative examples.<br>Office files are truncated at 64K characters. OCR-scanned files are limited to 20 pages. See [supported file types](document-understanding-overview.md#supported-file-types).|
| Integrate with Managed Metadata | No | Yes, by training entity extractor referencing a configured managed metadata field.| | Compliance feature integration with Microsoft Purview Information Protection | Set published retention labels.<br>Set sensitivity labels is coming. | Set published retention labels.<br>Set published sensitivity labels. | | Supported regions| Form processing relies on Power Platform. For information about global availability for Power Platform and AI Builder, see [Power Platform availability](https://dynamics.microsoft.com/geographic-availability/). | Available in all regions.|
enterprise Deploy Identity Solution Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/deploy-identity-solution-overview.md
- Strat_O365_Enterprise - m365initiative-coredeploy - m365solution-m365-identity-- m365solution-scenario - m365solution-overview - intro-overview
lighthouse M365 Lighthouse Whats New https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lighthouse/m365-lighthouse-whats-new.md
We're continuously adding new features to [Microsoft 365 Lighthouse](m365-lighth
> [!NOTE] > Some features get rolled out at different speeds to our customers. If you aren't seeing a feature yet, you should see it soon.
+## June 2022
+
+### Support for Microsoft 365 E5 customers
+
+We've changed our onboarding requirements to allow you to onboard Microsoft 365 E5 customers to Microsoft 365 Lighthouse. The expanded list of licenses that Microsoft 365 Lighthouse supports for onboarding includes Microsoft 365 Business Premium, Microsoft 365 E3, Microsoft 365 E5, Microsoft Defender for Business, and Windows 365 for Business. Customers who have at least one of any of these licenses, meet the requirements for delegated access permissions, and do not exceed the maximum number of licensed users can be managed in Microsoft 365 Lighthouse.
+
+For a full list of requirements, see [Requirements for Microsoft 365 Lighthouse](m365-lighthouse-requirements.md).
+
+### Microsoft Defender for Business integration
+
+Microsoft 365 Lighthouse now integrates with Microsoft Defender for Business to bring you related insights and management capabilities for all of your customer tenants that have Microsoft Defender for Business. To see the list of customer devices that have been onboarded to Microsoft Defender for Business, select **Devices** from the left navigation pane in Microsoft 365 Lighthouse. To see the list of incidents and alerts flagged across your customer tenants, go to **Devices** > **Device Security**, and then select the **Incidents and alerts** tab.
+
+We've also added a step to the default baseline to help you set up Microsoft Defender for Business for your customer tenants. To see this step, select **Baselines** from the left navigation pane in Microsoft 365 Lighthouse or view the deployment plan for any of your customer tenants.
+
+### Status of quarantined email messages
+
+We've added new functionality around email quarantine data for your managed tenants. Accessible by selecting **Data protection** from the left navigation pane in Microsoft 365 Lighthouse, this feature gives you visibility into the status of quarantined email messages across your customer tenants. You can see consolidated information for total quarantine volumes and detailed information for each managed tenant to help you prioritize any tenants that may require action.
+
+### Increase in maximum license limit
+
+We're making it possible to manage more of your customers in Microsoft 365 Lighthouse by once again increasing the maximum license limit for customer onboarding. Customers with up to 2500 user licenses can now be onboarded to Microsoft 365 Lighthouse. We'll continue to evaluate this requirement in future Microsoft 365 Lighthouse releases.
+
+For more information, see [Requirements for Microsoft 365 Lighthouse](m365-lighthouse-requirements.md).
+ ## May 2022 ### Redesigned left navigation pane
To learn more, see [Overview of permissions in Microsoft 365 Lighthouse](m365-li
### Windows 365 Business integration and management actions
-Based on user feedback, we've integrated Windows 365 Business into Microsoft 365 Lighthouse. This will help you manage and monitor all of your customers' Cloud PCs from a single location.
+Based on user feedback, we've integrated Windows 365 Business into Microsoft 365 Lighthouse. This integration will help you manage and monitor all of your customers' Cloud PCs from a single location.
In addition to integrating with Windows 365 Business Cloud PCs in Microsoft 365 Lighthouse, you can now take the following management actions:
Microsoft 365 Lighthouse now includes the capability for MSPs to use Granular De
To learn more about GDAP in Microsoft 365 Lighthouse, see [Configure Microsoft 365 Lighthouse portal security](m365-lighthouse-configure-portal-security.md).
-### Capability to notify users to act on non-compliant devices
+### Capability to notify users to act on noncompliant devices
-As part of the device compliance baseline step, we've added the capability to notify users in a customer tenant to act on non-compliant devices. With this change, once you apply the device compliance deployment step for any customer tenant, the device compliance policy created in that tenant will automatically send a notification to users when their device becomes non-compliant reminding them to take appropriate action to bring the device back into compliance.
+As part of the device compliance baseline step, we've added the capability to notify users in a customer tenant to act on noncompliant devices. With this change, once you apply the device compliance deployment step for any customer tenant, the device compliance policy created in that tenant will automatically send a notification to users when their device becomes noncompliant reminding them to take appropriate action to bring the device back into compliance.
### Deployment validation and reporting
security Admin Submissions Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/admin-submissions-mde.md
- m365-security-compliance - m365initiative-defender-endpoint-- m365solution-scenario-- m365scenario-fpfn
security Alerts Queue https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/alerts-queue.md
So, for example:
You can choose to filter the list of alerts based on their Status.
+> [!NOTE]
+> If you see an *Unsupported alert type* alert status, it means that automated investigation capabilities cannot pick up that alert to run an automated investigation. However, you can [investigate these alerts manually](../defender/investigate-incidents.md#alerts).
+ ### Categories We've redefined the alert categories to align to the [enterprise attack tactics](https://attack.mitre.org/tactics/enterprise/) in the [MITRE ATT&CK matrix](https://attack.mitre.org/). New category names apply to all new alerts. Existing alerts will keep the previous category names.
security Attack Surface Reduction Rules Deployment Implement https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-implement.md
ms.technology: mde - M365-security-compliance Last updated 1/18/2022
security Attack Surface Reduction Rules Deployment Operationalize https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-operationalize.md
ms.technology: mde - M365-security-compliance Last updated 1/18/2022
security Attack Surface Reduction Rules Deployment Plan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-plan.md
ms.technology: mde -- m365solution-scenario - M365-security-compliance Last updated 1/18/2022
security Attack Surface Reduction Rules Deployment Test https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment-test.md
ms.technology: mde - M365-security-compliance Last updated 1/18/2022
security Attack Surface Reduction Rules Deployment https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/attack-surface-reduction-rules-deployment.md
ms.technology: mde - M365-security-compliance Last updated 1/18/2022
security Defender Endpoint False Positives Negatives https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/defender-endpoint-false-positives-negatives.md
audience: ITPro
- m365-security-compliance - m365initiative-defender-endpoint-- m365solution-scenario-- m365scenario-fpfn
+- m365solution-overview
+- m365solution-fpfn
Last updated 12/02/2021
security Deployment Phases https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-phases.md
Title: Deployment phases
+ Title: Microsoft Defender for Endpoint deployment overview
description: Learn how to deploy Microsoft Defender for Endpoint by preparing, setting up, and onboarding endpoints to that service keywords: deploy, prepare, setup, onboard, phase, deployment, deploying, adoption, configuring ms.prod: m365-security
ms.technology: mde
-# Deployment phases
+# Microsoft Defender for Endpoint deployment overview
[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)]
security Enable Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction.md
ms.technology: mde -- m365solution-scenario - M365-security-compliance Last updated 1/18/2022
security Evaluate Network Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/evaluate-network-protection.md
ms.technology: mde -- m365solution-scenario - M365-security-compliance Last updated
security Linux Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-whatsnew.md
This article is updated frequently to let you know what's new in the latest rele
**What's new**
+- Fix to support definitions storage in non-standard locations (outside of /var) for v2 definition updates
- Fixed an issue in the product sensor used on RHEL 6 that could lead to an OS hang - `mdatp connectivity test` was extended with an extra URL that the product requires to function correctly. The new URL is [https://go.microsoft.com/fwlink/?linkid=2144709](https://go.microsoft.com/fwlink/?linkid=2144709). - Up until now, the product log level wasn't persisted between product restarts. Starting from this version, there's a new command-line tool switch that persists the log level. The new command is `mdatp log level persist --level <level>`.
security Manage Mde Post Migration Configuration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-configuration-manager.md
audience: ITPro - M365-security-compliance-- m365solution-scenario - m365initiative-defender-endpoint Previously updated : 11/29/2021 Last updated : 07/01/2022
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink) - We recommend using [Microsoft Endpoint Manager](/mem), which includes [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) (Intune) and [Microsoft Endpoint Configuration Manager](/mem/configmgr/core/understand/introduction) (Configuration Manager) to manage your organization's threat protection features for devices (also referred to as endpoints). - [Learn more about Endpoint Manager](/mem/endpoint-manager-overview)
We recommend using [Microsoft Endpoint Manager](/mem), which includes [Microsoft
## Configure Microsoft Defender for Endpoint with Configuration Manager
-<br/><br/>
- |Task|Resources to learn more| ||| |**Install the Configuration Manager console** if you don't already have it <br/><br/> *If you don't already have the Configuration Manger console, use these resources to get the bits and install it.*|[Get the installation media](/mem/configmgr/core/servers/deploy/install/get-install-media) <br/><br/> [Install the Configuration Manager console](/mem/configmgr/core/servers/deploy/install/install-consoles)|
security Manage Mde Post Migration Group Policy Objects https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-group-policy-objects.md
audience: ITPro - M365-security-compliance
- - m365solution-scenario
security Manage Mde Post Migration Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-intune.md
audience: ITPro - M365-security-compliance
- - m365solution-scenario
+ Previously updated : 11/29/2021 Last updated : 07/01/2022
This article describes how to find your Microsoft Defender for Endpoint settings
The following table lists various tasks you can perform to configure Microsoft Defender for Endpoint with Intune. You don't have to configure everything all at once; choose a task, read the corresponding resources, and then proceed.
-<br/><br/>
- |Task|Resources to learn more| ||| |**Manage your organization's devices using Intune** to protect those devices and data stored on them|[Protect devices with Microsoft Intune](/mem/intune/protect/device-protect)|
security Manage Mde Post Migration Other Tools https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration-other-tools.md
audience: ITPro - M365-security-compliance
- - m365solution-scenario
+
> [!NOTE] > We recommend using [Microsoft Endpoint Manager](/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](/mem/configmgr/core/understand/introduction).
->
> - [Learn more about Endpoint Manager](/mem/endpoint-manager-overview) > - [Co-manage Microsoft Defender for Endpoint on Windows 10 and Windows 11 devices with Configuration Manager and Intune](manage-mde-post-migration-intune.md) > - [Manage Microsoft Defender for Endpoint with Intune](manage-mde-post-migration-intune.md)
security Manage Mde Post Migration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-mde-post-migration.md
Title: Manage Microsoft Defender for Endpoint post migration
+ Title: Manage Microsoft Defender for Endpoint after initial setup or migration
description: Now that you've made the switch to Microsoft Defender for Endpoint, your next step is to manage your threat protection features keywords: post-migration, manage, operations, maintenance, utilization, Microsoft Defender for Endpoint, edr ms.prod: m365-security
audience: ITPro - M365-security-compliance
- - m365solution-scenario
+ Previously updated : 11/29/2021 Last updated : 07/01/2022
-# Manage Microsoft Defender for Endpoint, post migration
+# Manage Microsoft Defender for Endpoint after initial setup or migration
**Applies to:** - [Microsoft Defender for Endpoint Plan 1](https://go.microsoft.com/fwlink/?linkid=2154037)
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
-After you have moved from your previous endpoint protection and antivirus solution to Microsoft Defender for Endpoint, your next step is to manage your features and capabilities. We recommend using [Microsoft Endpoint Manager](/mem/endpoint-manager-overview), which includes [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](/mem/configmgr/core/understand/introduction), to manage your organization's devices and security settings. However, you can use other tools/methods, such as [Group Policy Objects in Azure Active Directory Domain Services](/azure/active-directory-domain-services/manage-group-policy).
+After you have set up and configured Microsoft Defender for Endpoint, your next step is to manage your features and capabilities. We recommend using [Microsoft Endpoint Manager](/mem/endpoint-manager-overview), which includes [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](/mem/configmgr/core/understand/introduction), to manage your organization's devices and security settings. However, you can use other tools/methods, such as [Group Policy Objects in Azure Active Directory Domain Services](/azure/active-directory-domain-services/manage-group-policy).
The following table lists various tools/methods you can use, with links to learn more.
-<br/><br/>
- |Tool/Method|Description| ||| |**[Threat and vulnerability management dashboard insights](/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights)** in the [Microsoft 365 Defender](https://security.microsoft.com/) portal|The threat & vulnerability management dashboard provides actionable information that your security operations team can use to reduce exposure and improve your organization's security posture. <br/><br/> See [Threat & vulnerability management](/microsoft-365/security/defender-endpoint/next-gen-threat-and-vuln-mgt) and [Overview of Microsoft 365 Defender](/microsoft-365/security/defender-endpoint/use).|
security Migration Guides https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migration-guides.md
Title: Migration guides to make the switch to Microsoft Defender for Endpoint
+ Title: Migration and setup guides to move to Microsoft Defender for Endpoint
description: Learn how to make the switch from a non-Microsoft 365 Defender solution to Microsoft Defender for Endpoint
ms.prod: m365-security
ms.localizationpriority: medium - M365-security-compliance
- - m365solution-scenario
f1.keywords: NOCSH Previously updated : 11/29/2021 Last updated : 07/01/2022 ms.technology: mde
-# Make the switch to Microsoft Defender for Endpoint
+# Move to Microsoft Defender for Endpoint
**Applies to:** - [Microsoft Defender for Endpoint Plan 1](https://go.microsoft.com/fwlink/p/?linkid=2154037)
ms.technology: mde
> Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://signup.microsoft.com/create-account/signup?products=7f379fee-c4f9-4278-b0a1-e4c8c2fcdf7e&ru=https://aka.ms/MDEp2OpenTrial?ocid=docs-wdatp-exposedapis-abovefoldlink)
-## Migration guides
+## Migration and setup guides
If you're considering moving to Defender for Endpoint, we have guidance to help. In the following table, review the scenarios. Select the scenario that best represents your situation, and see the recommended guidance.
-<br/><br/>
- |Scenario|Guidance| ||| |You don't have an endpoint protection solution in place yet, and you want to know more about Defender for Endpoint. You want to see how Defender for Endpoint works before rolling it out in your environment.|[Microsoft Defender for Endpoint evaluation lab](evaluation-lab.md)|
Let us know what you think! Submit your feedback at the bottom of the page. We'l
## See also
+- [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender)
- [Microsoft Defender for Endpoint](/windows/security/threat-protection) - [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/office-365-atp)-- [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender)
+- [Microsoft 365 Business Premium](../../business-premium/index.md)
+- [Microsoft Defender for Business](../defender-business/mdb-overview.md)
security Onboard Windows Multi Session Device https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-windows-multi-session-device.md
Title: "Onboard Windows multi-session devices in Azure Virtual Desktop"
-description: "Read more in this article about Onboarding Windows multi-session devices in Azure Virtual Desktop"
+ Title: "Onboard Windows devices in Azure Virtual Desktop"
+description: Learn bout onboarding Windows devices to Defender for Endpoint in Azure Virtual Desktop
keywords: Azure Virtual Desktop, AVD, microsoft defender, endpoint, onboard ms.prod: w10 ms.mktglfcycl: manage
-# Onboard Windows multi-session devices in Azure Virtual Desktop
+# Onboard Windows devices in Azure Virtual Desktop
6 minutes to read **Applies to:** - [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037) - Windows multi-session running on Azure Virtual Desktop (AVD)
+- [Windows 10 Enterprise Multi-Session](/microsoft-365/security/defender-endpoint/azure-server-integration)
Microsoft Defender for Endpoint supports monitoring both VDI and Azure Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Azure Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity.
security Review Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/review-alerts.md
You can then also review the *automated investigation details* in your alert's d
Other information available in the details pane when the alert opens includes MITRE techniques, source, and additional contextual details.
+> [!NOTE]
+> If you see an *Unsupported alert type* alert status, it means that automated investigation capabilities cannot pick up that alert to run an automated investigation. However, you can [investigate these alerts manually](../defender/investigate-incidents.md#alerts).
+ ## Review affected assets Selecting a device or a user card in the affected assets sections will switch to the details of the device or user in the details pane.
security Advanced Hunting Best Practices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-best-practices.md
After running your query, you can see the execution time and its resource usage
Customers who run multiple queries regularly should track consumption and apply the optimization guidance in this article to minimize disruption resulting from exceeding quotas or usage parameters.
+Watch [Optimizing KQL queries](https://www.youtube.com/watch?v=ceYvRuPp5D8) to see some of the most common ways to improve your queries.
+ ## General optimization tips - **Size new queries**ΓÇöIf you suspect that a query will return a large result set, assess it first using the [count operator](/azure/data-explorer/kusto/query/countoperator). Use [limit](/azure/data-explorer/kusto/query/limitoperator) or its synonym `take` to avoid large result sets.
Customers who run multiple queries regularly should track consumption and apply
- **No three-character terms**ΓÇöAvoid comparing or filtering using terms with three characters or fewer. These terms are not indexed and matching them will require more resources. - **Project selectively**ΓÇöMake your results easier to understand by projecting only the columns you need. Projecting specific columns prior to running [join](/azure/data-explorer/kusto/query/joinoperator) or similar operations also helps improve performance. ++ ## Optimize the `join` operator The [join operator](/azure/data-explorer/kusto/query/joinoperator) merges rows from two tables by matching values in specified columns. Apply these tips to optimize queries that use this operator.
The [summarize operator](/azure/data-explorer/kusto/query/summarizeoperator) agg
| summarize hint.shufflekey = RecipientEmailAddress count() by Subject, RecipientEmailAddress ```
-Watch this [short video](https://www.youtube.com/watch?v=ceYvRuPp5D8) to learn how you can optimize the Kusto Query Language.
+ ## Query scenarios
security Advanced Hunting Devicetvminfogatheringkb Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-devicetvminfogatheringkb-table.md
ms.technology: m365d
- Microsoft 365 Defender - Microsoft Defender for Endpoint
->[!IMPORTANT]
+> [!IMPORTANT]
> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. The `DeviceTvmInfoGatheringKB` table in the advanced hunting schema contains metadata for [Microsoft Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management) assessment events data collected in the `DeviceTvmInfoGathering` table. The `DeviceTvmInfoGatheringKB` table contains the list of various configuration and attack surface area assessments used by Defender Vulnerability Management information gathering to assess devices. Use this reference to construct queries that return information from the table.
Using the resulting fields, you can then use the `DeviceTvmInfoGathering` table
```kusto // Return all devices on which the TLS version 1.0 is enabled DeviceTvmInfoGathering
-| where AdditionalFields.TlsClient10 == "Enabled" or AdditionalFields.TlsServer10 == "Enabled"
+| where AdditionalFields.TlsClient10 == "Enabled" or AdditionalFields.TlsServer10 == "Enabled"
``` -- ## Related topics+ - [DeviceTvmInfoGathering](advanced-hunting-devicetvminfogathering-table.md) - [Understand the schema](advanced-hunting-schema-tables.md) - [Apply query best practices](advanced-hunting-best-practices.md)-- [Overview Defender Vulnerability Management](/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt)
+- [Overview Defender Vulnerability Management](/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt)
security Advanced Hunting Expert Training https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-expert-training.md
CloudAppEvents
| sort by Timestamp desc ``` +
+## Other resources
+
+| Title | Description | Watch |
+||||
+|Joining tables in KQL | Learn the power of joining tables in creating meaningful results. | [YouTube](https://www.youtube.com/watch?v=8qZx7Pp5XgM) (4:17) |
+| Optimizing tables in KQL | Learn how to avoid timeouts when running complex queries by optimizing your queries. | [YouTube](https://www.youtube.com/watch?v=ceYvRuPp5D8) (5:38) |
+ ## Related topics - [Advanced hunting overview](advanced-hunting-overview.md)
security Advanced Hunting Query Language https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-query-language.md
Select **Run query** to see the results.
>[!TIP] >You can view query results as charts and quickly adjust filters. For guidance, [read about working with query results](advanced-hunting-query-results.md)
-Watch this [short video](https://www.youtube.com/watch?v=8qZx7Pp5XgM) to learn how you can use Kusto Query Language to join tables.
+ ## Learn common query operators
You've just run your first query and have a general idea of its components. It's
|--|--| | `where` | Filter a table to the subset of rows that satisfy a predicate. | | `summarize` | Produce a table that aggregates the content of the input table. |
-| `join` | Merge the rows of two tables to form a new table by matching values of the specified column(s) from each table. |
+| `join` | Merge the rows of two tables to form a new table by matching values of the specified column(s) from each table. Watch [Joining tables in KQL](https://www.youtube.com/watch?v=8qZx7Pp5XgM) to learn how.|
| `count` | Return the number of records in the input record set. | | `top` | Return the first N records sorted by the specified columns. | | `limit` | Return up to the specified number of rows. |
security Eval Defender Endpoint Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-endpoint-overview.md
- M365-security-compliance - m365solution-scenario - m365solution-evalutatemtp
- - m365solution-overview
ms.technology: m365d
security Eval Defender Identity Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-identity-overview.md
- M365-security-compliance - m365solution-scenario - m365solution-evalutatemtp
- - m365solution-overview
ms.technology: m365d
security Eval Defender Mcas Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-mcas-overview.md
- M365-security-compliance - m365solution-scenario - m365solution-evalutatemtp
- - m365solution-overview
ms.technology: m365d
security Eval Defender Office 365 Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-office-365-overview.md
- M365-security-compliance - m365solution-scenario - m365solution-evalutatemtp
- - m365solution-overview
ms.technology: m365d
security Incident Response Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/incident-response-overview.md
- M365-security-compliance - m365initiative-m365-defender - m365solution-incidentresponse
- - m365solution-scenario
- m365solution-overview search.appverid:
security Incidents Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/incidents-overview.md
Here's the relationship between an incident and its data and the tabs of an inci
:::image type="content" source="../../media/incidents-overview/incidents-security-center.png" alt-text="The relationship of an incident and its data to the tabs of an incident in the Microsoft 365 Defender portal." lightbox="../../media/incidents-overview/incidents-security-center.png":::
+> [!NOTE]
+> If you see an *Unsupported alert type* alert status, it means that automated investigation capabilities cannot pick up that alert to run an automated investigation. However, you can [investigate these alerts manually](investigate-incidents.md#alerts).
+ ## Example incident response workflow for Microsoft 365 Defender Here's an example workflow for responding to incidents in Microsoft 365 with the Microsoft 365 Defender portal.
security M365d Autoir Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/m365d-autoir-results.md
In the Investigation details view, you can see information on the **Investigatio
| Tab | Description | |:--|:--| | **Investigation graph** | Provides a visual representation of the investigation. Depicts entities and lists threats found, along with alerts and whether any actions are awaiting approval.<br/>You can select an item on the graph to view more details. For example, selecting the **Evidence** icon takes you to the **Evidence** tab, where you can see detected entities and their verdicts. |
-| **Alerts** | Lists alerts associated with the investigation. Alerts can come from threat protection features on a user's device, in Office apps, Microsoft Defender for Cloud Apps, and other Microsoft 365 Defender features.|
+| **Alerts** | Lists alerts associated with the investigation. Alerts can come from threat protection features on a user's device, in Office apps, Microsoft Defender for Cloud Apps, and other Microsoft 365 Defender features. <br> <br> Note that if you see *Unsupported alert type*, it means that automated investigation capabilities cannot pick up that alert to run an automated investigation. However, you can [investigate these alerts manually](investigate-incidents.md#alerts).
| **Devices** | Lists devices included in the investigation along with their remediation level. (Remediation levels correspond to [the automation level for device groups](m365d-configure-auto-investigation-response.md#review-or-change-the-automation-level-for-device-groups).) | | **Mailboxes** |Lists mailboxes that are impacted by detected threats. | | **Users** | Lists user accounts that are impacted by detected threats. |
security Find And Release Quarantined Messages As A User https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/find-and-release-quarantined-messages-as-a-user.md
You view and manage your quarantined messages in the Microsoft 365 Defender port
After you've entered the search criteria, press ENTER to filter the results.
+ > [!NOTE]
+ > The **Search** box on the main **Quarantine** page will search only quarantined items in the current view, not the entire quarantine. To search all quarantined items, use **Filter** and the resulting **Filters** flyout.
+ After you find a specific quarantined message, select the message to view details about it, and to take action on it (for example, view, release, download, or delete the message). + ### View quarantined message details When you select quarantined message from the list, the following information is available in the details flyout that appears.
security Manage Quarantined Messages And Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/manage-quarantined-messages-and-files.md
Watch this short video to learn how to manage quarantined messages as an adminis
After you've entered the search criteria, press ENTER to filter the results.
+ > [!NOTE]
+ > The **Search** box on the main **Quarantine** page will search only quarantined items in the current view, not the entire quarantine. To search all quarantined items, use **Filter** and the resulting **Filters** flyout.
+ After you find a specific quarantined message, select the message to view details about it, and to take action on it (for example, view, release, download, or delete the message). #### View quarantined message details
security Preset Security Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/preset-security-policies.md
Until you assign the policies to users, the **Standard** and **Strict** preset s
Preset security policies use the corresponding policies from the various protection features in EOP and Microsoft Defender for Office 365. These policies are created _after_ you assign the **Standard protection** or **Strict protection** preset security policies to users. You can't modify the settings in these policies. -- **Exchange Online Protection (EOP) policies**: This includes Microsoft 365 organizations with Exchange Online mailboxes and standalone EOP organizations without Exchange Online mailboxes:
+- **Exchange Online Protection (EOP) policies**: These policies are in all Microsoft 365 organizations with Exchange Online mailboxes and standalone EOP organizations without Exchange Online mailboxes:
- [Anti-spam policies](configure-your-spam-filter-policies.md) named **Standard Preset Security Policy** and **Strict Preset Security Policy**. - [Anti-malware policies](configure-anti-malware-policies.md) named **Standard Preset Security Policy** and **Strict Preset Security Policy**.
- - [EOP Anti-phishing policies](set-up-anti-phishing-policies.md#spoof-settings) named **Standard Preset Security Policy** and **Strict Preset Security Policy** (spoof settings).
+ - [Anti-phishing policies (spoofing protection)](set-up-anti-phishing-policies.md#spoof-settings) named **Standard Preset Security Policy** and **Strict Preset Security Policy** (spoof settings).
> [!NOTE] > Outbound spam policies are not part of preset security policies. The default outbound spam policy automatically protects members of preset security policies. Or, you can create custom outbound spam policies to customize the protection for members of preset security policies. For more information, see [Configure outbound spam filtering in EOP](configure-the-outbound-spam-policy.md). -- **Microsoft Defender for Office 365 policies**: This includes organizations with Microsoft 365 E5 or Defender for Office 365 add-on subscriptions:
+- **Microsoft Defender for Office 365 policies**: These policies are in organizations with Microsoft 365 E5 or Defender for Office 365 add-on subscriptions:
- Anti-phishing policies in Defender for Office 365 named **Standard Preset Security Policy** and **Strict Preset Security Policy**, which include: - The same [spoof settings](set-up-anti-phishing-policies.md#spoof-settings) that are available in the EOP anti-phishing policies. - [Impersonation settings](set-up-anti-phishing-policies.md#impersonation-settings-in-anti-phishing-policies-in-microsoft-defender-for-office-365)
When multiple policies are applied to a user, the following order is applied fro
1. **Strict protection** preset security policy 2. **Standard protection** preset security policy 3. Custom security policies
-4. **Built-in protection** preset security policy and default security policies
+4. **Built-in protection** preset security policy for Safe Links and Safe Attachments, and the default policies for anti-malware, anti-spam, and anti-phishing.
In other words, the settings of the **Strict protection** policy override the settings of the **Standard protection** policy, which overrides the settings from a custom policy, which overrides the settings from the **Built-in protection** preset security policy (Safe Links and Safe Attachments) and the default policy (anti-spam, anti-malware, and anti-phishing).
security Report False Positives And False Negatives https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/report-false-positives-and-false-negatives.md
In Microsoft 365 organizations with mailboxes in Exchange Online or on-premises
Watch this short video to learn how you can use Microsoft Defender for Office 365 to easily investigate user submissions to determine the contents of a message, and respond to the submission by applying the appropriate remediation action. > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWBHof]
-### Turn off the built-in reporting experience
-
-We don't recommend the built-in reporting experience in Outlook because it can't use the [user submission policy](./user-submission.md). We recommend using the Report Message add-in or the Report Phishing add-in instead.
-
-You need to be assigned permissions before you can run this cmdlet. To find the permissions required to run any cmdlet or parameter in your organization, see [Find the permissions required to run any Exchange cmdlet](/powershell/exchange/find-exchange-cmdlet-permissions).
-
-Run the following PowerShell command to disable the built-in reporting experience in Outlook on the web:
-
-```powershell
-Set-OwaMailboxPolicy -Identity OwaMailboxPolicy-Default -ReportJunkEmailEnabled $false
-```
- ## Use the Report Message feature ### Report junk and phishing messages
security User Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/user-submission.md
Delivering user reported messages to a custom mailbox instead of directly to Mic
## Custom mailbox prerequisites Use the following articles to configure the prerequisites required so user reported messages go to your custom mailbox:
-
-- [Identify the custom mailbox as a SecOps mailbox in the advanced delivery policy](configure-advanced-delivery.md#use-the-microsoft-365-defender-portal-to-configure-secops-mailboxes-in-the-advanced-delivery-policy)+
+- [Identify the custom mailbox as a SecOps mailbox](configure-advanced-delivery.md#use-the-microsoft-365-defender-portal-to-configure-secops-mailboxes-in-the-advanced-delivery-policy).
- [Create an anti-malware policy](configure-your-spam-filter-policies.md#use-the-microsoft-365-defender-portal-to-create-anti-spam-policies) for the custom mailbox where
- - zero-hour auto purge (ZAP) for malware is turned off (**Protection settings** section \> **Enable zero-hour auto purge for malware** is not selected).
- - the common attachment filter option is turned off (**Protection settings** section \> **Enable the common attachments filter** is not selected).
+ - Zero-hour auto purge (ZAP) for malware is turned off (**Protection settings** section > **Enable zero-hour auto purge for malware** is not selected).
+ - The common attachment filter option is turned off (**Protection settings** section > **Enable the common attachments filter** is not selected).
-If you have Microsoft Defender for Office 365, you should also configure the following settings so that our advanced filtering does not impact the users reporting messages:
+If you have Microsoft Defender for Office 365, you should also configure the following settings so that our advanced filtering does not impact the reported messages:
-- [Make sure the custom mailbox is not part of any preset security policies](preset-security-policies.md#use-the-microsoft-365-defender-portal-to-modify-the-assignments-of-standard-and-strict-preset-security-policies)
+- Make sure the custom mailbox is not part of any [preset security policies](preset-security-policies.md#use-the-microsoft-365-defender-portal-to-modify-the-assignments-of-standard-and-strict-preset-security-policies)
-- [Create a Safe Links policy](set-up-safe-links-policies.md) for the custom mailbox where Safe Links scanning is turned off (**Select the action for unknown potentially malicious URLs in messages** section \> **Off**).
+- [Create a Safe Links policy](set-up-safe-links-policies.md) for the custom mailbox where Safe Links scanning is turned off (**Select the action for unknown potentially malicious URLs in messages** section > **Off**).
-- [Create a Safe Attachments policy](set-up-safe-attachments-policies.md) for the custom mailbox where Safe Attachments scanning is turned off (**Safe Attachments unknown malware response** section \> **Off**).
+- [Create a Safe Attachments policy](set-up-safe-attachments-policies.md) for the custom mailbox where Safe Attachments scanning, including Dynamic Delivery, is turned off (**Safe Attachments unknown malware response** section > **Off**).
After you've verified that your mailbox meets all applicable prerequisites, you can use the procedures in this article to configure the user submissions mailbox.
After you've verified that your mailbox meets all applicable prerequisites, you
## Use the Microsoft 365 Defender portal to configure the user submissions mailbox
-1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Policies & rules** \> **Threat policies** \> **User reported message settings** in the **Others** section. To go directly to the **User submissions** page, use <https://security.microsoft.com/userSubmissionsReportMessage>.
+1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Policies & rules** > **Threat policies** > **User reported message settings** in the **Others** section. To go directly to the **User submissions** page, use <https://security.microsoft.com/userSubmissionsReportMessage>.
2. On the **User submissions** page, what you see is determined by whether the **Microsoft Outlook Report Message button** setting is **Off** or **On**:
- - **Microsoft Outlook Report Message button** \> **On** ![Toggle on.](../../media/scc-toggle-on.png): Select this option if you use the Report Message add-in, the Report Phishing add-in or the built-in reporting in Outlook on the web, and then configure the following settings:
+ - **Microsoft Outlook Report Message button** > **On** ![Toggle on.](../../media/scc-toggle-on.png): Select this option if you use the Report Message add-in, the Report Phishing add-in or the built-in reporting in Outlook on the web, and then configure the following settings:
- **Send the reported messages to**: Select one of the following options: - **Microsoft**: The user submissions mailbox isn't used (all reported messages go to Microsoft). - **Microsoft and my organization's mailbox**: In the box that appears, enter the email address of an existing Exchange Online mailbox. Distribution groups are not allowed. User submissions will go to both Microsoft for analysis and to the custom mailbox for your admin or security operations team to analyze.
After you've verified that your mailbox meets all applicable prerequisites, you
> Your email will be submitted as-is to Microsoft for analysis. Some emails might contain personal or sensitive information.
- - **Microsoft Outlook Report Message button** \> **Off** ![Toggle off.](../../media/scc-toggle-off.png): Select this option if you use third-party reporting tools instead of the Report Message add-in, the Report Phishing add-in, or the built-in reporting in Outlook on the web, and then configure the following settings:
+ - **Microsoft Outlook Report Message button** > **Off** ![Toggle off.](../../media/scc-toggle-off.png): Select this option if you use third-party reporting tools instead of the Report Message add-in, the Report Phishing add-in, or the built-in reporting in Outlook on the web, and then configure the following settings:
- Select **Use this custom mailbox to receive user reported submissions**. In the box that appears, enter the email address of an existing Exchange Online mailbox that can receive email. - **Quarantine report message button**: Enable this feature if you want to let end users report messages from quarantine.
After you've verified that your mailbox meets all applicable prerequisites, you
You can configure third-party message reporting tools to send reported messages to the custom mailbox. You would do this by setting the **Microsoft Outlook Report Message button** setting to **Off** and setting the **My organization's mailbox** to an Office 365 mailbox of your choice.
-The only requirement is that the original message is included as a .EML or .MSG attachment (not compressed) in the message that's sent to the custom mailbox (don't just forward the original message to the custom mailbox).
+The only requirement is that the original message is included as a .EML or .MSG attachment (not compressed) in the message that's sent to the custom mailbox (don't just forward the original message to the custom mailbox).
> [!NOTE] > If multiple email attachments are present in the email, then the submission will be discarded. We only support emails with one email attachment.
For example:
`3|This part is ignored by the system` <br> `Not Junk:This part of the subject is ignored as well` -- Both of these messages are being reported as Not Junk based on Subject.-- The rest is ignored.- Messages that don't follow this format will not display properly in the Submissions portal.