Category | Microsoft Docs article | Related commit history on GitHub | Change details |
---|---|---|---|
threat-intelligence | Index Backup | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender/threat-intelligence/index-backup.md | Vulnerability Articles also include a Defender TI Priority Score and severity in ## Reputation scoring -Defender TI provides proprietary reputation scores for any Host, Domain, or IP Address. Whether validating the reputation of a known or unknown entity, this score helps users quickly understand any detected ties to malicious or suspicious infrastructure. The platform provides quick information about the activity of these entities, such as First and Last Seen timestamps, ASN, country, associated infrastructure, and a list of rules that impact the reputation score when applicable. +Defender TI provides proprietary reputation scores for any Host, Domain, or IP Address. Whether validating the reputation of a known or unknown entity, this score helps users quickly understand any detected ties to malicious or suspicious infrastructure. The platform provides quick information about the activity of these entities, such as First and Last Seen timestamps, ASN, country/region, associated infrastructure, and a list of rules that impact the reputation score when applicable.  |
threat-intelligence | Searching And Pivoting | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender/threat-intelligence/searching-and-pivoting.md | Defender TIΓÇÖs Threat Intelligence search is both simple and powerful, designed  -17. **WHOIS Country:** Select ΓÇÿWHOISΓÇÖ > ΓÇÿCountryΓÇÖ from the Threat Intelligence Search drop-down and type in ΓÇÿUSΓÇÖ in the Threat Intelligence Search bar. Press Enter or select the right-hand arrow to perform the search. This action results in a WHOIS Country search. +17. **WHOIS Country:** Select ΓÇÿWHOISΓÇÖ > ΓÇÿCountryΓÇÖ from the Threat Intelligence Search drop-down and type in ΓÇÿUSΓÇÖ in the Threat Intelligence Search bar. Press Enter or select the right-hand arrow to perform the search. This action results in a WHOIS Country/region search.  Defender TIΓÇÖs Threat Intelligence search is both simple and powerful, designed At the top of the page, the platform provides some basic information about the artifact. This information can include the following, depending on the artifact type: -- **Country:** the flag next to the IP Address indicates the country of origin for the artifact, which can help determine its reputability or security posture. This IP Address is hosted on infrastructure within the United States.+- **Country:** the flag next to the IP Address indicates the country/region of origin for the artifact, which can help determine its reputability or security posture. This IP Address is hosted on infrastructure within the United States. - **Reputation:** in this example, the IP Address is tagged with ΓÇ£MaliciousΓÇ¥ which indicates that the platform has detected connections between this artifact and known advisory infrastructure. Artifacts can also be tagged ΓÇ£SuspiciousΓÇ¥, ΓÇ£NeutralΓÇ¥ or ΓÇ£UnknownΓÇ¥. - **First Seen:** this timestamp indicates when the artifact was first observed by the platformΓÇÖs detection system. Understanding the lifespan of an artifact can help determine its reputability. - **Last Seen:** this timestamp indicates when the artifact was last observed by the platformΓÇÖs detection system. This helps determine whether the artifact is still actively used. Our WHOIS data includes the following: - **City:** any city listed in an address associated to the record, and the type of contact it is associated with. - **State:** any states listed in an address associated to the record, and the type of contact it is associated with. - **Postal Code:** any postal codes listed in an address associated with the record, and the type of contact it is associated with.-- **Country:** any countries listed in an address associated to the record, and the type of contact it is associated with.+- **Country:** any countries/regions listed in an address associated to the record, and the type of contact it is associated with. - **Phone:** any phone numbers listed in the record, and the type of contact it is associated with. - **Name Servers:** any name servers associated with the registered entity. When a user clicks on a Sha1 hash, the user will be able to see details about th - **Issuer Locality:** The city where the issuer organization is located. - **Subject State/Province:** The state or province where the organization is located. - **Issuer State/Province:** The state or province where the issuer organization is located.-- **Subject Country:** The country where the organization is located.-- **Issuer Country:** The country where the issuer organization is located.+- **Subject Country:** The country/region where the organization is located. +- **Issuer Country:** The country/region where the issuer organization is located. - **Related Infrastructure:** any related infrastructure associated with the certificate.  |
threat-intelligence | Sorting Filtering And Downloading Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/defender/threat-intelligence/sorting-filtering-and-downloading-data.md | The following headers are exported as a result of downloading Resolutions, DNS, | | | |-|-| | **Resolve** | A record associated with the domain searched (resolving IP Address) or domain that has resolved to an IP address when an IP address is searched |-| **Location** | Country the IP address is hosted in | +| **Location** | Country/region the IP address is hosted in | | **Network** | Netblock or subnet | | **autonomousSystemNumber** | Autonomous System Number | | **firstSeen** | Date / Time when Microsoft first observed the resolution (format: mm/dd/yyyy hh:mm) | |
admin | Microsoft 365 Copilot Usage | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/activity-reports/microsoft-365-copilot-usage.md | + + Title: "Microsoft 365 admin center Microsoft 365 Copilot usage" +++ Last updated : 07/18/2023+audience: Admin +++ms.localizationpriority: medium ++- Tier2 +- scotvorg +- M365-subscription-management +- Adm_O365 +- Adm_NonTOC ++search.appverid: +- BCS160 +- MST160 +- MET150 +- MOE150 +description: "Learn how to get the Microsoft 365 Copilot usage report and gain insights into the Microsoft 365 Copilot activity in your organization." +++# Microsoft 365 reports in the admin center – Microsoft 365 Copilot usage ++The Microsoft 365 Reports dashboard shows you the activity overview across the products in your organization. It enables you to drill into individual product-level reports to give you more granular insight about the activities within each product. Check out the [Reports overview article](activity-reports.md). ++In the **Microsoft 365 Copilot report** (which is in continuous enhancement), you can understand the summary of how users’ adoption, retention, and engagement are with Microsoft 365 Copilot, and the activity of every Microsoft 365 Copilot user in your organization. ++## How do I get to the Microsoft 365 Copilot report? ++1. In the admin center, go to **Reports** > **Usage**. ++2. Select the **Microsoft 365 Copilot** page. ++## Interpret the Microsoft 365 Copilot report ++You can use this report to see the usage of Microsoft 365 Copilot in your organization. You can see the following summary charts in this report: +++**Enabled Users** shows you the number of users enabled to use Microsoft 365 Copilot for the time frame value. ++**Active Users** shows you the number of users who performed an intentional activity, including have either tried a user-initiated Microsoft 365 Copilot feature or kept the content for Microsoft 365 Copilot initiated features, in the product for the time frame value. ++**Current view** shows you the snapshot usage of Microsoft 365 Copilot among Microsoft 365 products of the time frame. ++**Trend view** shows you the daily time trend of Microsoft 365 Copilot of Microsoft 365 products of the time frame. ++You can switch between Current view and Trend view. ++In the hover status, you can see the selected time frame and data refresh time. +++You can also export the report data into an Excel .csv file by selecting the ellipses and then **Export** in the top-right corner. ++Select **Choose columns** to add or remove columns from the table. +++You can also export the report data into an Excel .csv file by selecting the Export link. This exports the Microsoft 365 Copilot usage data of all users and enables you to do simple sorting, filtering, and searching for further analysis. ++The Microsoft 365 Copilot report can be viewed over the last 7 days, 30 days, 90 days, or 180 days. ++To ensure data quality, we perform daily data validation checks for the past three days and will fill any gaps detected. You may notice differences in historical data during the process. ++## User activity table ++| **Item** | **Description** | +||--| +| User name | The user's principal name. | +| Display name | The full name of the user. | +| Last activity date (UTC (Universal Time Code)) | The latest date the user had activity in Microsoft 365 Copilot among all Microsoft 365 products, including any of the intentional activities. | +| Last activity date of Word Copilot (UTC) | The latest date the user had activity in Word Copilot, including any of the intentional activities. | +| Last activity date of Teams Copilot (UTC) | The latest date the user had activity in Microsoft Teams Copilot, including any of the intentional activities. | ++## Make the user-specific data anonymous ++To make the data in the Microsoft 365 Copilot usage report anonymous, you must be a global administrator. This will hide identifiable information (using MD5 hashes) such as display name, email, and Azure Active Directory Object ID in report and their export. ++1. In Microsoft 365 admin center, go to the **Settings** \> **Org Settings**, and under **Services** tab, choose **Reports**. ++2. Select **Reports**, and then choose to **Display anonymous identifiers**. This setting gets applied both to the usage reports in Microsoft 365 admin center and Teams admin center. ++3. Select **Save changes**. |
admin | Add Users | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/add-users/add-users.md | You can create and edit your custom views in the **Custom filter** pane. If you **B - Sign-in status** Choose users that are allowed or blocked. - **C - Location** Choose a location from a drop-down list of countries. + **C - Location** Choose a location from a drop-down list of countries/regions. **D - Assigned product license** Choose from a drop-down list of licenses that are available at your organization. Use this filter to show users who have the license you selected assigned to them. Users may also have additional licenses. |
admin | Country Region Support Dropdown List | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/includes/country-region-support-dropdown-list.md | Last updated 02/18/2020 > - [Liechtenstein](../support/liechtenstein.md) > - [Lithuania](../support/lithuania.md) > - [Luxembourg](../support/luxembourg.md)-> - [Macau SAR](../support/macau-sar.md) +> - [Macao SAR](../support/macau-sar.md) > - [Macedonia](../support/macedonia.md) > - [Madagascar](../support/madagascar.md) > - [Malawi](../support/malawi.md) |
admin | Minors And Acquiring Addins From The Store | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/minors-and-acquiring-addins-from-the-store.md | description: "Learn about the General Data Protection Regulation (GDPR) regulati The General Data Protection Regulation (GDPR) is a European Union regulation that becomes effective May 25, 2018. It gives users rights to and protection of their data. One of the aspects of the GDPR is that minors cannot have their personal data sent to parties that their parent or guardian hasn't approved. The specific age defined as a minor depends on the region where the individual is located. -Regions that have statutory regulations about parental consent include the United States, South Korea, the United Kingdom, and the European Union. For those regions, a minor will be blocked (via Azure Active Directory) from getting any new Office Add-ins from the Store and running add-ins that were previously acquired. For countries without statutory regulations, there will be no download restrictions. +Regions that have statutory regulations about parental consent include the United States, South Korea, the United Kingdom, and the European Union. For those regions, a minor will be blocked (via Azure Active Directory) from getting any new Office Add-ins from the Store and running add-ins that were previously acquired. For countries/regions without statutory regulations, there will be no download restrictions. A user is determined to be a minor based on data specified in Azure Active Directory. The organization admin is responsible for declaring the legal age group and the parental consent for that user. |
admin | Feedback Code Conduct | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/feedback-code-conduct.md | Microsoft reserves the right, at its sole discretion and without any obligation - You are responsible for protecting your computer against interference, spyware, or viruses that may be encountered. We recommend you install a virus protection program on your computer and keep it up to date. - You may use the Report Abuse links in the public feedback communities to report violations of this Code of Conduct. - Microsoft reserves the right to amend or change the Code of Conduct or any service at any time without notice. We encourage you to periodically review these guidelines to ensure you are in compliance.-- Some information you provide or upload to the service may be stored outside of the country in which you reside.+- Some information you provide or upload to the service may be stored outside of the country/region in which you reside. - All activity on the service is also governed by the Microsoft Terms of Use and the Microsoft Privacy Policy. - You acknowledge that by providing feedback to Microsoft privately or within a public feedback community you are a volunteer participant in the feedback community and that you may discontinue your participation at any time. Nothing related to your participation will be construed as creating an employer-employee relationship, a partnership, joint venture, association, or agency relationship, or as a limitation upon Microsoft's right to terminate your access as foreseen above, or upon Microsoft's discretion, to terminate your access as provided herein. You assume all risk for your use. - You understand that posting content or submitting material is voluntary, and you are under no obligation whatsoever to provide any submissions or contributions. You are solely responsible for your dealings with any third party that relates to your use of the community, or any information or materials you obtain from a third party. |
admin | Usage Analytics Data Model | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/usage-analytics/usage-analytics-data-model.md | This table provides user level details for all users that have a license assigne |Company <br/> |Company data represented in Azure Active Directory for this user. <br/> | |Department <br/> |Department data represented in Azure Active Directory for this user. <br/> | |LocationCity <br/> |City data represented in Azure Active Directory for this user. <br/> |-|LocationCountry <br/> |Country data represented in Azure Active Directory for this user. <br/> | +|LocationCountry <br/> |Country/region data represented in Azure Active Directory for this user. <br/> | |LocationState <br/> |State data represented in Azure Active Directory for this user. <br/> | |LocationOffice <br/> |User's office. <br/> | |Title <br/> |Title data represented in Azure Active Directory for this user. <br/> | |
business-premium | M365 Business Premium Setup | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365-business-premium-setup.md | audience: Admin Previously updated : 05/10/2023 Last updated : 07/19/2023 ms.localizationpriority: medium-+ f1.keywords: NOCSH - m365-security |
business-premium | M365bp Device Groups Mdb | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-device-groups-mdb.md | audience: Admin Previously updated : 09/15/2022 Last updated : 07/19/2023 ms.localizationpriority: medium-+ f1.keywords: NOCSH - SMB |
business-premium | M365bp Mdb Whats New | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-mdb-whats-new.md | f1.keywords: NOCSH This article lists new features in the latest release of [Microsoft 365 Business Premium](index.md) and [Microsoft Defender for Business](../security/defender-business/mdb-overview.md). Features that are currently in preview are denoted with **(preview)**. +## July 2023 ++> [!TIP] +> **Read all about the exciting, new capabilities releasing in July 2023 in the [Tech Community blog: New SMB security innovations from Microsoft Inspire 2023](https://aka.ms/SMBSecurityJulyBlog)**. ++- **Mobile threat defense is rolling out**. Mobile threat defense includes operating system-level threat and vulnerability management, web protection, and app security. It's not generally available in Defender for Business and Microsoft 365 Business Premium. [Learn more about mobile threat defense](../security/defender-business/mdb-mtd.md). ++- **Automatic attack disruption** is rolling out. During an ongoing attack, automatic attack disruption capabilities swiftly contain compromised devices to help stop lateral movement within the network and minimize the overall impact of the attack. Automatic attack disruption is included in Defender for Business and Microsoft 365 Business Premium. [Learn more about automatic attack disruption](../security/defender/automatic-attack-disruption.md). ++- **Security summary reports** are rolling out. Use these reports to view threats that were prevented by Defender for Business, Microsoft Secure Score status, and recommendations for improving security. See [Reports in Microsoft Defender for Business](../security/defender-business/mdb-reports.md). ++- **Streaming API (preview) is now available for Defender for Business**. For partners or customers looking to build their own security operations center, the Defender for Endpoint streaming API is now in preview for Defender for Business and Microsoft 365 Business Premium. The API supports streaming of device file, registry, network, sign-in events and more to Azure Event Hub, Azure Storage, and Microsoft Sentinel to support advanced hunting and attack detection. See the [Microsoft 365 streaming API guide](../security/defender/streaming-api.md). ++- **Managed detection and response integration with Blackpoint Cyber**. This solution is ideal for customers who donΓÇÖt have the resources to invest in an in-house security operations center and for partners who want to augment their IT team with security experts to investigate, triage, and remediate the alerts generated by Defender for Business and Business Premium. [Learn more bout Blackpoint Cyber](https://aka.ms/BlackpointMSFT). ++- **Customizable security baselines and configuration drift reports in Microsoft 365 Lighthouse**. For Microsoft Managed Service Providers (MSPs), Microsoft 365 Lighthouse includes security baselines to deploy a standardized set of configurations to customersΓÇÖ tenants. Microsoft 365 Lighthouse now lets MSPs customize baselines based on expertise and tailor them to customersΓÇÖ unique needs. [Learn more about Microsoft 365 Lighthouse](../lighthouse/m365-lighthouse-overview.md). ++- **New training resources for Microsoft partners**. To provide step-by-step guidance for partners on how to build services based on critical CIS cybersecurity controls, a Security Managed services kit and a three-part digital training series are now available. See **IT partner resources to help build security services** in the [Tech Community blog: New SMB security innovations from Microsoft Inspire 2023](https://aka.ms/SMBSecurityJulyBlog). + ## March 2023 - **Mobile threat defense (preview) is added to Defender for Business**. The ability to [onboard iOS and Android devices](../security/defender-business/mdb-onboard-devices.md) to the standalone version of Defender for Business is now in preview! These capabilities provide OS-level threat and vulnerability management, web protection, and app security to help you and employees stay more secure on the go. See [Mobile threat defense capabilities in Microsoft Defender for Business](../security/defender-business/mdb-mtd.md). |
business-premium | M365bp Onboard Devices Mdb | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-onboard-devices-mdb.md | audience: Admin Previously updated : 03/23/2023 Last updated : 07/19/2023 ms.localizationpriority: medium f1.keywords: NOCSH To onboard devices to Defender for Business, you can choose from several options - [Automatic onboarding for Windows devices that are already enrolled in Microsoft Intune](#use-automatic-onboarding-for-windows-devices-that-are-already-enrolled-in-intune) - [A local script to onboard Windows and Mac devices to Defender for Business](#use-a-local-script-to-onboard-windows-and-mac-devices-to-defender-for-business) (for devices that are not already enrolled in Intune)-- [Onboard mobile devices using the Microsoft Defender app](#onboard-mobile-devices-using-the-microsoft-defender-app) (Mobile threat defense capabilities are currently in preview!)+- [Onboard mobile devices using the Microsoft Defender app](#onboard-mobile-devices-using-the-microsoft-defender-app) (Mobile threat defense capabilities are now generally available!) - [Intune for enrolling new devices, including mobile devices](#use-intune-to-enroll-devices) (Windows, Mac, iOS, and Android) and then apply Defender for Business policies to those devices This article also includes: See [Onboard devices to Microsoft Defender for Business](../security/defender-bu ## Onboard mobile devices using the Microsoft Defender app -If you have opted in to receive preview features, you can now onboard Android and iOS devices using the Microsoft Defender app. With [mobile threat defense capabilities in Defender for Business](../security/defender-business/mdb-mtd.md), users download the Microsoft Defender app from Google Play or the Apple App Store, sign in, and complete onboarding steps. +You can now onboard Android and iOS devices using the Microsoft Defender app. With [mobile threat defense capabilities in Defender for Business](../security/defender-business/mdb-mtd.md), users download the Microsoft Defender app from Google Play or the Apple App Store, sign in, and complete onboarding steps. For detailed instructions, see the **Mobile devices** tab in [Onboard devices to Microsoft Defender for Business](../security/defender-business/mdb-onboard-devices.md). |
business-premium | M365bp Trial Playbook Microsoft Business Premium | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-trial-playbook-microsoft-business-premium.md | |
business-premium | M365bp View Edit Create Mdb Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-view-edit-create-mdb-policies.md | audience: Admin Previously updated : 03/27/2022 Last updated : 07/19/2023 ms.localizationpriority: medium-+ f1.keywords: NOCSH - SMB |
commerce | About Registration Numbers | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/about-registration-numbers.md | This article only applies to commercial customers who buy or activate products o We use the registration number (also referred to as a Tax Identification Number (TIN)) to review the details of your account. This lets us determine if Microsoft can provide you products and services. For information about what registration numbers are needed for a country or region, see [Tax Identification Numbers](https://www.oecd.org/tax/automatic-exchange/crs-implementation-and-assistance/tax-identification-numbers/). -For countries where the registration number is mandatory, the label above the text box indicates what type of number is required. +For countries/regions where the registration number is mandatory, the label above the text box indicates what type of number is required. For example, in the following screenshot, the label indicates that a CNPJ (Brazilian) registration number is needed. :::image type="content" source="../media/macregnum-cnpj-screenshot-400.png" alt-text="Screenshot of the registration number field for C N P J number."::: -For countries where the registration number is optional, you can choose to provide a company legal registration number. Don't enter a personal ID in this field. +For countries/regions where the registration number is optional, you can choose to provide a company legal registration number. Don't enter a personal ID in this field. The following screenshot shows an example of when the registration number is optional. |
commerce | Withholding Tax Credit Global | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/withholding-tax-credit-global.md | Last updated 03/31/2023 > > If your organization is based in India, please see [Request a credit for Withholding Tax on your account (India customers)](withholding-tax-credit-india.md). -Some customers receive Web Direct (Azure and Microsoft 365) invoices billed by a Microsoft entity located in a foreign country. If your organization makes cross-border payments to that entity, the Tax Authority in your country might require you to withhold part of the cross-border payment as withholding tax (WHT). If you withheld taxes as required by your Tax Authority when remitting payments to Microsoft, this article explains the process for claiming a credit for the tax withheld. +Some customers receive Web Direct (Azure and Microsoft 365) invoices billed by a Microsoft entity located in a foreign country/region. If your organization makes cross-border payments to that entity, the Tax Authority in your country/region might require you to withhold part of the cross-border payment as withholding tax (WHT). If you withheld taxes as required by your Tax Authority when remitting payments to Microsoft, this article explains the process for claiming a credit for the tax withheld. > [!IMPORTANT] > As of April 1, 2023, we no longer accept checks as a payment method for subscriptions paid by invoice. Pay by check is no longer available as a payment option, and check payment instructions have been removed from invoices. You can still pay for your invoice by wire transfer. See your invoice for wire transfer payment information. If you're an existing customer who currently pays by check, you have until September 30, 2023 to change to paying by wire transfer, and avoid possible service disruption. |
commerce | Renew Your Subscription | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/renew-your-subscription.md | Last updated 08/18/2022 Check out all of our small business content on [Small business help & learning](https://go.microsoft.com/fwlink/?linkid=2224585). > [!IMPORTANT]-> As of January 26, 2021, new bank accounts are no longer supported for customers in Belgium, France, Italy, Luxembourg, Portugal, Spain, and the United States. If you're an existing customer in one of those countries, you can continue paying for your subscription with an existing bank account, and you can add new subscriptions to it, but only as long as the bank account is in good standing. +> As of January 26, 2021, new bank accounts are no longer supported for customers in Belgium, France, Italy, Luxembourg, Portugal, Spain, and the United States. If you're an existing customer in one of those countries/regions, you can continue paying for your subscription with an existing bank account, and you can add new subscriptions to it, but only as long as the bank account is in good standing. This article applies to most paid Microsoft 365 for business subscriptions. |
compliance | Compliance Manager Whats New | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-whats-new.md | View our [full list of assessment templates](compliance-manager-templates-list.m Compliance Manager has published the following new assessment template: -- Hong Kong - Code of Banking Practice and Payment Card+- Hong Kong Special Administrative Region - Code of Banking Practice and Payment Card View our [full list of assessment templates](compliance-manager-templates-list.md). |
compliance | Customer Lockbox Requests | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/customer-lockbox-requests.md | These steps outline the typical workflow when a Microsoft engineer starts a Cust 3. A Microsoft support engineer reviews the service request and determines a need to access the organization's tenant to repair the issue. -4. The Microsoft support engineer logs into the Customer Lockbox request tool and makes a data access request that includes the organization's tenant name, service request number, and the estimated time the engineer needs access to the data. +4. The Microsoft support engineer logs into the Customer Lockbox request tool and makes a data access request that includes the organization's tenant name, service request number, expected start time of access (starts immediately post-approval if not specified), the estimated amount of time the engineer needs access to the data, and the service the request is for. 5. After a Microsoft Support manager approves the request, Customer Lockbox sends the designated approver at the organization an email notification about the pending access request from Microsoft. |
compliance | Ediscovery Search For And Delete Email Messages | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/ediscovery-search-for-and-delete-email-messages.md | For more information, see [New-ComplianceSearchAction](/powershell/module/exchan - **What if you have to delete a message from more than 50,000 mailboxes?** - As previously stated, you can perform a search and purge operation on a maximum of 50,000 mailboxes (even if less than 50,000 contain items that match the search query). If you have to do a search and purge operation on more than 50,000 mailboxes, consider creating temporary search permissions filters that reduce the number of mailboxes that would be searched to less than 50,000 mailboxes. For example, if your organization contains mailboxes in different departments, states, or countries, you can create a mailbox search permissions filter based on one of those mailbox properties to search a subset of mailboxes in your organization. After you create the search permissions filter, you would create the search (described in Step 1) and then delete the message (described in Step 3). Then you can edit the filter to search for and purge messages in a different set of mailboxes. For more information about creating search permissions filters, see [Configure permissions filtering for Content Search](ediscovery-permissions-filtering-for-content-search.md). + As previously stated, you can perform a search and purge operation on a maximum of 50,000 mailboxes (even if less than 50,000 contain items that match the search query). If you have to do a search and purge operation on more than 50,000 mailboxes, consider creating temporary search permissions filters that reduce the number of mailboxes that would be searched to less than 50,000 mailboxes. For example, if your organization contains mailboxes in different departments, states, or countries/regions, you can create a mailbox search permissions filter based on one of those mailbox properties to search a subset of mailboxes in your organization. After you create the search permissions filter, you would create the search (described in Step 1) and then delete the message (described in Step 3). Then you can edit the filter to search for and purge messages in a different set of mailboxes. For more information about creating search permissions filters, see [Configure permissions filtering for Content Search](ediscovery-permissions-filtering-for-content-search.md). - **Will unindexed items included in the search results be deleted?** |
compliance | Get Started With Service Trust Portal | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/get-started-with-service-trust-portal.md | General documents relating to the following categories: Documents the apply to the following industries and regions: -- **Financial Services** - Resources elaborating regulatory compliance guidance for FSI (by country)+- **Financial Services** - Resources elaborating regulatory compliance guidance for FSI (by country/region) - **Healthcare and Life Sciences** - Capabilities offered by Microsoft for Healthcare Industry - **Media and Entertainment** - Media and Entertainment Industry Resources - **United States Government** - Resources exclusively for US Government customers |
compliance | Importing Pst Files To Office 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/importing-pst-files-to-office-365.md | Additionally, to create import jobs in the compliance portal, one of the followi Drive shipping is currently available in the United States, Canada, Brazil, the United Kingdom, Europe, India, East Asia, Southeast Asia, Japan, Republic of Korea, and Australia. Drive shipping will be available in more regions in the future. > [!NOTE]-> At this time, drive shipping to import PST files is not available in Germany and Switzerland. This FAQ will be updated when drive shipping is available in these countries. +> At this time, drive shipping to import PST files is not available in Germany and Switzerland. This FAQ will be updated when drive shipping is available in these countries/regions. #### What commercial licensing agreements support drive shipping? |
compliance | Purview Adaptive Scopes | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/purview-adaptive-scopes.md | Specifically for SharePoint sites, there might be additional SharePoint configur Alternatively, you can select **Advanced query builder** to specify your own queries: - - For **User** and **Microsoft 365 Group** scopes, use [OPATH filtering syntax](/powershell/exchange/recipient-filters). For example, to create a user scope that defines its membership by department, country, and state: + - For **User** and **Microsoft 365 Group** scopes, use [OPATH filtering syntax](/powershell/exchange/recipient-filters). For example, to create a user scope that defines its membership by department, country/region, and state:  |
compliance | Sit Defn International Banking Account Number | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-defn-international-banking-account-number.md | Pattern must include all of these patterns: - 1-7 groups of four letters or digits (can be separated by spaces) - 1-3 letters or digits -The format for each country is slightly different. The IBAN sensitive information type covers these 68 countries: +The format for each country/region is slightly different. The IBAN sensitive information type covers these 68 countries: - ad - ae |
compliance | Sit Defn Italy Fiscal Code | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-defn-italy-fiscal-code.md | A 16-character combination of letters and digits: - two digits that correspond to the last digits of the birth year - one letter that corresponds to the letter for the month of birthΓÇöletters are used in alphabetical order, but only the letters A to E, H, L, M, P, R to T are used (so, January is A and October is R) - two digits that correspond to the day of the month of birth in order to differentiate between genders, 40 is added to the day of birth for women-- four digits that correspond to the area code specific to the municipality where the person was born (country-wide codes are used for foreign countries)+- four digits that correspond to the area code specific to the municipality where the person was born (country/region-wide codes are used for foreign countries/regions) - one parity digit ## Checksum |
compliance | Sit Get Started Exact Data Match Create Rule Package | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-create-rule-package.md | This would match every individual word or number in any document or email. This **Email addresses**: Email addresses can be easy to identify, but because they are so common in content they may cause significant load in the system if used as a primary field. Use them only as secondary evidence. If they must be used as primary evidence, try to define a custom sensitive information type that uses logic to exclude their use as `From` or `To` fields in emails, and to exclude those with your companyΓÇÖs email address to reduce the number of unnecessary strings that need to be matched. -**Phone numbers**: Phone numbers can come in many different formats, including or excluding country prefixes, area codes, and separators. To reduce the false negatives while keeping load to a minimum, use them only as secondary elements, exclude all likely separators, like parenthesis and dashes and only include in your sensitive data table the part that will be always present in the phone number. +**Phone numbers**: Phone numbers can come in many different formats, including or excluding country/region prefixes, area codes, and separators. To reduce the false negatives while keeping load to a minimum, use them only as secondary elements, exclude all likely separators, like parenthesis and dashes and only include in your sensitive data table the part that will be always present in the phone number. **Person's names**: DonΓÇÖt use personΓÇÖs names as primary elements if using a sensitive information type based on a regular expression as the classification element for this EDM type, because they are difficult to distinguish from common words. |
enterprise | Advanced Data Residency | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/advanced-data-residency.md | The following workloads are included in ADR. For more information, see: The Advanced Data Residency ("ADR") add-on is intended for Microsoft 365 enterprise customers who have comprehensive data residency requirements. To be eligible to purchase ADR, customers must meet the following pre-requisites: -- The _Tenant_ _Default Geography_ must be one of the countries included in the _Local Region Geography_ (Australia, Brazil, Canada, France, Germany, India, Japan, Poland, Qatar, South Korea, Norway, South Africa, Sweden, Switzerland, United Arab Emirates, and United Kingdom).+- The _Tenant_ _Default Geography_ must be one of the countries/regions included in the _Local Region Geography_ (Australia, Brazil, Canada, France, Germany, India, Japan, Poland, Qatar, South Korea, Norway, South Africa, Sweden, Switzerland, United Arab Emirates, and United Kingdom). - Customers must have licensed one or more of the following products: - Microsoft 365 F1, F3, E3, or E5 - Office 365 F3, E1, E3, or E5 |
enterprise | Assessing Network Connectivity | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/assessing-network-connectivity.md | The browser-based tool displays the following information: - The location on a map of other service front doors that would provide optimal connectivity - Relative performance compared to other Microsoft 365 customers near you - Details and solutions tab- - User location by city and country - - Network egress location by city, state and country + - User location by city and country/region + - Network egress location by city, state and country/region - User to network egress distance - Microsoft 365 Exchange Online service front door location - Optimal Microsoft 365 Exchange Online service front door(s) for user location |
enterprise | Assign Licenses To User Accounts With Microsoft 365 Powershell | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell.md | To find the unlicensed synchronized users in your organization, run this command ```powershell Get-MgUser -Filter 'assignedLicenses/$count eq 0 and OnPremisesSyncEnabled eq true' -ConsistencyLevel eventual -CountVariable unlicensedUserCount -All -Select UserPrincipalName ```-You can only assign licenses to user accounts that have the **UsageLocation** property set to a valid ISO 3166-1 alpha-2 country code. For example, US for the United States, and FR for France. Some Microsoft 365 services aren't available in certain countries. For more information, see [About license restrictions](https://go.microsoft.com/fwlink/p/?LinkId=691730). +You can only assign licenses to user accounts that have the **UsageLocation** property set to a valid ISO 3166-1 alpha-2 country code. For example, US for the United States, and FR for France. Some Microsoft 365 services aren't available in certain countries/regions. For more information, see [About license restrictions](https://go.microsoft.com/fwlink/p/?LinkId=691730). To find accounts that don't have a **UsageLocation** value, run this command. |
enterprise | Best Practices For Using Office 365 On A Slow Network | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/best-practices-for-using-office-365-on-a-slow-network.md | Although you don't have control over network performance itself, it helps to und **Common issues**: Besides bandwidth and latency, other issues have an impact on network performance and are often unpredictable. Network performance can fluctuate based on the time of the day or your physical location. The network can become clogged when certain events occur that spike the use of the Internet, such as a natural disaster or a major public event. The size and complexity of the page being loaded and the number and size of files being transferred have a direct bearing on performance. A WiFi connection can temporarily degrade: for example, you poll a large conference meeting of thousands by requesting everyone to tweet at the same time. - **Considerations for a satellite network**: A satellite network is useful when a terrestrial network is not feasible, such as the back country, a cruise ship, or a remote scientific area. These networks rely on satellites positioned in a geosynchronous orbit 22,000 miles above the equator. However, a transmission actually travels about 90,000 miles, and so a satellite network has a slower latency (500 ms or more) than a terrestrial network (20 to 50ms). Under the best of conditions, you may not notice this latency, but for downloading large files, streaming videos, and playing games, you probably will. Another issue is "rain fade" in which heavy weather, such as thunderstorms and blizzards, can temporarily interrupt satellite transmission. + **Considerations for a satellite network**: A satellite network is useful when a terrestrial network is not feasible, such as the back country/region, a cruise ship, or a remote scientific area. These networks rely on satellites positioned in a geosynchronous orbit 22,000 miles above the equator. However, a transmission actually travels about 90,000 miles, and so a satellite network has a slower latency (500 ms or more) than a terrestrial network (20 to 50ms). Under the best of conditions, you may not notice this latency, but for downloading large files, streaming videos, and playing games, you probably will. Another issue is "rain fade" in which heavy weather, such as thunderstorms and blizzards, can temporarily interrupt satellite transmission. ## Are you sure it's the network? |
enterprise | Create User Accounts With Microsoft 365 Powershell | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/create-user-accounts-with-microsoft-365-powershell.md | When you create user accounts in PowerShell, certain account properties are alwa |**LastName** <br/> |No <br/> || |**LicenseAssignment** <br/> |No <br/> |This is the licensing plan (also known as the [license plan or SKU](/azure/active-directory/enterprise-users/licensing-service-plan-reference)) from which an available license is assigned to the user account. The license defines the Microsoft 365 services that are available to the account. You don't have to assign a license to a user when you create the account, but the account must have a license to access Microsoft 365 services. You have 30 days to license the user account after you create it. | |**Password** <br/> |No <br/> | If you don't specify a password, a random password is assigned to the user account, and the password is visible in the results of the command. If you specify a password, it needs to be 8 to 16 ASCII text characters of the following types: lowercase letters, uppercase letters, numbers, and symbols.<br/> |-|**UsageLocation** <br/> |No <br/> |This is a valid ISO 3166-1 alpha-2 country code. For example, *US* for the United States, and *FR* for France. It's important to provide this value, because some Microsoft 365 services aren't available in certain countries. You can't assign a license to a user account unless the account has this value configured. For more information, see [About license restrictions](https://go.microsoft.com/fwlink/p/?LinkId=691730).<br/> | +|**UsageLocation** <br/> |No <br/> |This is a valid ISO 3166-1 alpha-2 country code. For example, *US* for the United States, and *FR* for France. It's important to provide this value, because some Microsoft 365 services aren't available in certain countries/regions. You can't assign a license to a user account unless the account has this value configured. For more information, see [About license restrictions](https://go.microsoft.com/fwlink/p/?LinkId=691730).<br/> | >[!Note] >[Learn how to create user accounts](../admin/add-users/add-users.md) by using the Microsoft 365 admin center. |
enterprise | M365 Dr Legacy Move Program | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-legacy-move-program.md | -|**Customers with signup country in**|**Request period begins**|**Request deadline**|**Migration Commitment**| +|**Customers with signup country/region in**|**Request period begins**|**Request deadline**|**Migration Commitment**| |:--|:--|:--|:--| | Japan <br/> | Nov. 1, 2022 <br/> | Apr. 30, 2023 <br/> | May 1, 2025 <br/> | | Australia, New Zealand, Fiji <br/> | Nov. 1, 2022 <br/> | Apr. 30, 2023 <br/> | May 1, 2025 <br/> |-|**Customers with signup country in**|**Original Opt-in: migration commitment date**|**Final Opt-in (above): migration commitment date**| +|**Customers with signup country/region in**|**Original Opt-in: migration commitment date**|**Final Opt-in (above): migration commitment date**| |:--|:--|:--| | Germany <br/> | May 1, 2023 <br/> | May 1, 2025 <br/> | | Brazil <br/> | June 1, 2023 <br/> | May 1, 2025 <br/> | No, this is not possible. Customers who have been moved to new geo datacenters c </details> -### Will Microsoft 365 _Tenants_ hosted in the new datacenters be available to users outside of the country? +### Will Microsoft 365 _Tenants_ hosted in the new datacenters be available to users outside of the country/region? <details><summary>Click to expand</summary> Yes. Microsoft maintains a large global network with public Internet connections in more than 130 locations in 35 countries around the world with peering agreements with more than 2,700 Internet Service Providers (ISPs). Users will be able to access the datacenters from wherever they are on the Internet. |
enterprise | M365 Dr Workload Exo | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-exo.md | -Tenant has a sign up country included in Local Region Geography, the European Union or the United States. +Tenant has a sign up country/region included in Local Region Geography, the European Union or the United States. _For current language please refer to the Privacy and Security Product Terms <a href="https://www.microsoft.com/licensing/terms/product/PrivacyandSecurityTerms/all" target="_blank">**webpage**</a> and view the section titled "Location of Customer Data at Rest for Core Online Services"._ _For current language please refer to the Privacy and Security Product Terms <a Required Conditions: -1. Tenant has a sign-up country included in _Local Region Geography_ or _Expanded Local Region Geography_. +1. Tenant has a sign-up country/region included in _Local Region Geography_ or _Expanded Local Region Geography_. 1. Tenant has a valid Advanced Data Residency subscription for all users in the tenant 1. The Exchange Online subscription customer data is provisioned in Local Geography or Expanded Local Geography |
enterprise | M365 Dr Workload Office For Web | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-office-for-web.md | Capability summary: Office for the web (formerly Office Web Apps) opens Word, Ex Required Conditions: -1. _Tenant_ has a sign-up country included in _Local Region Geography_ or _Expanded Local Region Geography_. +1. _Tenant_ has a sign-up country/region included in _Local Region Geography_ or _Expanded Local Region Geography_. 1. _Tenant_ has a valid _Advanced Data Residency_ subscription for all users in the _Tenant_. 1. The Office for the Web subscription customer data is provisioned in _Local Region Geography_ or _Expanded Local Region Geography_. |
enterprise | M365 Dr Workload Purview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-purview.md | -1. _Tenant_ has a sign up country included in _Local Region Geography_ or _Expanded Local Region Geography_. +1. _Tenant_ has a sign up country/region included in _Local Region Geography_ or _Expanded Local Region Geography_. 1. _Tenant_ has a valid Advanced Data Residency subscription for all users in the _Tenant_. 1. The Purview service Customer Data is provisioned in _Local Region Geography_ or _Expanded Local Region Geography_. |
enterprise | M365 Dr Workload Teams | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-teams.md | -1. _Tenant_ has a sign up country included in _Local Region Geography_, the European Union or the United States. +1. _Tenant_ has a sign up country/region included in _Local Region Geography_, the European Union or the United States. **Commitment:** _For current language please refer to the [Privacy and Security Product Terms](h Required Conditions: -1. _Tenant_ has a sign-up country included in _Local Region Geography_ or _Expanded Local Region Geography_. +1. _Tenant_ has a sign-up country/region included in _Local Region Geography_ or _Expanded Local Region Geography_. 1. _Tenant_ has a valid Advanced Data Residency subscription for all users in the _Tenant_ 1. The Microsoft Teams subscription customer data is provisioned in _Local Region Geography_ or _Expanded Local Region Geography_. In addition to Exchange Online, SharePoint Online, and OneDrive for Business; Mi - Teams chat messages, including private messages and channel messages. - Teams images used in chats. -Teams files are stored in SharePoint Online and Teams chat files are stored in OneDrive for Business. Voicemail, calendar, and contacts are stored in Exchange Online. In many cases, Exchange Online, SharePoint Online, and OneDrive for Business are already used by the customer in the local datacenter _Geography_ and are also part of the Microsoft 365 migration program for eligible customer countries. +Teams files are stored in SharePoint Online and Teams chat files are stored in OneDrive for Business. Voicemail, calendar, and contacts are stored in Exchange Online. In many cases, Exchange Online, SharePoint Online, and OneDrive for Business are already used by the customer in the local datacenter _Geography_ and are also part of the Microsoft 365 migration program for eligible customer countries/regions. ### How can I determine customer data location? You can find the actual data location in _Tenant_ Admin Center. As a _Tenant_ administrator you can find the actual data location, for committed data, by navigating to Admin|Settings|Org Settings|Organization Profile|Data Location. |
enterprise | M365 Dr Workload Viva Connections | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-viva-connections.md | Capability Summary: Microsoft Viva Connections is your gateway to a modern emplo Required Conditions: -1. _Tenant_ has a sign-up country included in _Local Region Geography_ or _Expanded Local Region Geography_. +1. _Tenant_ has a sign-up country/region included in _Local Region Geography_ or _Expanded Local Region Geography_. 1. _Tenant_ has a valid Advanced Data Residency subscription for all users in the _Tenant_. 1. The Viva Connections subscription customer data is provisioned in _Local Region Geography_ or _Expanded Local Region Geography_. |
enterprise | M365 Dr Workload Viva Topics | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/m365-dr-workload-viva-topics.md | Capability summary: Viva Topics uses Microsoft Artificial Intelligence technolog Required Conditions: -1. _Tenant_ has a sign-up country included in _Local Region Geography_ or _Expanded Local Region Geography_. +1. _Tenant_ has a sign-up country/region included in _Local Region Geography_ or _Expanded Local Region Geography_. 1. _Tenant_ has a valid Advanced Data Residency subscription for all users in the _Tenant_. 1. The Viva Topics subscription customer data is provisioned in _Local Region Geography_ or _Expanded Local Region Geography_. |
enterprise | Microsoft 365 Isolation In Microsoft 365 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-isolation-in-microsoft-365.md | Every team in Teams is backed by a Microsoft 365 Group and its SharePoint site a #### Voicemail and contacts -Voicemails are stored in Exchange. Contacts are stored in Exchange-based cloud data store. Exchange and the Exchange-based cloud store already provide data residency in each of the worldwide datacenter geos. For all teams, voicemail and contacts are stored in-country for Australia, Canada, France, Germany, India, Japan, the United Arab Emirates, the United Kingdom, South Africa, South Korea, Switzerland (which includes Liechtenstein), and the United States. For all other countries, files are stored in the US, Europe, or Asia-Pacific location based on tenant affinity. +Voicemails are stored in Exchange. Contacts are stored in Exchange-based cloud data store. Exchange and the Exchange-based cloud store already provide data residency in each of the worldwide datacenter geos. For all teams, voicemail and contacts are stored in-country for Australia, Canada, France, Germany, India, Japan, the United Arab Emirates, the United Kingdom, South Africa, South Korea, Switzerland (which includes Liechtenstein), and the United States. For all other countries/regions, files are stored in the US, Europe, or Asia-Pacific location based on tenant affinity. #### Images and media Media used in chats (except for Giphy GIFs that aren't stored but are a referenc #### Files -Files (including OneNote and Wiki) that somebody shares in a channel are stored in the teamΓÇÖs SharePoint site. Files shared in a private chat or a chat during a meeting or call are uploaded and stored in the OneDrive for work or school account of the user who shares the file. Exchange, SharePoint, and OneDrive already provide data residency in each of the worldwide datacenter geos. So, for existing customers, all files, OneNote notebooks, Teams wiki content, and mailboxes that are part of the Teams experience are already stored in the location based on your tenant affinity. Files are stored in-country for Australia, Canada, France, Germany, India, Japan, the United Arab Emirates, the United Kingdom, South Africa, South Korea, and Switzerland (which includes Liechtenstein). For all other countries, files are stored in the US, Europe, or Asia Pacific location based on tenant affinity. +Files (including OneNote and Wiki) that somebody shares in a channel are stored in the teamΓÇÖs SharePoint site. Files shared in a private chat or a chat during a meeting or call are uploaded and stored in the OneDrive for work or school account of the user who shares the file. Exchange, SharePoint, and OneDrive already provide data residency in each of the worldwide datacenter geos. So, for existing customers, all files, OneNote notebooks, Teams wiki content, and mailboxes that are part of the Teams experience are already stored in the location based on your tenant affinity. Files are stored in-country for Australia, Canada, France, Germany, India, Japan, the United Arab Emirates, the United Kingdom, South Africa, South Korea, and Switzerland (which includes Liechtenstein). For all other countries/regions, files are stored in the US, Europe, or Asia Pacific location based on tenant affinity. |
enterprise | Microsoft 365 Networking China | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/microsoft-365-networking-china.md | Many enterprises with global Microsoft 365 tenants and users in China have imple As a first step, it is crucial that you follow our benchmark network guidance at [Network planning and performance tuning for Microsoft 365](./network-planning-and-performance.md). The primary goal should be to avoid accessing global Microsoft 365 services from the Internet in China if possible. -- Leverage your existing private network to carry Microsoft 365 network traffic between China office networks and offshore locations that egress on the public Internet outside China. Almost any location outside China will provide a clear benefit. Network administrators can further optimize by egressing in areas with low-latency interconnect with the [Microsoft global network](/azure/networking/microsoft-global-network). Hong Kong, Singapore, Japan, and South Korea are examples.+- Leverage your existing private network to carry Microsoft 365 network traffic between China office networks and offshore locations that egress on the public Internet outside China. Almost any location outside China will provide a clear benefit. Network administrators can further optimize by egressing in areas with low-latency interconnect with the [Microsoft global network](/azure/networking/microsoft-global-network). Hong Kong Special Administrative Region, Singapore, Japan, and South Korea are examples. - Configure user devices to access the corporate network over a VPN connection to allow Microsoft 365 traffic to transit the corporate network's private offshore link. Ensure that VPN clients are either not configured to use split tunneling, or that user devices are configured to ignore split tunneling for Microsoft 365 traffic. For additional information on optimizing VPN connectivity for Teams and real-time media traffic, see [this section](#optimizing-microsoft-teams-meetings-network-performance-for-users-in-china). - Configure your network to route all Microsoft 365 traffic across your private offshore link. If you must minimize the volume of traffic on your private link, you can choose to only route endpoints in the **Optimize** category, and allow requests to **Allow** and **Default** endpoints to transit the Internet. This will improve performance and minimize bandwidth consumption by limiting optimized traffic to critical services that are most sensitive to high latency and packet loss. - If possible, use UDP instead of TCP for live media streaming traffic, such as for Teams. UDP offers better live media streaming performance than TCP. |
enterprise | Office 365 Network Mac Perf Nppdata | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/office-365-network-mac-perf-nppdata.md | Where: ## Data aggregation slicing -For customer specific reporting the aggregations are sliced by the customer and by detected network provider and by work location type. They're also sliced by office location for drill-down capability. For the NPI Chart views including Target Baseline metrics are aggregations sliced by network provider and by country and state. The NPI Chart data is aggregated from all Office 365 customers. +For customer specific reporting the aggregations are sliced by the customer and by detected network provider and by work location type. They're also sliced by office location for drill-down capability. For the NPI Chart views including Target Baseline metrics are aggregations sliced by network provider and by country/region and state. The NPI Chart data is aggregated from all Office 365 customers. -For network providers the aggregations are sliced by network provider, by geography (including country, state, and city), and by /24 public network. +For network providers the aggregations are sliced by network provider, by geography (including country/region, state, and city), and by /24 public network. ## Data aggregation statistical evaluations Network providers will additionally not be shown in a tenant or location view if ## Network Provider Index Chart -The Network Provider Index Chart (NPI Chart) shows aggregated performance and availability for network providers for a given State (or Province) and Country. The chart shows the largest network providers in that geography ordered by network performance. The chart also includes a Target Baseline entry, which shows average performance and availability for the best performing five network providers in the geography, excluding network providers with insignificant Office 365 usage. +The Network Provider Index Chart (NPI Chart) shows aggregated performance and availability for network providers for a given State (or Province) and Country/region. The chart shows the largest network providers in that geography ordered by network performance. The chart also includes a Target Baseline entry, which shows average performance and availability for the best performing five network providers in the geography, excluding network providers with insignificant Office 365 usage. ## Related topics |
enterprise | Office 365 Network Mac Perf Nppux | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/office-365-network-mac-perf-nppux.md | A network providers column is included in the table where network providers are ## Network Provider Index Chart for the location -The Network Provider Index Chart (NPI Chart) shows in an office location summary and lists large network providers that are being used by Office 365 customers in the same country and state as your office. We include availability and performance information attributed to these providers. This chart also shows a target baseline that shows what good performance observed in the same country and state looks like. +The Network Provider Index Chart (NPI Chart) shows in an office location summary and lists large network providers that are being used by Office 365 customers in the same country/region and state as your office. We include availability and performance information attributed to these providers. This chart also shows a target baseline that shows what good performance observed in the same country/region and state looks like. :::image type="content" source="../media/m365-mac-perf/m365-mac-perf-nppux-NPIChart.png" alt-text="Example of a network provider index chart that shows availability and performance for each network provider."::: |
enterprise | Performance Troubleshooting Plan | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/performance-troubleshooting-plan.md | A four second delay in proxy authentication as seen in Wireshark. The **Time del ### DNS Performance -Name resolution works best and most quickly when it takes place as close to the client's country as possible. +Name resolution works best and most quickly when it takes place as close to the client's country/region as possible. If DNS name resolution is taking place overseas, it can add seconds to page loads. Ideally, name resolution happens in under 100ms. If not, you should do further investigation. |
enterprise | View Service Health | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/view-service-health.md | Title: How to check Microsoft 365 service health Previously updated : 08/10/2020 Last updated : 07/19/2023 audience: Admin |
security | Compare Mdb M365 Plans | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/compare-mdb-m365-plans.md | The following table summarizes what's included in each plan: > [!NOTE] > 1. [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) is required to modify or customize attack surface reduction rules. Intune is included in Microsoft 365 Business Premium, and can be added on to the standalone version of Defender for Business. > -> 2. You can use *either* [mobile threat defense (preview)](mdb-mtd.md) *or* Microsoft Intune to onboard iOS and Android devices. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). +> 2. You can use *either* [mobile threat defense](mdb-mtd.md) *or* Microsoft Intune to onboard iOS and Android devices. See [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). ## Compare Defender for Business to Defender for Endpoint Plan 1 and Plan 2 |
security | Mdb Create Edit Device Groups | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-create-edit-device-groups.md | |
security | Mdb Email Notifications | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-email-notifications.md | |
security | Mdb Firewall | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-firewall.md | |
security | Mdb Get Help | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-help.md | |
security | Mdb Get Started | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-get-started.md | |
security | Mdb Lighthouse Integration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-lighthouse-integration.md | |
security | Mdb Manage Devices | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-manage-devices.md | |
security | Mdb Mtd | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-mtd.md | description: Get an overview of mobile threat defense in Defender for Business. Previously updated : 05/04/2023 Last updated : 07/19/2023 audience: Admin # Mobile threat defense capabilities in Microsoft Defender for Business -Microsoft Defender for Business provides advanced threat protection capabilities for devices, such as Windows and Mac clients. **Defender for Business capabilities now include mobile threat defense (preview)**! Mobile threat defense capabilities help protect Android and iOS devices, without requiring you to use Microsoft Intune to onboard mobile devices. +Microsoft Defender for Business provides advanced threat protection capabilities for devices, such as Windows and Mac clients. **Defender for Business capabilities now include mobile threat defense**! Mobile threat defense capabilities help protect Android and iOS devices, without requiring you to use Microsoft Intune to onboard mobile devices. In addition, mobile threat defense capabilities integrate with [Microsoft 365 Lighthouse](../../lighthouse/m365-lighthouse-overview.md), where Cloud Solution Providers (CSPs) can view information about vulnerable devices and help mitigate detected threats. ## What's included in mobile threat defense? -The following table summarizes the capabilities that are included in mobile threat defense (preview) in Defender for Business: +The following table summarizes the capabilities that are included in mobile threat defense in Defender for Business: | Capability | Android | iOS | |:|:|:| The following table summarizes the capabilities that are included in mobile thre ## How to get mobile threat defense capabilities -Mobile threat defense capabilities are currently in preview for [Defender for Business](get-defender-business.md) customers. Here's how to get these capabilities for your organization: +Mobile threat defense capabilities are now generally available to [Defender for Business](get-defender-business.md) customers. Here's how to get these capabilities for your organization: -1. Make sure your organization has signed up to receive preview features for your tenant. See [Microsoft Defender for Business preview features](mdb-preview.md). --2. Make sure that Defender for Business has finished provisioning. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Assets** > **Devices**. +1. Make sure that Defender for Business has finished provisioning. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Assets** > **Devices**. - If you see a message that says, "Hang on! We're preparing new spaces for your data and connecting them," it means that Defender for Business hasn't finished provisioning. This process is happening now, and can take up to 24 hours to complete. - If you see a list of devices, or you're prompted to onboard devices, it means Defender for Business provisioning has completed. -3. Review, and if necessary, edit your [next-generation protection policies](mdb-next-generation-protection.md). +2. Review, and if necessary, edit your [next-generation protection policies](mdb-next-generation-protection.md). -4. Review, and if necessary, edit your [firewall policies and custom rules](mdb-firewall.md). +3. Review, and if necessary, edit your [firewall policies and custom rules](mdb-firewall.md). -5. Review, and if necessary, edit your [web content filtering](mdb-web-content-filtering.md) policy. +4. Review, and if necessary, edit your [web content filtering](mdb-web-content-filtering.md) policy. -6. To onboard mobile devices, see the "Use the Microsoft Defender app" procedures in [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). +5. To onboard mobile devices, see the "Use the Microsoft Defender app" procedures in [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). ## See also |
security | Mdb Next Generation Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-next-generation-protection.md | |
security | Mdb Offboard Devices | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-offboard-devices.md | |
security | Mdb Onboard Devices | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-onboard-devices.md | Onboard your business devices to protect them right away. You can choose from se 1. Select a tab: - **Windows 10 and 11** - **Mac**- - **Mobile** (new capabilities are in preview for iOS and Android devices!) + - **Mobile** (new capabilities are available for iOS and Android devices!) - **Servers** (Windows Server or Linux Server) 2. View your onboarding options, and follow the guidance on the selected tab. 3. [View a list of onboarded devices](#view-a-list-of-onboarded-devices). After a device is enrolled in Intune, you can add it to a device group. [Learn m You can use the following methods to onboard mobile devices, such as Android and iOS devices: -- [Use the Microsoft Defender app (preview)](#use-the-microsoft-defender-app-preview)+- [Use the Microsoft Defender app](#use-the-microsoft-defender-app) - [Use Microsoft Intune](#use-microsoft-intune) -### Use the Microsoft Defender app (preview) +### Use the Microsoft Defender app -[Mobile threat defense capabilities](mdb-mtd.md) are now available to Defender for Business customers who have opted in to receive [preview](mdb-preview.md) features. With these capabilities, you can now onboard mobile devices (such as Android and iOS) by using the Microsoft Defender app. With this method, users download the app from Google Play or the Apple App Store, sign in, and complete onboarding steps. +[Mobile threat defense capabilities](mdb-mtd.md) are now generally available to Defender for Business customers. With these capabilities, you can now onboard mobile devices (such as Android and iOS) by using the Microsoft Defender app. With this method, users download the app from Google Play or the Apple App Store, sign in, and complete onboarding steps. > [!IMPORTANT] > Make sure that all of the following requirements are met before onboarding mobile devices:-> 1. Your organization has signed up to receive preview features for your tenant. See [Microsoft Defender for Business preview features](mdb-preview.md). -> 2. Defender for Business has finished provisioning. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Assets** > **Devices**.<br/>- If you see a message that says, "Hang on! We're preparing new spaces for your data and connecting them," it means that Defender for Business hasn't finished provisioning. This process is happening now, and can take up to 24 hours to complete. <br/>- If you see a list of devices, or you're prompted to onboard devices, it means Defender for Business provisioning has completed. -> 3. Users have downloaded the Microsoft Authenticator app on their device, and have registered their device using their work or school account for Microsoft 365. +> 1. Defender for Business has finished provisioning. In the [Microsoft 365 Defender portal](https://security.microsoft.com), go to **Assets** > **Devices**.<br/>- If you see a message that says, "Hang on! We're preparing new spaces for your data and connecting them," it means that Defender for Business hasn't finished provisioning. This process is happening now, and can take up to 24 hours to complete. <br/>- If you see a list of devices, or you're prompted to onboard devices, it means Defender for Business provisioning has completed. +> 2. Users have downloaded the Microsoft Authenticator app on their device, and have registered their device using their work or school account for Microsoft 365. | Device | Procedure | |:|:| If your subscription includes Microsoft Intune, you can use it to onboard mobile After a device is enrolled in Intune, you can add it to a device group. [Learn more about device groups in Defender for Business](mdb-create-edit-device-groups.md). -> [!NOTE] -> The standalone version of Defender for Business does not include the Intune license that is required to onboard iOS and Android devices in the Intune admin center. However, if your tenant is receiving [preview features](mdb-preview.md), you can now use the [Microsoft Defender app method](#use-the-microsoft-defender-app-preview). Or, you can add Intune to your Defender for Business subscription. Intune is included in Microsoft 365 Business Premium. ## [**Servers**](#tab/Servers) |
security | Mdb Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-overview.md | With Defender for Business, you can help protect the devices and data your busin - [Try scenarios, tutorials, and simulations](mdb-tutorials.md). - **Provide guidance on managing devices and security policies**.- - [Learn about new mobile threat defense capabilities (preview)](mdb-mtd.md). + - [Learn about new mobile threat defense capabilities](mdb-mtd.md). - [Monitor or manage devices](mdb-manage-devices.md). - [View or edit security policies](mdb-view-edit-policies.md). |
security | Mdb Partners | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-partners.md | +> [!TIP] +> **Read all about exciting, new capabilities releasing in July 2023 in the [Tech Community blog: New SMB security innovations from Microsoft Inspire 2023](https://aka.ms/SMBSecurityJulyBlog)**. + Small and medium-sized businesses recognize that security is important, but they often don't have the capacity or expertise to have a dedicated security operations team. These customers often need help with setup and configuration, managing security for their devices and network, and addressing alerts or detected threats. Microsoft partners can help! If you're a Microsoft partner, and you're working with customers who have or need [Microsoft Defender for Business](mdb-overview.md), [Microsoft 365 Business Premium](../../business-premium/index.md), [Microsoft Defender for Endpoint](../defender-endpoint/microsoft-defender-endpoint.md), or [Microsoft 365 E3](../../enterprise/microsoft-365-overview.md), this article is for you! |
security | Mdb Policy Order | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-policy-order.md | |
security | Mdb Reports | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-reports.md | |
security | Mdb Requirements | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-requirements.md | The following table lists the basic requirements you need to configure and use D | Permissions | To sign up for Defender for Business, you must be a Global Admin.<br/><br/>To access the Microsoft 365 Defender portal, users must have one of the following [roles in Azure AD](mdb-roles-permissions.md) assigned: <br/>- Security Reader <br/>- Security Admin <br/>- Global Admin<br/><br/>To learn more, see [Roles and permissions in Defender for Business](mdb-roles-permissions.md). | | Browser | Microsoft Edge or Google Chrome | | Client computer operating system | To manage devices in the Microsoft 365 Defender portal, your devices must be running one of the following operating systems: <br/>- Windows 10 or 11 Business <br/>- Windows 10 or 11 Professional <br/>- Windows 10 or 11 Enterprise <br/>- Mac (the three most-current releases are supported) <br/><br/>Make sure that [KB5006738](https://support.microsoft.com/topic/october-26-2021-kb5006738-os-builds-19041-1320-19042-1320-and-19043-1320-preview-ccbce6bf-ae00-4e66-9789-ce8e7ea35541) is installed on the Windows devices. |-| Mobile devices | To onboard mobile devices, such as iOS or Android OS, you can use [Mobile threat defense capabilities (preview)](mdb-mtd.md) or Microsoft Intune (see note 1 below).<br/><br/>For more details about onboarding devices, including requirements for mobile threat defense (preview), see [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). | +| Mobile devices | To onboard mobile devices, such as iOS or Android OS, you can use [Mobile threat defense capabilities](mdb-mtd.md) or Microsoft Intune (see note 1 below).<br/><br/>For more details about onboarding devices, including requirements for mobile threat defense, see [Onboard devices to Microsoft Defender for Business](mdb-onboard-devices.md). | | Server license | To onboard a device running Windows Server or Linux Server, you'll need an additional license, such as [Microsoft Defender for Business servers](get-defender-business.md#how-to-get-microsoft-defender-for-business-servers) (see note 2 below). | | Additional server requirements | Windows Server endpoints must meet the [requirements for Defender for Endpoint](/microsoft-365/security/defender-endpoint/minimum-requirements#hardware-and-software-requirements), and enforcement scope must be turned on.<br/>1. In the Microsoft 365 Defender portal, go to **Settings** > **Endpoints** > **Configuration management** > **Enforcement scope**. <br/>2. Select **Use MDE to enforce security configuration settings from MEM**, select **Windows Server**. <br/>3. Select **Save**.<br/><br/>Linux Server endpoints must meet the [prerequisites for Microsoft Defender for Endpoint on Linux](../defender-endpoint/microsoft-defender-endpoint-linux.md#prerequisites). | |
security | Mdb Respond Mitigate Threats | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-respond-mitigate-threats.md | |
security | Mdb Roles Permissions | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-roles-permissions.md | |
security | Mdb Setup Configuration | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-setup-configuration.md | |
security | Mdb Tutorials | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-tutorials.md | |
security | Mdb View Edit Create Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-edit-create-policies.md | |
security | Mdb View Manage Incidents | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-manage-incidents.md | |
security | Mdb View Tvm Dashboard | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-view-tvm-dashboard.md | |
security | Mdb Web Content Filtering | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-web-content-filtering.md | |
security | Investigate Domain | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-domain.md | Title: Investigate domains and URLs associated with a Microsoft Defender for Endpoint alert + Title: Investigate domains and URLs associated with an alert description: Use the investigation options to see if devices and servers have been communicating with malicious domains. keywords: investigate domain, domain, malicious domain, Microsoft Defender for Endpoint, alert, URL ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security--++ ms.localizationpriority: medium audience: ITPro-# Investigate domains and URLs associated with a Microsoft Defender for Endpoint alert +# Investigate domains and URLs [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] search.appverid: met150 Investigate a domain to see if the devices and servers in your enterprise network have been communicating with a known malicious domain. -You can investigate a URL or domain by using the search feature, from the incident experience (in evidence tab, or from the alert story) or by clicking on the URL or domain link from the **Device timeline**. +You can investigate a URL or domain by using the search feature, from the incident experience (in evidence tab, or from the alert story), from advanced hunting, from the email page and side panel, or by clicking on the URL or domain link from the **Device timeline**. You can see information from the following sections in the URL and domain view: You can see information from the following sections in the URL and domain view: - Microsoft verdict -- Incidents related to this URL or domain+- Incidents and alerts related to this URL or domain - Prevalence of the URL or domain in the organization - Most recent observed devices with URL or domain -  +- Most recent emails containing the URL or domain ++- Most recent clicks to the URL or domain + ## Domain entity You can pivot to the domain page from the domain details in the URL page or side ## URL and Domain overview -The URL worldwide section lists the URL, a link to further details at Whois, the number of related open incidents, and the number of active alerts. +The URL worldwide section lists the URL, a link to further details at whois, the number of related open incidents, and the number of active alerts, the number of affected devices, emails, and the number of user clicks observed. ### URL summary details Displays the original URL (existing URL information), with the query parameters and the application-level protocol. Below that you can find the full domain details, such as registration date, modification date and registrant contact info. -Microsoft verdict of the URL or domain and a devices prevalence section. In this area, you can see the number of devices that communicated with the URL or domain in the last 30 days, and pivot to the first or last event in the device timeline right away. To investigate initial access or if there's still a malicious activity in your environment. +Microsoft verdict of the URL or domain, a devices prevalence, emails and user clicks section. In this area, you can see the number of devices that communicated with the URL or domain in the last 30 days, and pivot to the first or last event in the device timeline right away. To investigate initial access or if there's still a malicious activity in your environment. ### Incidents and alerts The Incident and alerts section displays a bar chart of all active alerts in incidents over the past 180 days. -### Microsoft Verdict +### Microsoft verdict The Microsoft verdict section displays the verdict of the URL or domain from Microsoft TI library. It shows if the URL or domain is already known as phishing or malicious entity. ### Prevalence -The Prevalence section provides the details on the prevalence of the URL within the organization, over the last 30 days, such and trend chart ΓÇô which shows the number of distinct devices that communicated with the URL or domain over a specific period of time. Below if you can find details of the first and last device observations communicated with the URL in the last 30 days, where you can pivot to the device timeline right away, to investigate initial access from the phish link, or if there's still a malicious communication in your environment. +The Prevalence section provides the details on the prevalence of the URL within the organization, over the last 30 days, such and trend chart ΓÇô which shows the number of distinct devices that communicated with the URL or domain over a specific period of time. Below you can find details of the first and last device observations communicated with the URL in the last 30 days, where you can pivot to the device timeline right away, to investigate initial access from the phish link, or if there's still a malicious communication in your environment. ## Incident and alerts Although the default time period is the past 30 days, you can customize this fro Using the export button above the table, you can export all the data into a .csv file (including the first and last event time and action type), for further investigation and reporting. +## Emails ++The Emails tab provides a detailed view of all the emails observed in the last 30 days that contained the URL or domain. This tab includes a trend chart and a customizable table listing email details, such as subject, sender, recipient, and more. +++## Clicks ++The Clicks tab provides a detailed view of all the clicks to the URL or domain observed in the last 30 days. + ### Investigate a URL or domain 1. Select **URL** from the **Search bar** drop-down menu. -2. Enter the URL in the **Search** field. +2. Enter the URL in the **Search** field. Alternatively, you can navigate to the URL or domain from the **Incident attack story tab**, from the **device timeline**, through **advanced hunting**, or from the **email side panel and page**. 3. Click the search icon or press **Enter**. Details about the URL are displayed. Using the export button above the table, you can export all the data into a .csv 4. Use the search filters to define the search criteria. You can also use the timeline search box to filter the displayed results of all devices in the organization observed communicating with the URL, the file associated with the communication and the last date observed. 5. Clicking any of the device names will take you to that device's view, where you can continue to investigate reported alerts, behaviors, and events.+** +6. If you disagree with the verdict of a URL or domain, you can report it to Microsoft as *clean*, *phishing*, or *malicious* by selecting **Submit to Microsoft for analysis. + ## Related articles |
security | Linux Support Ebpf | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/linux-support-ebpf.md | + + Title: Use eBPF-based sensor for Microsoft Defender for Endpoint on Linux +description: eBPF-based sensor deployment in Microsoft Defender for Endpoint on Linux. +keywords: microsoft, defender, Microsoft Defender for Endpoint, linux, events, ebpf ++ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +++ms.localizationpriority: medium ++audience: ITPro ++- m365-security +- tier3 +++search.appverid: met150 Last updated : 07/19/2023+++# Use eBPF-based sensor for Microsoft Defender for Endpoint on Linux +++> [!IMPORTANT] +> Some information relates to prerelease product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. ++**Applies to:** ++- [Microsoft Defender for Endpoint on Linux](microsoft-defender-endpoint-linux.md) +- [Microsoft Defender for Endpoint Plan 1](https://go.microsoft.com/fwlink/p/?linkid=2154037) +- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037) ++The extended Berkeley Packet Filter (eBPF) for Microsoft Defender for Endpoint on Linux provides supplementary event data for Linux operating systems. eBPF can be used as an alternative technology to auditd because eBPF helps address several classes of issues seen with the auditd event provider and is beneficial in the areas of performance and system stability. ++Key benefits include: ++- Reduced system-wide auditd-related log noise +- Optimized system-wide event rules otherwise causing conflict between applications +- Reduced overhead for file event (file read/open) monitoring +- Improved event rate throughput and reduced memory footprint +- Optimized performance for specific configurations ++## How eBPF works ++With eBPF, events previously obtained from the auditd event provider now flow from the eBPF sensor. This helps with system stability and improving CPU and memory utilization and reduces disk usage. Also, when eBPF is enabled, all auditd-related custom rules are eliminated which help reduce the possibility of conflicts between applications. ++In addition, the eBPF sensor uses capabilities of the Linux kernel without requiring the use of a kernel module that helps increase system stability. ++> [!NOTE] +> In the preview version eBPF will be used in conjunction with auditd while auditd will be used only for logging data and network protection events and will capture these events without any custom rules and flow them automatically. Be aware that auditd will be removed in future versions. ++## System prerequisites ++The eBPF sensor for Microsoft Defender for Endpoint on Linux is supported on the following minimum distribution and kernel versions: ++| **Linux Distribution** | **Distribution version** | **Kernel version** | +||--|--| +| Ubuntu | 16.04 | 4.15.0 | +| Fedora | 33 | 5.8.15 | +| CentOS | 7.6 | 3.10.0-957 | +| SLES | 15 | 5.3.18-18.47 | +| RHEL | 7.6 | 3.10.0-957 | +| Debian | 9.0 | 4.19.0 | +| Oracle Linux | 8.0 | 4.18.0 | ++When the eBPF sensor is enabled on an endpoint, Defender for Endpoint on Linux updates supplementary_event_subsystem to ebpf. ++## Use eBPF ++The eBPF sensor will be automatically turned on and gradually rolled out across all insider machines over the coming days following this publication. You will need Microsoft Defender for Endpoint version 101.23062.0005 or later to experience the most recent improvements using the new sensor. +++If you're running a production build and interested in evaluating the eBPF preview functionality, you can use the following mdatp config command (requires privileges): ++```bash +sudo mdatp config ebpf-supplementary-event-provider --value [enabled/disabled] +``` ++> [!IMPORTANT] +> If you disable eBPF, the supplementary event provider switches back to auditd. ++### Troubleshooting and diagnostics ++You can check the agent health status by running the **mdatp** health command. Make sure that the eBPF sensor for Defender for Endpoint on Linux is supported by checking the current kernel version by using the following command line: ++```bash +uname -a +`````` ++The following two sets of data help analyze potential issues and determine the most effective resolution options. ++1. Collect a diagnostic package from the client analyzer tool by using the following instructions: [Troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](linux-support-perf.md) ++2. Collect a debug diagnostic package when Defender for Endpoint is utilizing high resources by using the following instructions: [Microsoft Defender for Endpoint on Linux resources](linux-resources.md#collect-diagnostic-information) ++> [!NOTE] +> In the preview version, diagnostic capabilities for top processes consuming eBPF resources and troubleshooting capabilities for configuring eBPF exclusions are not supported. These functionalities will be available in future versions. ++## See also +- [Troubleshoot performance issues for Microsoft Defender for Endpoint on Linux](linux-support-perf.md) +- [Microsoft Defender for Endpoint on Linux resources](linux-resources.md#collect-diagnostic-information) |
security | Whats New In Microsoft Defender Endpoint | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint.md | ms.pagetype: security ms.localizationpriority: medium Previously updated : 07/10/2023 Last updated : 07/19/2023 audience: ITPro For more information on Microsoft Defender for Endpoint on specific operating sy ## July 2023 -- [Manage endpoint security policies in Defender for Endpoint is now in public preview](manage-security-policies.md) <br> You can now configure security settings directly in Microsoft 365 Defender. +- The eBPF-based sensor for Microsoft Defender for Endpoint on Linux is available for public preview on all supported Linux devices. For more information, see [Use eBPF-based sensor for Microsoft Defender for Endpoint on Linux](linux-support-ebpf.md). +- [Manage endpoint security policies in Defender for Endpoint is now in public preview](manage-security-policies.md) <br> You can now configure security settings directly in Microsoft 365 Defender. +- A new file page is now available in Defender for Endpoint. The file page now includes information like file details and file content and capabilities. For more information, see [Investigate files](investigate-files.md). -- ## June 2023 -- Microsoft Defender Antivirus scan is supported for macOS and Linux for client version 101.98.84 and above. It is in preview. See [Run Microsoft Defender Antivirus scan on devices](respond-machine-alerts.md#run-microsoft-defender-antivirus-scan-on-devices). +- Microsoft Defender Antivirus scan response action is supported for macOS and Linux for client version 101.98.84 and above. It is in preview. See [Run Microsoft Defender Antivirus scan on devices](respond-machine-alerts.md#run-microsoft-defender-antivirus-scan-on-devices). - Isolating devices from the network is supported for macOS for client version 101.98.84 and above. It is in preview. See [Isolate devices from the network](respond-machine-alerts.md#isolate-devices-from-the-network). - Forcibly releasing devices from isolation is now available for public preview. This new capability allows you to forcibly release devices from isolation, when isolated devices become unresponsive. For more information, see [Forcibly release device from isolation](respond-machine-alerts.md#forcibly-release-device-from-isolation). ## May 2023 -- Performance mode for Microsoft Defender Antivirus is now available for public preview. This new capability provides asynchronous scanning on a Dev Drive, and does not change the security posture of your system drive or other drives. For more information, see [Protecting Dev Drive using performance mode](microsoft-defender-endpoint-antivirus-performance-mode.md).+- Performance mode for Microsoft Defender Antivirus is now available for public preview. This new capability provides asynchronous scanning on a Dev Drive, and doesn't change the security posture of your system drive or other drives. For more information, see [Protecting Dev Drive using performance mode](microsoft-defender-endpoint-antivirus-performance-mode.md). ## March 2023 |
security | Advanced Hunting Aadsignineventsbeta Table | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-aadsignineventsbeta-table.md | Use this reference to construct queries that return information from the table. |`ConditionalAccessPolicies`|`string`|Details of the conditional access policies applied to the sign-in event| |`ConditionalAccessStatus`|`int`|Status of the conditional access policies applied to the sign-in. Possible values are 0 (policies applied), 1 (attempt to apply policies failed), or 2 (policies not applied).| |`IPAddress`|`string`|IP address assigned to the endpoint and used during related network communications|-|`Country`|`string`|Two-letter code indicating the country where the client IP address is geolocated| +|`Country`|`string`|Two-letter code indicating the country/region where the client IP address is geolocated| |`State`|`string`|State where the sign-in occurred, if available| |`City`|`string`|City where the account user is located| |`Latitude`|`string`|The north to south coordinates of the sign-in location| |
security | Advanced Hunting Identityqueryevents Table | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-identityqueryevents-table.md | For information on other tables in the advanced hunting schema, [see the advance | `TargetDeviceName` | `string` | Fully qualified domain name (FQDN) of the device that the recorded action was applied to | | `TargetAccountUpn` | `string` | User principal name (UPN) of the account that the recorded action was applied to | | `TargetAccountDisplayName` | `string` | Display name of the account that the recorded action was applied to |-| `Location` | `string` | City, country, or other geographic location associated with the event | +| `Location` | `string` | City, country/region, or other geographic location associated with the event | | `ReportId` | `long` | Unique identifier for the event | | `AdditionalFields` | `string` | Additional information about the entity or event | |
security | Alert Grading Playbook Inbox Manipulation Rules | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-playbook-inbox-manipulation-rules.md | For instance, for multiple failed logins, examine: - Alerts - Check whether the user received alerts prior to creating the rules. This could indicate that the user account might be compromised. For example, impossible travel alert, infrequent country, multiple failed logins, among others.) + Check whether the user received alerts prior to creating the rules. This could indicate that the user account might be compromised. For example, impossible travel alert, infrequent country/region, multiple failed logins, among others.) - Incident CloudAppEvents | make-series ActivityCount = count() default = 0 on Timestamp from (alert_date-timeback) to (alert_date-1h) step 12h by ISP ``` -Use this query to check whether the country is common for the user by looking at the history of the user. +Use this query to check whether the country/region is common for the user by looking at the history of the user. ```kusto let alert_date = now(); //enter alert date |
security | First Incident Remediate | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/first-incident-remediate.md | Most of the remediation actions can be applied and tracked in Microsoft 365 Defe In addition, automated remediation can be created using playbooks. Currently, Microsoft has [Playbook templates on GitHub](https://github.com/microsoft/Microsoft-Cloud-App-Security/tree/master/Playbooks) that provide playbooks for the following scenarios: - Remove sensitive file sharing after requesting user validation-- Auto-triage infrequent country alerts+- Auto-triage infrequent country/region alerts - Request for manager action before disabling an account - Disable malicious inbox rules |
security | Investigate Users | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-users.md | The following information is displayed in the timeline: - Source device/IP address - [MITRE ATT&CK](https://attack.mitre.org/) techniques - Alert status and severity-- Country where the client IP address is geolocated+- Country/region where the client IP address is geolocated - Protocol used during the communication - Target device (customized column) - Number of times the activity happened (customized column) |
security | Microsoft 365 Security Mda Redirection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-365-security-mda-redirection.md | +Customers using preview features are now automatically redirected to Microsoft 365 Defender from the classic Microsoft Defender for Cloud Apps portal. Admins can still update the redirect setting to continue using the classic Defender for Cloud Apps portal. + ## What to expect Once the redirection setting is enabled, any requests to the standalone Defender for Cloud Apps portal (`portal.cloudappsecurity.com`) will be redirected to Microsoft 365 Defender (<https://security.microsoft.com>) along with any direct links to its functionality. Accounts accessing the former Microsoft Defender for Cloud Apps portal will be automatically routed to the Microsoft 365 Defender portal. |
security | Whats New | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/whats-new.md | ms.pagetype: security ms.localizationpriority: medium Previously updated : 05/25/2023 Last updated : 07/19/2023 audience: ITPro For more information on what's new with other Microsoft Defender security produc You can also get product updates and important notifications through the [message center](https://admin.microsoft.com/Adminportal/Home#/MessageCenter). +## July 2023 ++- A new URL and domain page is now available in Microsoft 365 Defender. The updated URL and domain page provides a single place to view all the information about a URL or a domain, including its reputation, the users who clicked it, the devices that accessed it, and emails where the URL or domain was seen. For details, see [Investigate URLs in Microsoft 365 Defender](/microsoft-365/security/defender-endpoint/investigate-domain.md). + ## June 2023 - (GA) Microsoft Defender Experts for XDR is now generally available. Defender Experts for XDR augments your security operations center by combining automation and Microsoft's security analyst expertise, helping you detect and respond to threats with confidence and improve your security posture. Microsoft Defender Experts for XDR is sold separately from other Microsoft 365 Defender products. If you're a Microsoft 365 Defender customer and are interested in purchasing Defender Experts for XDR, see [Overview of Microsoft Defender Experts for XDR](dex-xdr-overview.md). |
security | Microsoft Threat Actor Naming | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/intelligence/microsoft-threat-actor-naming.md | Microsoft categorizes threat actors into five key groups: **Groups in development:** a temporary designation given to an unknown, emerging, or developing threat activity that allows Microsoft to track it as a discrete set of information until we can reach high confidence about the origin or identity of the actor behind the operation. Once criteria are met, a group in development is converted to a named actor or merged into existing names. -In our new taxonomy, a weather event or *family name* represents one of the above categories. In the case of nation-state actors, we have assigned a family name to a country of origin tied to attribution, like Typhoon indicates origin or attribution to China. For other actors, the family name represents a motivation. For example, Tempest indicates financially motivated actors. Threat actors within the same weather family are given an adjective to distinguish actor groups with distinct tactics, techniques, and procedures (TTPs), infrastructure, objectives, or other identified patterns. For groups in development, where there is a newly discovered, unknown, emerging, or developing cluster of threat activity, we use a temporary designation of Storm and a four-digit number, allowing us to track it as a unique set of information until we can reach high confidence about the origin or identity of the actor behind the operation. +In our new taxonomy, a weather event or *family name* represents one of the above categories. In the case of nation-state actors, we have assigned a family name to a country/region of origin tied to attribution, like Typhoon indicates origin or attribution to China. For other actors, the family name represents a motivation. For example, Tempest indicates financially motivated actors. Threat actors within the same weather family are given an adjective to distinguish actor groups with distinct tactics, techniques, and procedures (TTPs), infrastructure, objectives, or other identified patterns. For groups in development, where there is a newly discovered, unknown, emerging, or developing cluster of threat activity, we use a temporary designation of Storm and a four-digit number, allowing us to track it as a unique set of information until we can reach high confidence about the origin or identity of the actor behind the operation. The table below shows how the new family names map to a sampling of the threat actors that we track. |
security | Anti Spam Policies Configure | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-policies-configure.md | You can configure anti-spam policies in the Microsoft 365 Defender portal or in - **Contains specific languages**: Select **On** or **Off** from the dropdown list. If you turn it on, a box appears. Start typing the name of a language in the box. A filtered list of supported languages appears. When you find the language that you're looking for, select it. Repeat this step as many times as necessary. To remove an existing value, select :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value. - - **From these countries***: Select **On** or **Off** from the dropdown list. If you turn it on, a box appears. Start typing the name of a country in the box. A filtered list of supported countries appears. When you find the country that you're looking for, select it. Repeat this step as many times as necessary. To remove an existing value, select :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value. + - **From these countries***: Select **On** or **Off** from the dropdown list. If you turn it on, a box appears. Start typing the name of a country in the box. A filtered list of supported countries/regions appears. When you find the country that you're looking for, select it. Repeat this step as many times as necessary. To remove an existing value, select :::image type="icon" source="../../media/m365-cc-sc-remove-selection-icon.png" border="false"::: next to the value. When you're finished on the **Bulk email threshold & spam properties** page, select **Next**. |
security | Mdo Usage Card About | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-usage-card-about.md | + + Title: Usage card in Microsoft Defender for Office 365 +keywords: AIR, autoIR, Microsoft Defender for Endpoint, automated, investigation, response, remediation, threats, advanced, threat, protection +f1.keywords: +- NOCSH ++++audience: ITPro ++ms.localizationpriority: medium +search.appverid: +- MET150 +- MOE150 ++- m365-security +- tier2 ++description: Learn about your organization’s active usage of Microsoft Defender for Office 365 licenses versus the actual number of licenses purchased. ++ Last updated : 06/30/2023+appliesto: + - ✅ <a href="https://learn.microsoft.com/microsoft-365/security/office-365-security/microsoft-defender-for-office-365-product-overview#microsoft-defender-for-office-365-plan-1-vs-plan-2-cheat-sheet" target="_blank">Microsoft Defender for Office 365 plan 1 and plan 2</a> + - ✅ <a href="https://learn.microsoft.com/microsoft-365/security/defender/microsoft-365-defender" target="_blank">Microsoft 365 Defender</a> +++# Usage card in Microsoft Defender for Office 365 +++In Microsoft Defender for Office 365, the usage card is available to help admins and Security Operations (SecOps) teams understand their organization’s active usage of Defender for Office 365 licenses in comparison to the actual number of licenses purchased. ++> [!NOTE] +> The usage card is enabled for tenants with at least one paid Defender for Office 365 plan 1 (P1) or Defender for Office 365 plan 2 (P2) license. ++Usage cards can help determine: ++- Active usage of Exchange Online licenses and how many of those are active usage of Microsoft Defender for Office 365. ++- Breakdown of active usage across key P1 and P2 capabilities (P1: protection and detection; P2: SecOps capabilities). ++- Number of active P1 and P2 licenses that are purchased. ++## View the usage card ++The usage card is available in the Microsoft 365 Defender portal at https://security.microsoft.com. Go to **Reports** > **Email & collaboration reports and insights**. You’ll find Defender for Office 365 usage under the **Email & collaboration insights** section. Or, to go directly to the **Email & collaboration reports and insights** page, use https://security.microsoft.com/emailandcollabreport. ++In the usage card for the global and billing admins, there’s a **Add more licenses** link at the bottom of the card, which takes you to the billing portal to purchase more licenses for your organization. +++The **See licensing details** option is available only for global and billing admins. For global readers, security admins, SecOps, and security readers, this option isn't available. ++## Understand the usage details ++To learn more about the active user count, license details, and other information, select **Show details** on the usage card. A flyout opens that shows data from the last 28 days. +++The **Details** flyout contains the following information: ++- Number of active users in your organization and P2 licenses. ++- Specific count of active users of Safe Links or Safe Attachments for Office 365. ++- Specific count of active users of Safe Links or Safe Attachments for emails. ++- Specific count of active users of Safe Links for Teams. ++- Number of active users who triggered manual or automated investigation. ++- Number of active users for whom remediation action were triggered. ++- Number of active users targeted by phishing simulation training. ++- Threat protection status report. ++- Add more licenses (admins and SecOps teams only). ++Click **See licensing details** to go to the billing page to purchase more licenses. Or, click **Close** to exit the flyout. ++## Frequently asked questions ++### What are the different types of active users? ++There are three types of active users: ++- **Defender for Office 365 active users**: The distinct user count with active usage of Microsoft Defender for Office 365 P1 and/or P2 licenses over a period of 28 days for a specific paid Microsoft Defender for Office 365 tenant. ++- **Active users**: The distinct user count with active usage of licenses over the past 28 days for a specific paid Microsoft Defender for Office 365 tenant. ++- **Other active users**: Active users without the Microsoft Defender for Office 365 active users. ++### What is the usage count? ++Usage count can be determined by: ++- **Users with Office 365 protection**: Distinct count of active users of Safe Links for Office 365 or Safe Attachments for Office 365. ++- **Users with email protection**: Distinct count of active users of Safe Links for email or Safe Attachments for email. ++- **Users for whom manual and automated investigations were triggered**: Manual investigations triggered from Threat Explorer or auto investigations actions approved or rejected by SecOps in Incidents or in Action center. ++- **Users for whom remediations were triggered**: Manual remediations in Threat Explorer, Email entity, Advanced Hunting, Automation, or Action center. ++- **Users targeted by phishing simulation training**: Users who were targeted as part of simulations over past 28 days. ++### I have Defender for Office 365 P1 or P2 paid license. Why can I not see the usage card? ++If you have at least one Defender for Office 365 P1 or P2 license, but you're still unable to see the card because of one of the following reasons: ++- You don't have the required role to be able to view the card. ++- Your organization had no active usage in the past 28 days. ++### What does Collecting license and usage data status mean? ++If you see **Collecting license and usage data** status in your usage card, it means Microsoft is still collecting your current licensing and usage data. When it's available, you'll be able to see the full usage card and other details. +++### Why does it still show overage even though you don't have any Microsoft Defender for Office 365 P2 license and no usage of SecOps capabilities? ++If you have overage across Microsoft Defender for Office 365 P1 licenses offering protection and detection, you can remediate this overage by purchasing more Microsoft Defender for Office 365 P1 licenses. |
security | Quarantine Admin Manage Messages Files | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-admin-manage-messages-files.md | After you select the message, use either of the following methods to preview it: - **In the details flyout of the selected message**: Select :::image type="icon" source="../../media/m365-cc-sc-more-actions-icon.png" border="false"::: **More options** \> :::image type="icon" source="../../media/m365-cc-sc-preview-message-icon.png" border="false"::: **Preview message**. In the flyout that opens, choose one of the following tabs:- - **Source**: Shows the HTML version of the message body with all links disabled. - - **Plain text**: Shows the message body in plain text. ++- **Source**: Shows the HTML version of the message body with all links disabled. +- **Plain text**: Shows the message body in plain text. #### View email message headers When you select multiple quarantined messages on the **Teams messages** tab by s :::image type="content" source="../../media/admin-quarantine-teams-bulk-action.png" alt-text="Screenshot of the Bulk action options for files in quarantine." lightbox="../../media/admin-quarantine-teams-bulk-action.png"::: +#### Approve or deny release requests from users for quarantined Teams messages ++When a user requests the release of a quarantined Teams message, the **Release status** value changes to **Release requested**, and an admin can approve or deny the request. ++For more information, see [Approve or deny release requests from users](#approve-or-deny-release-requests-from-users-for-quarantined-email). + ## Use Exchange Online PowerShell or standalone EOP PowerShell to manage quarantined messages The cmdlets that you use to view and manage messages and files in quarantine are described in this section. |
security | Quarantine End User | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/quarantine-end-user.md | appliesto: - ✅ <a href="https://learn.microsoft.com/microsoft-365/security/defender/microsoft-365-defender" target="_blank">Microsoft 365 Defender</a> -# Find and release quarantined messages as a user in EOP +# Manage quarantined messages and files as a user [!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)] You view and manage your quarantined messages in the Microsoft 365 Defender port - By default, messages that were quarantined for high confidence phishing, malware, or by mail flow rules are only available to admins, and aren't visible to users. For more information, see [Manage quarantined messages and files as an admin in EOP](quarantine-admin-manage-messages-files.md). -## View your quarantined messages +## Manage quarantined messages in EOP ++### View your quarantined messages > [!NOTE] > Your ability to view quarantined messages is controlled by the quarantine policy that applies to the reason why the message was quarantined (which might be the default quarantine policy as described in [Recommended settings for EOP and Microsoft Defender for Office 365 security](recommended-settings-for-eop-and-office365.md)). After you find a specific quarantined message, select the message to view detail > > :::image type="content" source="../../media/quarantine-user-message-main-page-mobile-actions.png" alt-text="Selecting a quarantined message and then selecting More on a mobile device." lightbox="../../media/quarantine-user-message-main-page-mobile-actions.png"::: -### View quarantined message details +#### View quarantined message details 1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Review** \> **Quarantine** \> **Email** tab. Or, to go directly to the **Email** tab on the **Quarantine** page, use <https://security.microsoft.com/quarantine?viewid=Email>. To take action on the message, see the next section. > [!TIP] > To see details about other quarantined messages without leaving the details flyout, use :::image type="icon" source="../../media/updownarrows.png" border="false"::: **Previous item** and **Next item** at the top of the flyout. -## Take action on quarantined email +### Take action on quarantined email 1. In the Microsoft 365 Defender portal at <https://security.microsoft.com>, go to **Email & collaboration** \> **Review** \> **Quarantine** \> **Email** tab. Or, to go directly to the **Email** tab on the **Quarantine** page, use <https://security.microsoft.com/quarantine?viewid=Email>. After you select the quarantined message, the available actions are described in > > :::image type="content" source="../../media/quarantine-user-message-details-flyout-mobile-actions.png" alt-text="The details of a quarantined message with available actions shown." lightbox="../../media/quarantine-user-message-details-flyout-mobile-actions.png"::: -### Release quarantined email +#### Release quarantined email > [!NOTE] > Your ability to release quarantined messages is controlled by the quarantine policy for the protection feature that quarantined the message (which might be a default quarantine policy as described in [Recommended settings for EOP and Microsoft Defender for Office 365 security](recommended-settings-for-eop-and-office365.md)). Back on the **Email** tab, the **Release status** value of the message is **Rele The message is delivered to your Inbox (or some other folder, depending on any [Inbox rules](https://support.microsoft.com/office/c24f5dea-9465-4df4-ad17-a50704d66c59) in your mailbox). -### Request the release of quarantined email +#### Request the release of quarantined email > [!NOTE] > Your ability to request the release of quarantined messages is controlled by the quarantine policy for the protection feature that quarantined the message. In the **Request release** flyout that opens, review the information, select **R Back on the **Quarantine page**, the **Release status** value of the message is **Release requested**. An admin will review your request and approve it or deny it. -### Delete email from quarantine +#### Delete email from quarantine When you delete an email message from quarantine, the message is removed and isn't sent to the original recipients. In the **Delete (n) messages from quarantine** flyout that opens, use one of the After you select **Delete** on the **Delete (n) messages from quarantine** flyout, you return to the **Email** tab where the message is no longer listed. -### Preview email from quarantine +#### Preview email from quarantine After you select the message, use either of the following methods to preview it: In the flyout that opens, choose one of the following tabs: - **Source**: Shows the HTML version of the message body with all links disabled. - **Plain text**: Shows the message body in plain text. -### View email message headers +#### View email message headers After you select the message, use either of the following methods to view the message headers: Use :::image type="icon" source="../../media/m365-cc-sc-copy-icon.png" border="f Select the **Microsoft Message Header Analyzer** link to analyze the header fields and values in depth. Paste the message header into the **Insert the message header you would like to analyze** section (CTRL+V or right-click and choose **Paste**), and then select **Analyze headers**. -### Block email senders from quarantine +#### Block email senders from quarantine The Block senders action adds the message sender to the Blocked Senders list in the your mailbox. For more information about blocking senders, see [Block a mail sender](https://support.microsoft.com/office/b29fd867-cac9-40d8-aed1-659e06a706e4). In the **Block sender** flyout that opens, review the information about the send > [!TIP] > The organization can still receive mail from the blocked sender. Messages from the sender are delivered to user Junk Email folders or to quarantine. To delete messages from the sender upon arrival, an admin can use [mail flow rules](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules) (also known as transport rules) to **Block the message**. -### Take action on multiple quarantined email messages +#### Take action on multiple quarantined email messages When you select multiple quarantined messages on the **Email** tab by selecting the check boxes next to the first column, the following bulk actions are available on the **Email** tab (depending on the **Release status** values of the messages that you selected): - [Release quarantined email](#release-quarantined-email) - [Request the release of quarantined email](#request-the-release-of-quarantined-email) - [Delete email from quarantine](#delete-email-from-quarantine)++## Manage quarantined messages in Microsoft Teams ++When a potentially malicious chat message is detected in Microsoft Teams, zero-hour auto purge (ZAP) removes the message and quarantines it. Users can now view and manage these quarantined Teams messages in the Microsoft 365 Defender portal. Note that end user quarantine notifications are not supported for Teams workload. ++### View your quarantined messages in Microsoft Teams ++In the Microsoft 365 Defender portal at https://security.microsoft.com, go to **Email & collaboration** > **Review** > **Quarantine** > **Teams messages** tab. Or, to go directly to the **Teams messages** tab on the **Quarantine** page, use <https://security.microsoft.com/quarantine?viewid=Teams>. ++You can sort the entries by clicking on an available column header. Select :::image type="icon" source="../../media/m365-cc-sc-customize-icon.png" border="false"::: **Customize columns** to change the columns that are shown. The default columns are: ++- **Teams message text**: Contains the subject for the teams message. +- **Date quarantined**: Showed when the message was quarantined. +- **Status**: Shows whether the message is already reviewed and released or needs review. +- **Sender**: The person who sent the message that was quarantined. +- **Quarantine reason**: Available options are "High confidence phish" and "Malware". +- **Expires**: Indicates the time after which the message is removed from quarantine. By default, this value is 30 days. ++To filter the entries, select :::image type="icon" source="../../media/m365-cc-sc-filter-icon.png" border="false"::: **Filter**. The following filters are available in the **Filters** flyout that opens: ++- **Sender address** +- **Time received**: + - **Last 24 hours** + - **Last 7 days** + - **Last 14 days** + - **Last 30 days** (default) + - **Custom**: Enter a **Start time** and **End time** (date). +- **Expires in**: + - **Custom** (default): Enter a **Start time** and **End time** (date). + - **Today** + - **Next 2 days** + - **Next 7 days** +- **Quarantine reason**: Available values are **Malware** and **High confidence phishing**. +- **Status**: Select **Needs review** and **Released**. ++When you're finished in the **Filters** flyout, select **Apply**. To clear the filters, select :::image type="icon" source="../../media/m365-cc-sc-clear-filters-icon.png" border="false"::: **Clear filters**. ++Use the :::image type="icon" source="../../media/m365-cc-sc-search-icon.png" border="false"::: **Search** box and a corresponding value to find specific Teams messages. Wildcards aren't supported. ++After you find a specific quarantined Teams message, select the message to view details about it and to take action on it (for example, view, release, download, or delete the message). ++#### View quarantined message details in Microsoft Teams ++On the **Teams messages** tab, select the quarantined message by clicking anywhere in the row other than the check box. ++In the details flyout that opens, the following information is available: ++- **Quarantine details** section: Includes quarantine reason, expiry date, quarantine policy type, and other information. + - **Expires** + - **Time received** + - **Quarantine reason** + - **Release status** + - **Policy type** +- **Message details** section: Includes date and time of the message sent, the sender address, Teams message ID, and the list of recipients. + - **Sender address** + - **Time received** + - **Recipients** + - **Teams message ID** ++To take action on the message, see the next section. ++### Take action on quarantined messages in Microsoft Teams ++On the **Teams messages** tab, select the quarantined message by selecting the check box next to the first column. The following options are available: ++- **Request release**: You can request to release the message from quarantine. Your organization's admin needs to approve the release. +- **Delete**: You can request to delete the message from the list of quarantined messages. +- **Preview message**: You can view the details of the message you selected. ++Note that if you don't release or remove a message, it's automatically deleted from quarantine after the date shown in the **Expires** column. + |
security | Zero Hour Auto Purge | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/zero-hour-auto-purge.md | -# Zero-hour auto purge (ZAP) in Microsoft 365 +# Zero-hour auto purge (ZAP) in Microsoft Defender for Office 365 [!INCLUDE [MDO Trial banner](../includes/mdo-trial-banner.md)] When a chat message is identified as potentially phishing or malicious in Micros :::image type="content" source="../../media/zero-hour-auto-purge-recipient.png" alt-text="Image showing how zero-hour auto purge works for the recipient." lightbox="../../media/zero-hour-auto-purge-recipient.png"::: -Admins can view and manage these quarantined messages in Microsoft Teams. For more information, see [Manage quarantined messages and files as an admin](quarantine-admin-manage-messages-files.md#use-the-microsoft-365-defender-portal-to-manage-microsoft-teams-quarantined-messages). Currently, you can't view or manage quarantined Teams messages unless you're an admin. +Admins can view and manage these quarantined message in the Quarantine view. For more information, see [Manage quarantined messages and files as an admin](quarantine-admin-manage-messages-files.md#use-the-microsoft-365-defender-portal-to-manage-microsoft-teams-quarantined-messages). Currently, you can't view or manage quarantined Teams messages unless you're an admin. ### Zero-hour auto purge (ZAP) for high confidence phishing messages in Teams For Teams messages that are identified as malware, ZAP blocks and quarantines th To find out if ZAP blocked your Teams message, see [Manage quarantined messages and files as an admin](quarantine-admin-manage-messages-files.md#use-the-microsoft-365-defender-portal-to-manage-microsoft-teams-quarantined-messages). +### Zero-hour auto purge (ZAP) quarantine policies for Teams ++To protect your Teams chats and channels, go to the Microsoft 365 Defender portal at <https://security.microsoft.com/>, go to **Settings** > **Email & collaboration** > **Microsoft Teams protection**. The Zero-hour auto purge protection is turned on by default. Note that for this release, protection for Teams chats and shared and standard channels are supported. +++Admins can configure quarantine policy options for malware and high-confidence phishing. **AdminOnlyAccessPolicy** is the only quarantine policy available for both malware and high-confidence phishing for this release of the product. ++You can also configure exceptions to the ZAP policy. ++- User exceptions: ++ - You can select one or multiple users. ++ - Once you save the policy, the users in the exception list are exempt from the policy setting. ++ - Exceptions is only honored when all users in the chat are on the exception list. ++- Group exceptions: ++ - You can select one or multiple groups selected. ++ - Once you save the policy, the groups in the exception list are exempt from the policy setting. ++- Domain exceptions: ++ - You can select one or multiple domains. ++ - Once you save the policy, the domain exception list is exempt from the policy setting. ++For more information on creating policies, see [Quarantine policies](quarantine-policies.md). Note that creating custom policies is currently not supported in this release. ++#### Create ZAP quarantine policies in PowerShell ++You can also use PowerShell to create quarantine policies. Connect to [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) or [standalone Exchange Online Protection PowerShell](/powershell/exchange/connect-to-exchange-online-protection-powershell) and use the `TeamsProtectionPolicy` cmdlet. ++All parameters and values are defined in the following table. ++|Parameter|Desciption|Value| +|||| +|MalwareQuarantinePolicy|The quarantine policy to be applied for malware.|`AdminOnlyAccessPolicy`| +|HighConfidencePhishQuarantinePolicy|The quarantine policy applied for High-confidence phish verdicts.|`AdminOnlyAccessPolicy`| +|ExemptUsers|List of users exempt from ZAP.|`ExceptIfSentTo`| +|ExemptGroups|List of groups exempt from ZAP.|`ExceptIfSentToMemberOf`| +|ExemptDomains|List of domains exempt frpm ZAP.|`ExceptIfRecipientDomainIs`| + ## Zero-hour auto purge (ZAP) FAQ ### What happens if ZAP moves legitimate messages to the Junk Email folder? |
solutions | Collaborate As Team | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-as-team.md | Title: "Collaborate with guests in a team" + Title: Collaborate with guests in a team (IT Admins) Previously updated : 03/10/2020 Last updated : 07/18/2023 audience: ITPro recommendations: false description: Learn about the Microsoft 365 configuration steps necessary to set up a team for task, conversation, and documentation collaboration with guests in Teams. -# Collaborate with guests in a team +# Collaborate with guests in a team (IT Admins) If you need to collaborate with guests across documents, tasks, and conversations, we recommend using Microsoft Teams. Teams provides all of the collaboration features available in Office and SharePoint with persistent chat and a customizable and extensible set of collaboration tools in a unified user experience. Check the B2B external collaboration settings to ensure that sharing with guests To set external collaboration settings -1. Log in to Azure Active Directory at [https://aad.portal.azure.com](https://aad.portal.azure.com). +1. Log in to Azure Active Directory at [https://entra.microsoft.com/](https://entra.microsoft.com/). 1. In the left navigation pane, expand **External identities**. 1. Select **External collaboration settings**. 1. Ensure that either **Member users and users assigned to specific admin roles can invite guest users including guests with member permissions** or **Anyone in the organization can invite guest users including guests and non-admins** is selected. To set external collaboration settings Note the settings in the **Collaboration restrictions** section. Make sure that the domains of the guests that you want to collaborate with aren't blocked. -If you work with guests from multiple organizations, you may want to restrict their ability to access directory data. This will prevent them from seeing who else is a guest in the directory. To do this, under **Guest user access restrictions**, select **Guest users have limited access to properties and membership of directory objects settings** or **Guest user access is restricted to properties and memberships of their own directory objects**. +If you work with guests from multiple organizations, you may want to restrict their ability to access directory data. This prevents them from seeing who else is a guest in the directory. To do this, under **Guest user access restrictions**, select **Guest users have limited access to properties and membership of directory objects settings** or **Guest user access is restricted to properties and memberships of their own directory objects**. ## Teams guest access settings -Teams has a master on/off switch for guest access and a variety of settings available to control what guests can do in a team. The master switch, **Allow guest access in Teams** must be **On** for guest access to work in Teams. +Teams has an on/off switch for guest access and a variety of settings available to control what guests can do in a team. The **Allow guest access in Teams** setting must be **On** for guest access to work in Teams. Check to ensure that guest access is enabled in Teams and make any adjustment to the guest settings based on your business needs. Keep in mind that these settings affect all teams. Check to ensure that guest access is enabled in Teams and make any adjustment to To set Teams guest access settings 1. Log in to the Microsoft 365 admin center at [https://admin.microsoft.com](https://admin.microsoft.com).-2. In the left navigation pane, select **Show all**. -3. Under **Admin centers**, select **Teams**. -4. In the Teams admin center, in the left navigation pane select **Users** > <a href="https://go.microsoft.com/fwlink/p/?linkid=2173122" target="_blank">**Guest access**</a>. -5. Ensure that **Guest access** is set to **On**. -6. Make any desired changes to the additional guest settings, and then select **Save**. +1. In the left navigation pane, select **Show all**. +1. Under **Admin centers**, select **Teams**. +1. In the Teams admin center, in the left navigation pane select **Users** > <a href="https://go.microsoft.com/fwlink/p/?linkid=2173122" target="_blank">**Guest access**</a>. +1. Ensure that **Guest access** is set to **On**. +1. Make any desired changes to the additional guest settings, and then select **Save**. Once Teams guest access is turned on, you can optionally control guest access to individual teams and their associated SharePoint sites using sensitivity labels. For more information, see [Use sensitivity labels to protect content in Microsoft Teams, Microsoft 365 groups, and SharePoint sites](../compliance/sensitivity-labels-teams-groups-sites.md). Teams uses Microsoft 365 Groups for team membership. The Microsoft 365 Groups gu To set Microsoft 365 Groups guest settings 1. In the Microsoft 365 admin center, in the left navigation pane, expand **Settings**.-2. Select **Org settings**. -3. In the list, select **Microsoft 365 Groups**. -4. Ensure that the **Let group owners add people outside your organization to Microsoft 365 Groups as guests** and **Let guest group members access group content** check boxes are both checked. -5. If you made changes, select **Save changes**. -+1. Select **Org settings**. +1. In the list, select **Microsoft 365 Groups**. +1. Ensure that the **Let group owners add people outside your organization to Microsoft 365 Groups as guests** and **Let guest group members access group content** check boxes are both checked. +1. If you made changes, select **Save changes**. ## SharePoint organization level sharing settings Teams content such as files, folders, and lists are all stored in SharePoint. In The organization-level settings determine what settings are available for individual sites, including sites associated with teams. Site settings cannot be more permissive than the organization-level settings. -If you want to allow file and folder sharing with unauthenticated people, choose **Anyone**. If you want to ensure that all guests have to authenticate, choose **New and existing guests**. Choose the most permissive setting that will be needed by any site in your organization. +If you want to allow file and folder sharing with unauthenticated people, choose **Anyone**. If you want to ensure that all guests have to authenticate, choose **New and existing guests**. Choose the most permissive setting that's needed by any site in your organization.  To set SharePoint organization-level sharing settings -1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>, in the left navigation pane, under **Admin centers**, select **SharePoint**. -2. In the SharePoint admin center, in the left navigation pane, expand **Policies** and then select <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a>. -3. Ensure that external sharing for SharePoint is set to **Anyone** or **New and existing guests**. -4. If you made changes, select **Save**. -+1. In the SharePoint admin center, in the left navigation pane, expand **Policies** and then select <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a>. +1. Ensure that external sharing for SharePoint is set to **Anyone** or **New and existing guests**. +1. If you made changes, select **Save**. ## SharePoint organization-level default link settings -The default file and folder link settings determine the link option that will be shown to users by default when they share a file or folder. Users can change the link type to one of the other options before sharing, if desired. +The default file and folder link settings determine the link option that's shown to users by default when they share a file or folder. Users can change the link type to one of the other options before sharing, if desired. Keep in mind that this setting affects all teams and SharePoint sites in your organization. Choose any one of the following link-types which will be selected by default whe  - To set the SharePoint organization-level default link settings 1. Go to <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a> in the SharePoint admin center.-2. Under **File and folder links**, select the default sharing link that you want to use. -3. If you made changes, select **Save**. +1. Under **File and folder links**, select the default sharing link that you want to use. +1. If you made changes, select **Save**. ++To set the permission for the sharing link, under **Choose the permission that's selected by default for sharing links.** ++1. Select **View** if you do not want users to make changes to the files and folders. +1. Select **Edit** if you want to allow users to make changes to the files and folders. ++Optionally, choose an expiration time for *Anyone* links. ## Create a team The next step is to create the team that you plan to use for collaborating with guests. To create a team-1. In Teams, on the **Teams** tab, select **Join or create a team** at the bottom of the left pane. -2. Select **Create a team**. -3. Select **Build a team from scratch**. -4. Choose **Private** or **Public**. -5. Type a name and description for the team, and then select **Create**. -6. Select **Skip**. +1. In Teams, on the **Teams** tab, select **Join or create a team** (**+**). +1. Select **Create a team**. +1. Select **From scratch**. +1. Choose a sensitivity label if needed. +1. Choose **Private** or **Public**. +1. Type a name and description for the team, and then select **Create**. +1. Select **Skip**. We'll invite users later. Next, it's important to check the site-level sharing settings for the SharePoint site that is associated with the team. Check the site-level sharing settings to make sure that they allow the type of a To set site-level sharing settings 1. In the SharePoint admin center, in the left navigation pane, expand **Sites** and select <a href="https://go.microsoft.com/fwlink/?linkid=2185220" target="_blank">**Active sites**</a>.-2. Select the site for the team that you just created. -3. Select ... and choose **Sharing**. -4. Ensure that sharing is set to **Anyone** or **New and existing guests**. -5. If you made changes, select **Save**. +1. Select the site for the team that you just created. +1. On the **Settings** tab, select **More sharing settings**. +1. Ensure that sharing is set to **Anyone** or **New and existing guests**. +1. If you made changes, select **Save**. ## Invite users |
solutions | Collaborate In Site | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-in-site.md | Title: "Collaborate with guests in a site" + Title: Collaborate with guests in a site (IT Admins) - Previously updated : 03/10/2020+ Last updated : 07/19/2023 audience: ITPro recommendations: false description: "Learn about the Microsoft 365 configuration steps necessary to set up a SharePoint site for collaboration with guests." -# Collaborate with guests in a site +# Collaborate with guests in a site (IT Admins) If you need to collaborate with guests across documents, data, and lists, you can use a SharePoint site. Modern SharePoint sites are connected to Microsoft 365 Groups and can manage the site membership and provide additional collaboration tools such as a shared mailbox and a calendar. Check the B2B external collaboration settings to ensure that sharing with guests To set external collaboration settings -1. Log in to Azure Active Directory at [https://aad.portal.azure.com](https://aad.portal.azure.com). -2. In the left navigation pane, click **Azure Active Directory**. -3. Click **External identities**. -4. On the **Get started** screen, in the left navigation pane, click **External collaboration settings**. -5. Ensure that either **Member users and users assigned to specific admin roles can invite guest users including guests with member permissions** or **Anyone in the organization can invite guest users including guests and non-admins** is selected. -6. If you made changes, click **Save**. +1. Log in to Azure Active Directory at [https://entra.microsoft.com/](https://entra.microsoft.com/). +1. In the left navigation pane, expand **External identities**. +1. Select **External collaboration settings**. +1. Ensure that either **Member users and users assigned to specific admin roles can invite guest users including guests with member permissions** or **Anyone in the organization can invite guest users including guests and non-admins** is selected. +1. If you made changes, select **Save**. Note the settings in the **Collaboration restrictions** section. Make sure that the domains of the guests that you want to collaborate with aren't blocked. -If you work with guests from multiple organizations, you may want to restrict their ability to access directory data. This will prevent them from seeing who else is a guest in the directory. To do this, under **Guest user access restrictions**, select **Guest users have limited access to properties and membership of directory objects settings** or **Guest user access is restricted to properties and memberships of their own directory objects**. +If you work with guests from multiple organizations, you may want to restrict their ability to access directory data. This prevents them from seeing who else is a guest in the directory. To do this, under **Guest user access restrictions**, select **Guest users have limited access to properties and membership of directory objects settings** or **Guest user access is restricted to properties and memberships of their own directory objects**. ## Microsoft 365 Groups guest settings Modern SharePoint sites use Microsoft 365 Groups to control site access. The Mic To set Microsoft 365 Groups guest settings 1. In the Microsoft 365 admin center, in the left navigation pane, expand **Settings**.-2. Click **Org settings**. -3. In the list, click **Microsoft 365 Groups**. -4. Ensure that the **Let group owners add people outside your organization to Microsoft 365 Groups as guests** and **Let guest group members access group content** check boxes are both checked. -5. If you made changes, click **Save changes**. +1. Click **Org settings**. +1. In the list, click **Microsoft 365 Groups**. +1. Ensure that the **Let group owners add people outside your organization to Microsoft 365 Groups as guests** and **Let guest group members access group content** check boxes are both checked. +1. If you made changes, click **Save changes**. ## SharePoint organization-level sharing settings In order for guests to have access to SharePoint sites, the SharePoint organization-level sharing settings must allow for sharing with guests. -The organization-level settings determine the settings that will be available for individual sites. Site settings cannot be more permissive than the organization-level settings. +The organization-level settings determine the settings that are available for individual sites. Site settings cannot be more permissive than the organization-level settings. -If you want to allow unauthenticated file and folder sharing, choose **Anyone**. If you want to ensure that all people outside your organization have to authenticate, choose **New and existing guests**. Choose the most permissive setting that will be needed by any site in your organization. +If you want to allow unauthenticated file and folder sharing, choose **Anyone**. If you want to ensure that all people outside your organization have to authenticate, choose **New and existing guests**. Choose the most permissive setting that's needed by any site in your organization.  To set SharePoint organization-level sharing settings -1. In the Microsoft 365 admin center, in the left navigation pane, under **Admin centers**, select **SharePoint**. -2. In the SharePoint admin center, in the left navigation pane, under **Policies**, select <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a>. -3. Ensure that external sharing for SharePoint is set to **Anyone** or **New and existing guests**. -4. If you made changes, select **Save**. +1. In the SharePoint admin center, in the left navigation pane, under **Policies**, select <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a>. +1. Ensure that external sharing for SharePoint is set to **Anyone** or **New and existing guests**. +1. If you made changes, select **Save**. ## Create a site The next step is to create the site that you plan to use for collaborating with To create a site 1. In the SharePoint admin center, under **Sites**, select <a href="https://go.microsoft.com/fwlink/?linkid=2185220" target="_blank">**Active sites**</a>.-2. Select **Create**. -3. Select **Team site**. -4. Type a site name and enter a name for the Group owner (site owner). -5. Under **Advanced settings**, choose if you want this site to be a public or private one. -6. Select **Next**. -7. Select **Finish**. +1. Select **Create**. +1. Select **Team site**. +1. Type a site name and enter a name for the Group owner (site owner). +1. Under **Advanced settings**, choose if you want this site to be a public or private one. +1. Select **Next**. +1. Select **Finish**. We'll invite users later. Next, it's important to check the site-level sharing settings for this site. You can also use [sensitivity labels to control external sharing settings for Sh  To set site-level sharing settings-1. In the SharePoint admin center, in the left navigation, expand **Sites** and select <a href="https://go.microsoft.com/fwlink/?linkid=2185220" target="_blank">**Active sites**</a>. -2. Select the site that you want to share. -3. Select ..., and select **Sharing**. -4. Ensure that sharing is set to **Anyone** or **New and existing guests**. -5. If you made changes, select **Save**. +1. In the SharePoint admin center, in the left navigation pane, expand **Sites** and select <a href="https://go.microsoft.com/fwlink/?linkid=2185220" target="_blank">**Active sites**</a>. +1. Select the site for the team that you just created. +1. On the **Settings** tab, select **More sharing settings**. +1. Ensure that sharing is set to **Anyone** or **New and existing guests**. +1. If you made changes, select **Save**. ## Invite users Guest sharing settings are now configured, so you can start adding internal user To invite internal users to a group 1. Navigate to the site where you want to add users.-2. Select **Members** link in the upper right which denotes the member count. -3. Select **Add members**. -4. Type the names or email addresses of the users that you want to invite to the site, and then select **Save**. +1. Select **Members** link in the upper right which denotes the member count. +1. Select **Add members**. +1. Type the names or email addresses of the users that you want to invite to the site, and then select **Save**. Guests can't be added to the Microsoft 365 group from the site. For information about how to add guest to a group, see [Adding guests to Microsoft 365 Groups](https://support.microsoft.com/office/bfc7a840-868f-4fd6-a390-f347bf51aff6). |
solutions | Collaborate On Documents | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-on-documents.md | Title: "Collaborate with guests on a document" + Title: Collaborate with guests on a document (IT Admins) Previously updated : 03/10/2020 Last updated : 07/18/2023 audience: ITPro recommendations: false description: "In this article, you'll learn how to collaborate with guests on a document in SharePoint and OneDrive." -# Collaborate with guests on a document +# Collaborate with guests on a document (IT Admins) If you need to collaborate with people outside your organization on documents in SharePoint or OneDrive, you can send them a sharing-link to the document. In this article, we'll walk through the Microsoft 365 configuration steps necessary to set up sharing-links for SharePoint and OneDrive for the needs of your organization. Check the B2B external collaboration settings to ensure that sharing with guests To set external collaboration settings -1. Log in to Azure Active Directory at [https://aad.portal.azure.com](https://aad.portal.azure.com). -2. In the left navigation pane, click **Azure Active Directory**. -3. Click **External identities**. -4. On the **Get started** screen, in the left navigation pane, click **External collaboration settings**. -5. Ensure that either **Member users and users assigned to specific admin roles can invite guest users including guests with member permissions** or **Anyone in the organization can invite guest users including guests and non-admins** is selected. -6. If you made changes, click **Save**. +1. Log in to Azure Active Directory at [https://entra.microsoft.com/](https://entra.microsoft.com/). +1. In the left navigation pane, expand **External identities**. +1. Select **External collaboration settings**. +1. Ensure that either **Member users and users assigned to specific admin roles can invite guest users including guests with member permissions** or **Anyone in the organization can invite guest users including guests and non-admins** is selected. +1. If you made changes, select **Save**. Note the settings in the **Collaboration restrictions** section. Make sure that the domains of the guests that you want to collaborate with aren't blocked. -If you work with guests from multiple organizations, you may want to restrict their ability to access directory data. This will prevent them from seeing who else is a guest in the directory. To do this, under **Guest user access restrictions**, select **Guest users have limited access to properties and membership of directory objects settings** or **Guest user access is restricted to properties and memberships of their own directory objects**. +If you work with guests from multiple organizations, you may want to restrict their ability to access directory data. This prevents them from seeing who else is a guest in the directory. To do this, under **Guest user access restrictions**, select **Guest users have limited access to properties and membership of directory objects settings** or **Guest user access is restricted to properties and memberships of their own directory objects**. ## SharePoint organization-level sharing settings In order for people outside your organization to have access to a document in SharePoint or OneDrive, the SharePoint and OneDrive organization-level sharing settings must allow for sharing with people outside your organization. -The organization-level settings for SharePoint determine the settings that will be available for individual SharePoint sites. Site settings cannot be more permissive than the organization-level settings. The organization-level setting for OneDrive determines the level of sharing that will be available in users' OneDrive libraries. +The organization-level settings for SharePoint determine the settings that are available for individual SharePoint sites. Site settings cannot be more permissive than the organization-level settings. The organization-level setting for OneDrive determines the level of sharing that's available in users' OneDrive libraries. -For SharePoint and OneDrive, if you want to allow unauthenticated file and folder sharing, choose **Anyone**. If you want to ensure that people outside your organization have to authenticate, choose **New and existing guests**. *Anyone* links is the easiest way to share: people outside your organization can open the link without authentication and are free to pass it on to others. +For SharePoint and OneDrive, if you want to allow unauthenticated file and folder sharing, choose **Anyone**. If you want to ensure that people outside your organization have to authenticate, choose **New and existing guests**. *Anyone* links are the easiest way to share: people outside your organization can open the link without authentication and are free to pass it on to others. -For SharePoint, choose the most permissive setting that will be needed by any site in your organization. +For SharePoint, choose the most permissive setting that's needed by any site in your organization.  To set SharePoint organization-level sharing settings -1. In the Microsoft 365 admin center, in the left navigation pane, under **Admin centers**, click **SharePoint**. -2. In the SharePoint admin center, in the left navigation pane, under **Policies**, select <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a>. -3. Ensure that external sharing for SharePoint or OneDrive is set to **Anyone** or **New and existing guests**. (Note that the OneDrive setting cannot be more permissive than the SharePoint setting.) -4. If you made changes, select **Save**. +1. In the SharePoint admin center, in the left navigation pane, under **Policies**, select <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a>. +1. Ensure that external sharing for SharePoint or OneDrive is set to **Anyone** or **New and existing guests**. (Note that the OneDrive setting cannot be more permissive than the SharePoint setting.) +1. If you made changes, select **Save**. ## SharePoint organization-level default link settings -The default file and folder link settings determine the link option that will be shown to users by default when they share a file or folder. Users can change the link type to one of the other options before sharing, if desired. +The default file and folder link settings determine the link option that's shown to users by default when they share a file or folder. Users can change the link type to one of the other options before sharing, if desired. Keep in mind that this setting affects SharePoint sites in your organization, as well as OneDrive. Choose a link from any of the following types which is then selected by default  - To set the SharePoint and OneDrive organization-level default link settings 1. Go to <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing**</a> in the SharePoint admin center.-2. Under **File and folder links**, select the default sharing link that you want to use. -3. If you made changes, click **Save**. +1. Under **File and folder links**, select the default sharing link that you want to use. +1. If you made changes, click **Save**. To set the permission for the sharing link, under **Choose the permission that's selected by default for sharing links.** -1. Select **View** if you do not want unauthenticated users to make changes to the files and folders. -2. Select **Edit** if you want to allow unauthenticated users to make changes to the files and folders. +1. Select **View** if you do not want users to make changes to the files and folders. +1. Select **Edit** if you want to allow users to make changes to the files and folders. -Note that the above two premission-options can be applied not only for guests/external users but also for internal users. The permission-option you choose is determined by self-discretion. +Optionally, choose an expiration time for *Anyone* links. To set permissions for links that allow sharing with anyone If you're sharing files and folders that are in a SharePoint site, you also need  To set site-level sharing settings- 1. In the SharePoint admin center, in the left navigation pane, expand **Sites** and select <a href="https://go.microsoft.com/fwlink/?linkid=2185220" target="_blank">**Active sites**</a>.-2. Select the site on which you want to share files and folders with guests. -3. Scroll right across the row (in which the selected site is present) and click anywhere in the **External sharing** column. -4. From the page that pops up, click **Policies** tab. -5. Under the **External sharing** pane, click **Edit**. -6. Ensure that sharing is set to **Anyone** or **New and existing guests**. -7. If you made changes, click **Save**. +1. Select the site for the team that you just created. +1. On the **Settings** tab, select **More sharing settings**. +1. Ensure that sharing is set to **Anyone** or **New and existing guests**. +1. If you made changes, select **Save**. ## Invite users |
solutions | Collaborate Teams Direct Connect | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/collaborate-teams-direct-connect.md | Title: "Collaborate with external participants in a shared channel" + Title: Collaborate with external participants in a shared channel (IT Admins) Previously updated : 09/09/2021 Last updated : 07/18/2023 audience: ITPro -localization_priority: Priority +localization_priority: medium f1.keywords: NOCSH recommendations: false description: Learn how to enable shared channels in Microsoft Teams for collaboration with people outside your organization. -# Collaborate with external participants in a shared channel +# Collaborate with external participants in a shared channel (IT Admins) If you want to enable your users to collaborate with people in other Microsoft 365 organizations in [shared channels](/MicrosoftTeams/shared-channels), you need to configure B2B direct connect for each organization that you want to collaborate with. (Alternatively, you can [Enable shared channels with all external organizations](/microsoft-365/solutions/allow-direct-connect-with-all-organizations).) When you enable shared channels in Teams with another organization: -- Team owners in your organization will be able to invite people from other organizations to participate in shared channels.-- Your organization's custom (line of business) apps will be available in shared channels and external participants will be able to access them.-- Your organization's apps list will be available in shared channels and external participants will be able to access them.+- Team owners in your organization can invite people from other organizations to participate in shared channels. +- Your organization's custom (line of business) apps are available in shared channels and external participants can access them. +- Your organization's apps list is available in shared channels and external participants can access them. ## Prerequisites Collaborating with external participants in a shared channel requires that guest - [Microsoft 365 Groups sharing settings](/microsoft-365/solutions/microsoft-365-guest-settings#microsoft-365-groups) must both be enabled. - SharePoint [organization level](/microsoft-365/solutions/microsoft-365-guest-settings#sharepoint-and-onedrive-organization-level) and [site level](/microsoft-365/solutions/microsoft-365-guest-settings#sharepoint-site-level) sharing settings must allow guests. The domains you're sharing with must not be blocked. +> [!NOTE] +> Shared channels between Commercial and GCC clouds are not supported. + ## Video demonstration This video shows the configuration steps described in this document. As part of this configuration, we enable the **Office 365** application, which i > [!NOTE] > Changes to cross-tenant access settings may take up to six hours to take effect. -> [!NOTE] -> Shared channels between Commercial and GCC clouds are not supported. - ### Add an organization Add each organization with which you want to participate in shared channels. To add an organization-1. Sign in to [Azure Active Directory](https://aad.portal.azure.com) using a Global administrator or Security administrator account. +1. Sign in to [Azure Active Directory](https://entra.microsoft.com/) using a Global administrator or Security administrator account. 1. Select **External Identities**, and then select **Cross-tenant access settings**. 1. Select **Organizational settings**. 1. Select **Add organization**. To add an organization Follow this procedure for each organization where you want to invite external participants. To configure inbound settings for an organization-1. In [Azure Active Directory](https://aad.portal.azure.com), select **External Identities**, and then select **Cross-tenant access settings**. +1. In [Azure Active Directory](https://entra.microsoft.com/), select **External Identities**, and then select **Cross-tenant access settings**. 1. Select the inbound access link for the organization that you want to modify. 1. On the **B2B direct connect** tab, choose **Customize settings**. 1. On the **External users and groups** tab, choose **Allow access** and **All external users and groups**. (You can choose **Select external users and groups** if you want to limit access to specific users and groups, such as those who have signed a non-disclosure agreement.) To configure inbound settings for an organization Follow this procedure for each organization where you want your users to be able to participate in external shared channels. To configure outbound settings for an organization-1. In [Azure Active Directory](https://aad.portal.azure.com), select **External Identities**, and then select **Cross-tenant access settings**. +1. In [Azure Active Directory](https://entra.microsoft.com/), select **External Identities**, and then select **Cross-tenant access settings**. 1. Select the outbound access link for the organization that you want to modify. 1. On the **B2B direct connect** tab, choose **Customize settings**. 1. On the **External users and groups** tab, choose **Allow access** and set an **Applies to** of all users. To configure outbound settings for an organization [Limit who can be invited by an organization](limit-invitations-from-specific-organization.md) -[Shared channels limits](/MicrosoftTeams/shared-channels#shared-channel-limits) +[Shared channels limits](/microsoftteams/limits-specifications-teams#limits-for-shared-channels) |
solutions | Data Privacy Protection | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/data-privacy-protection.md | description: Learn how Microsoft Purview and Microsoft Priva provide a unified d # Manage data privacy and data protection with Microsoft Priva and Microsoft Purview -At least 71% of countries have passed or introduced data privacy legislation, according to the United Nations. Chances are good that your organization is based in, or has customers or employees in, regions with data privacy laws. A prominent example of a data privacy law with broad impact is the European Union's [General Data Protection Regulation (GDPR)](/compliance/regulatory/gdpr). Many organizations are subject to multiple regulations that themselves are frequently updated. As the regulatory landscape expands, it's never been more critical for organizations to safeguard personal data while staying on top of changes. Failure to comply with data privacy laws and regulations can result in considerable financial penalties, legal and business repercussions, and erosion of your customers' trust. +At least 71% of countries/regions have passed or introduced data privacy legislation, according to the United Nations. Chances are good that your organization is based in, or has customers or employees in, regions with data privacy laws. A prominent example of a data privacy law with broad impact is the European Union's [General Data Protection Regulation (GDPR)](/compliance/regulatory/gdpr). Many organizations are subject to multiple regulations that themselves are frequently updated. As the regulatory landscape expands, it's never been more critical for organizations to safeguard personal data while staying on top of changes. Failure to comply with data privacy laws and regulations can result in considerable financial penalties, legal and business repercussions, and erosion of your customers' trust. Data privacy and data protection go hand in hand. You can't have data privacy without data protection. Data protection helps protect personal data stored and managed by your organization from external threats and leakage. Data privacy provides another layer of sophisticated protection, which helps honor the purpose of personal data use and respects a data subject's rights throughout the data lifecycle. To help organizations regardless of size or location fortify their data privacy and protection posture, we offer robust and scalable solutions in Microsoft Priva and Microsoft Purview. |
syntex | Model Types Overview | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/syntex/model-types-overview.md | description: Learn about custom models and prebuilt models in Microsoft Syntex. </br> -Content understanding in Microsoft Syntex starts with AI models. Models let you identify and classify documents that are uploaded to SharePoint document libraries, and then to extract the information you need from each file. +Content understanding in Microsoft Syntex starts with document processing models. Document processing models let you identify and classify documents that are uploaded to SharePoint document libraries, and then to extract the information you need from each file. When applied to a SharePoint document library, the model is associated with a content type and has columns to store the information being extracted. The content type you create is stored in the SharePoint content type gallery. You can also choose to use existing content types to use their schema. Custom models include: To view the side-by-side differences in custom models, see [Compare custom models](./difference-between-document-understanding-and-form-processing-model.md). -When you create a custom model, you'll select the training method associated with the model type. For example, if you want to create an unstructured document processing model, on the **Options for model creation** page where you create a model, you will choose the **Teaching method** option. The following table shows the training method associated with each custom model type. +When you create a custom model, you'll select the training method associated with the model type. For example, if you want to create an unstructured document processing model, on the **Options for model creation** page where you create a model, you'll choose the **Teaching method** option. The following table shows the training method associated with each custom model type. |Unstructured<br> document processing |Freeform<br> document processing |Structured<br> document processing | |||| For more information, see [Overview of structured and freeform document processi ## Prebuilt models -If you don't need to build a custom model, you can use a [prebuilt model](prebuilt-overview.md) that has already been trained for specific structured documents. +If you don't need to build a custom model, you can use a [prebuilt document processing model](prebuilt-overview.md) that has already been trained for specific structured documents. Prebuilt models include: |