Category | Microsoft Docs article | Related commit history on GitHub | Change details |
---|---|---|---|
admin | M365 Copilot Setup | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/copilot/m365-copilot-setup.md | description: "Learn how to prepare your organization for Microsoft 365 Copilot." # Get started with Microsoft 365 Copilot >[!IMPORTANT]-> The information in this article only applies to the [Microsoft 365 Copilot Early Access Program](https://www.microsoft.com/microsoft-365/blog/2023/05/09/introducing-the-microsoft-365-copilot-early-access-program-and-new-capabilities-in-copilot/), an invite-only paid preview program for commercial customers. Details are subject to change. For more information on the Early Access Program, see [Microsoft 365 Early Access Program](m365-early-access-program.md). +> The information in this article only applies to the [Microsoft 365 Copilot Early Access Program](https://www.microsoft.com/microsoft-365/blog/2023/05/09/introducing-the-microsoft-365-copilot-early-access-program-and-new-capabilities-in-copilot/), an invite-only paid preview program for commercial customers. Details are subject to change. For more information on the Early Access Program, see [Microsoft 365 Early Access Program FAQ](m365-early-access-program.yml). [Microsoft 365 Copilot](https://www.microsoft.com/microsoft-365/blog/2023/03/16/introducing-microsoft-365-copilot-a-whole-new-way-to-work/) is an AI-powered productivity tool that uses large language models (LLMs) and integrates your data with the Microsoft Graph and Microsoft 365 Apps. It works alongside popular Microsoft 365 Apps such as Word, Excel, PowerPoint, Outlook, Teams, and more. Copilot provides real-time intelligent assistance, enabling users to enhance their creativity, productivity, and skills. This article covers the technical requirements to access and configure Microsoft 365 Copilot once you're invited to the Early Access Program. Before you can access Copilot, you must meet the following requirements: - **Microsoft 365 Apps for enterprise** must be deployed for your users, which seamlessly integrates with Microsoft 365 Copilot and applications such as Word, Excel, PowerPoint, Outlook, and Teams. To get started with the implementation process, see [Deployment guide for Microsoft 365 Apps](/deployoffice/deployment-guide-microsoft-365-apps). -- **Azure Active Directory-based account** To use Microsoft 365 Copilot, you must have an Azure Active Directory-based account. See [Azure Active Directory](/azure/active-directory/fundamentals/active-directory-whatis) to learn more.+- **Azure Active Directory-based account** To use Microsoft 365 Copilot, you must have an Azure Active Directory-based account. To learn more, see [Azure Active Directory](/azure/active-directory/fundamentals/active-directory-whatis). - **OneDrive Account** You need to have a OneDrive account for several features within Microsoft 365 Copilot, such as saving and sharing your files. For more information, see [Sign in or create an account for OneDrive](https://support.microsoft.com/office/video-sign-in-or-create-an-account-for-onedrive-3adf09fd-90e3-4420-8c4e-b55e2cde40d2?ui=en-us&rs=en-us&ad=us). Before you can access Copilot, you must meet the following requirements: - **Microsoft Teams** To use Microsoft 365 Copilot with Microsoft Teams, you must use the Teams desktop client or web client. You can [download the desktop client here](https://www.microsoft.com/microsoft-teams/download-app) or sign into the web app at [https://teams.microsoft.com](https://teams.microsoft.com/). Both the current and the new version of Teams are supported. For more information, see [Microsoft Teams desktop client](/microsoftteams/get-clients?tabs=Windows). -- **Microsoft Loop** To use Copilot in Microsoft Loop, you must have Loop enabled for your tenant. See [Get started with Microsoft Loop](https://support.microsoft.com/office/get-started-with-microsoft-loop-9f4d8d4f-dfc6-4518-9ef6-069408c21f0c) for more information on enabling Loop.+- **Microsoft Loop** To use Copilot in Microsoft Loop, you must have Loop enabled for your tenant. For more information on enabling Loop, see [Get started with Microsoft Loop](https://support.microsoft.com/office/get-started-with-microsoft-loop-9f4d8d4f-dfc6-4518-9ef6-069408c21f0c). >[!NOTE]-> Your users must be on the Current Channel or Monthly Enterprise Channel to use Copilot. See [update channels for Microsoft 365 Apps](/deployoffice/updates/overview-update-channels#current-channel-overview) to learn more. +> Your users must be on the Current Channel or Monthly Enterprise Channel to use Copilot. To learn more, see [update channels for Microsoft 365 Apps](/deployoffice/updates/overview-update-channels#current-channel-overview). ## Manage licenses for Copilot |
admin | M365 Early Access Program | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/copilot/m365-early-access-program.md | - Title: "Microsoft 365 Copilot Early Access Program"-- NOCSH--- Previously updated : 06/19/2023-- -monikerRange: 'o365-worldwide' --- Tier2-- scotvorg-- M365-subscription-management -- Adm_O365-- Adm_TOC--description: "Learn about the Microsoft 365 Copilot Early Access Program." ---# Microsoft 365 Copilot Early Access Program --The Microsoft 365 Copilot Early Access Program is an invitation-only paid preview. If your organization is interested in the early release program, work with your Microsoft account manager to find out more details about nominations for a potential invite. The program includes licenses for Microsoft 365 Copilot within the Microsoft 365 Apps (Word, Outlook, Excel, PowerPoint, Teams, and more). To learn more, see this blog post announcing the [Microsoft 365 Copilot Early Access Program](https://go.microsoft.com/fwlink/p/?linkid=2240881). --## Before you begin --Make sure that your organization is prepared for Microsoft 365 Copilot. To learn more about prerequisites and licensing requirements, see [Get started with Microsoft 365 Copilot](m365-copilot-setup.md). --## Frequently Asked Questions --This section contains answers to frequently asked questions about Microsoft 365 Copilot. --### Q: How do I prepare my organization's data governance for Copilot? --A: Microsoft 365 Copilot is integrated into Microsoft 365 and automatically inherits all your company's valuable security, compliance, and privacy policies and processes. Data permissions will be consistent and users will only be able to search the information they already have access to. Review [Data, Privacy, and Security for Microsoft 365 Copilot](/DeployOffice/privacy/microsoft-365-copilot) for more information about privacy with Microsoft 365 Copilot. --To learn more about how to approach getting your organization ready to use Copilot, [watch this video](https://www.youtube.com/watch?v=oeX0lsMA69U). --### Q: What happens after my organization gets invited into the program? --A: Work directly with your account manager to confirm acceptance. After accepting the invitation, users with the Global admin role permissions in the organization will receive an email to complete the process in the Microsoft 365 admin center. --### Q: What are the top benefits of the Microsoft 365 Copilot Early Access Program? --A: With the Early Access Program, you can use Copilot prior to the general release of the product and can receive extra engineering support to deploy Copilot and promote adoption. You also have the opportunity to test use cases and provide feedback to influence the development of the product. --### Q: How do I complete the purchase? --A: You will use an online purchase experience in the Microsoft 365 admin center. During this purchase experience, you'll need to agree to the Microsoft Customer Agreement (MCA) if you don't already have one. There are also supplemental terms for the Early Access Program. You may work with your account team to review these documents in advance. --### Q: How am I invoiced and how do I pay? --A: The Microsoft 365 Copilot Early Access Pass is a one-time invoice and purchase, and there are no additional usage fees associated with the program. You will have 21 days to complete the purchase. If you need to complete an internal PO or approval process, you can view the total price including any applicable taxes based on your billing account, and then come back and complete the purchase within the 21-day period. You will receive your invoice on the 5th day of the month following your purchase. The invoice can be viewed in the Microsoft 365 admin center and can be paid by wire transfer. --You can find your invoice in the Microsoft 365 admin center, go to Billing > [Bills & payments](https://admin.microsoft.com/Adminportal/Home?#/billoverview/invoice-list) page --### Q: Can I cancel my organization's participation in the Early Access Program? If yes, am I eligible for refund? --A: You have seven days to cancel the purchase. After seven days, there are no refunds available, as this is a limited time program. --### Q: What is the Microsoft Customer Agreement? --A: The Microsoft Customer Agreement provides a consistent and simplified purchasing experience. Learn more [here](https://www.microsoft.com/Licensing/how-to-buy/microsoft-customer-agreement). --### Q: Does accepting the Microsoft Customer Agreement impact my existing Microsoft Enterprise Agreements? --A: No, the Microsoft Customer Agreement doesn't impact the terms of existing Enterprise Agreements. --### Q: Where do I go to assign and manage licenses? --A: There's no difference between Microsoft 365 Copilot licenses and other Microsoft 365 product licenses. You can assign licenses to individual users in the [Microsoft 365 admin center](https://admin.microsoft.com/adminportal/home?#/homepage). --### Q: My organization has multiple tenants, can I assign licenses across tenants? --A: No. During the Early Access Program, Copilot can only be deployed in one tenant and licenses can only be assigned to users in that tenant. --### Q: What are technical requirements for using Microsoft 365 Copilot? --A: See [Get started with Microsoft 365 Copilot](m365-copilot-setup.md) for the full list of technical requirements. |
admin | Connect To Gcc Data With Usage Analytics | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/usage-analytics/connect-to-gcc-data-with-usage-analytics.md | description: "Learn how to connect to data in your Microsoft 365 Government Comm Use the following procedures to connect to your data with the Microsoft 365 Usage Analytics report in a Microsoft 365 Government Community Cloud (GCC) tenant. > [!NOTE]-> These instructions are specifically for Microsoft 365 GCC tenants. +> These instructions are specifically for Microsoft 365 GCC tenants and are not applicate to GCC HIgh and DOD. ## Before you begin |
compliance | Add Your Organization Brand To Encrypted Messages | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/add-your-organization-brand-to-encrypted-messages.md | - Title: "Add your brand to encrypted messages"-- NOCSH----- Previously updated : 07/04/2023-- MET150-- MOE150--- tier1-- purview-compliance--- seo-marvel-apr2020-- seo-marvel-jun2020-- admindeeplinkMAC-- admindeeplinkEXCHANGE -description: Learn how Microsoft 365 global administrators can apply your organization's branding to encrypted email messages & the contents of the encryption portal. ---# Add your organization's brand to your Microsoft Purview Message Encryption encrypted messages --Apply your company branding to customize the look of your organization's email messages and the encryption portal. You need to apply global administrator permissions to your work or school account before you can get started. You customize branding in one of two ways, using Exchange Online PowerShell or Microsoft Purview Data Loss Prevention (DLP) policies. --For more information about using Microsoft Purview Data Loss Prevention (DLP) policies to add customized branding to encrypted messages, see these resources. --- [Exchange location actions](dlp-policy-reference.md#exchange-location-actions) for details on this action.-- [Design a data loss prevention policy](dlp-policy-design.md) if you're new to DLP and want to learn more about what goes into preparing to create a DLP policy.-- [Create and Deploy data loss prevention policies](dlp-create-deploy-policy.md) for examples on how to create and deploy a DLP policy.--The rest of this article describes using Exchange Online PowerShell. --Use the Get-OMEConfiguration and Set-OMEConfiguration cmdlets in Exchange Online PowerShell to customize these parts of encrypted email messages: --- Introductory text-- Disclaimer text-- URL for Your organization's privacy statement-- Text in the encrypted message portal-- Logo that appears in the email message and encrypted message portal, or whether to use a logo at all-- Background color in the email message and encrypted message portal--You can also revert back to the default look and feel at any time. --If you'd like more control, use Microsoft Purview Advanced Message Encryption to create multiple templates for encrypted emails originating from your organization. Use these templates to control parts of the end-user experience. For example, specify whether recipients can use Google, Yahoo, and Microsoft Accounts to sign in to the encryption portal. Use templates to fulfill several use cases, such as: --- Individual departments, such as Finance, Sales, and so on.-- Different products-- Different geographical regions or countries-- Whether you want to allow emails to be revoked-- Whether you want emails sent to external recipients to expire after a specified number of days.--Once you've created the templates, apply them to encrypted emails sent from your online mailbox by using Exchange mail flow rules. If you have Microsoft Purview Advanced Message Encryption, you can revoke any email that you have branded. ---## Work with branding templates --You can modify several features within a branding template, and modify, but not remove, the default template. If you have Advanced Message Encryption, you can also create, modify, and remove custom templates. Use Exchange Online PowerShell to work with one branding template at a time. --- [Set-OMEConfiguration](/powershell/module/exchange/set-omeconfiguration) - Modify the default branding template or a custom branding template that you created.-- [New-OMEConfiguration](/powershell/module/exchange/new-omeconfiguration) - Create a new branding template, Advanced Message Encryption only.-- [Remove-OMEConfiguration](/powershell/module/exchange/remove-omeconfiguration) - Remove a custom branding template, Advanced Message Encryption only. You can't delete the default branding template.--## Modify a branding template --Use Exchange Online PowerShell to modify one branding template at a time. If you have Advanced Message Encryption, you can also create, modify, and remove custom templates. --1. Using a work or school account that has global administrator permissions in your organization, connect to Exchange Online PowerShell. For instructions, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). --2. Use the Set-OMEConfiguration cmdlet as described in [Set-OMEConfiguration](/powershell/module/exchange/Set-OMEConfiguration) or use the following graphic and table for guidance. -- --|To customize this feature of the encryption experience|Use these commands| -||| -|Background color|`Set-OMEConfiguration -Identity "<ConfigurationName>" -BackgroundColor "<#RRGGBB hexadecimal color code or name value>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Branding Template 1" -BackgroundColor "#ffffff"` <p> For more information about background colors, see the [Background colors](#background-color-reference) section later in this article.| -|Logo|`Set-OMEConfiguration -Identity "<ConfigurationName>" -Image <Byte[]>` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Branding Template 1" -Image ([System.IO.File]::ReadAllBytes('C:\Temp\contosologo.png'))` <p> Supported file formats: .png, .jpg, .bmp, or .tiff <p> Optimal size of logo file: less than 40 KB <p> Optimal size of logo image: 170x70 pixels. If your image exceeds these dimensions, the service resizes your logo for display in the portal. The service doesn't modify the graphic file itself. For best results, use the optimal size.| -|Text next to the sender's name and email address|`Set-OMEConfiguration -Identity "<ConfigurationName>" -IntroductionText "<String up to 1024 characters>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Branding Template 1" -IntroductionText "has sent you a secure message."`| -|Text that appears on the "Read Message" button|`Set-OMEConfiguration -Identity "<ConfigurationName>" -ReadButtonText "<String up to 1024 characters>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Message encryption configuration" -ReadButtonText "Read Secure Message."`| -|Text that appears below the "Read Message" button|`Set-OMEConfiguration -Identity "<ConfigurationName>" -EmailText "<String up to 1024 characters>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Message encryption configuration" -EmailText "Encrypted message from ContosoPharma secure messaging system."`| -|URL for the Privacy Statement link|`Set-OMEConfiguration -Identity "<ConfigurationName>" -PrivacyStatementURL "<URL>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Branding Template 1" -PrivacyStatementURL "https://contoso.com/privacystatement.html"`| -|Disclaimer statement in the email that contains the encrypted message|`Set-OMEConfiguration -Identity "<OMEConfigurationName>" -DisclaimerText "<Disclaimer statement. String of up to 1024 characters.>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Branding Template 1" -DisclaimerText "This message is confidential for the use of the addressee only."`| -|Text that appears at the top of the encrypted mail viewing portal|`Set-OMEConfiguration -Identity "<OMEConfigurationName>" -PortalText "<Text for your portal. String of up to 128 characters.>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Message encryption cfonfiguration" -PortalText "ContosoPharma secure email portal."`| -|To enable or disable authentication with a one-time pass code for this custom template|`Set-OMEConfiguration -Identity "<OMEConfigurationName>" -OTPEnabled <$true|$false>` <p> **Examples:** <br/>To enable one-time passcodes for this custom template <p> `Set-OMEConfiguration -Identity "Branding Template 1" -OTPEnabled $true` <p> To disable one-time passcodes for this custom template <p> `Set-OMEConfiguration -Identity "Branding Template 1" -OTPEnabled $false`| -|To enable or disable authentication with Microsoft, Google, or Yahoo identities for this custom template|`Set-OMEConfiguration -Identity "<OMEConfigurationName>" -SocialIdSignIn <$true|$false>` <p> **Examples:** <br/>To enable social IDs for this custom template <p> `Set-OMEConfiguration -Identity "Branding Template 1" -SocialIdSignIn $true` <p> To disable social IDs for this custom template <p> `Set-OMEConfiguration -Identity "Branding Template 1" -SocialIdSignIn $false`| --## Create an encrypted message branding template (Advanced Message Encryption) --If you have Microsoft Purview Advanced Message Encryption, you can create custom branding templates for your organization by using the [New-OMEConfiguration](/powershell/module/exchange/new-omeconfiguration) cmdlet. Once you've created the template, you modify the template by using the Set-OMEConfiguration cmdlet as described in [Modify a branding template](#modify-a-branding-template). You can create multiple templates. --To create a new custom branding template: --1. Using a work or school account that has global administrator permissions in your organization, connect to Exchange Online PowerShell. For instructions, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). --2. Use the [New-OMEConfiguration](/powershell/module/exchange/new-omeconfiguration) cmdlet to create a new template. -- ```powershell - New-OMEConfiguration -Identity "<OMEConfigurationName>" - ``` -- For example, -- ```powershell - New-OMEConfiguration -Identity "Custom branding template" - ``` --## Return the default branding template to its original values --To remove all modifications from the default template, including brand customizations, and so on, complete these steps: --1. Using a work or school account that has global administrator permissions in your organization, connect to Exchange Online PowerShell. For instructions, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). --2. Use the **Set-OMEConfiguration** cmdlet as described in [Set-OMEConfiguration](/powershell/module/exchange/Set-OMEConfiguration). To remove your organization's branded customizations from the DisclaimerText, EmailText, and PortalText values, set the value to an empty string, `""`. For all image values, such as Logo, set the value to `"$null"`. -- The following table describes the encryption customization option defaults. -- |To revert this feature of the encryption experience back to the default text and image|Use these commands| - |:--|:--| - |Default text that comes with encrypted email messages. The default text appears above the instructions for viewing encrypted messages|`Set-OMEConfiguration -Identity "<OMEConfigurationName>" -EmailText "<empty string>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Message encryption configuration" -EmailText ""`| - |Disclaimer statement in the email that contains the encrypted message|`Set-OMEConfiguration -Identity "<OMEConfigurationName>" DisclaimerText "<empty string>"` <p> **Example:** <p> `Set-OMEConfiguration -Identity "Message encryption configuration" -DisclaimerText ""`| - |Text that appears at the top of the encrypted mail viewing portal|`Set-OMEConfiguration -Identity "<OMEConfigurationName>" -PortalText "<empty string>"` <p> **Example reverting back to default:** <p> `Set-OMEConfiguration -Identity "Message encryption configuration" -PortalText ""`| - |Logo|`Set-OMEConfiguration -Identity "<OMEConfigurationName>" -Image <"$null">` <p> **Example reverting back to default:** <p> `Set-OMEConfiguration -Identity "Message encryption configuration" -Image $null`| - |Background color|`Set-OMEConfiguration -Identity "<ConfigurationName>" -BackgroundColor "$null">` <p> **Example reverting back to default:** <p> `Set-OMEConfiguration -Identity "Message encryption configuration" -BackgroundColor $null`| --## Remove a custom branding template (Advanced Message Encryption) --You can only remove or delete branding templates that you've made. You can't remove the default branding template. --To remove a custom branding template: --1. Using a work or school account that has global administrator permissions in your organization, [connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). --2. Use the **Remove-OMEConfiguration** cmdlet as follows: -- ```powershell - Remove-OMEConfiguration -Identity "<OMEConfigurationName>" - ``` -- For example, -- ```powershell - Remove-OMEConfiguration -Identity "Branding template 1" - ``` -- For more information, see [Remove-OMEConfiguration](/powershell/module/exchange/remove-omeconfiguration). --## Create an Exchange mail flow rule that applies your custom branding to encrypted emails sent from your online organization to external recipients --> [!IMPORTANT] -> Third-party applications that scan and modify mail can prevent branding from being applied correctly. --After you've either modified the default template or created new branding templates, you can create Exchange mail flow rules to apply your custom branding based on certain conditions. Most importantly, the email must be encrypted. Such a rule applies custom branding to mail sent from your online mailbox in the following scenarios: --- If the email was manually encrypted by the end user using Outlook or Outlook on the web, formerly Outlook Web App-- If the email was automatically encrypted by an Exchange mail flow rule or Microsoft Purview Data Loss Prevention policy--To ensure Microsoft Purview Message Encryption applies your custom branding, set up a mail flow rule to encrypt your messages. The priority of the encryption rule should be higher than the branding rule so that the encryption rule is processed first. By default, if you create the encryption rule before the branding rule, then the encryption rule has a higher priority. For information, see [Define mail flow rules to encrypt email messages in Office 365](define-mail-flow-rules-to-encrypt-email.md). For information on setting the priority of a mail flow rule, see [Manage mail flow rules](/exchange/security-and-compliance/mail-flow-rules/manage-mail-flow-rules#set-the-priority-of-a-mail-flow-rule). --1. In a web browser, using a work or school account that has been granted global administrator permissions, [sign in to Office 365](https://support.office.com/article/b9582171-fd1f-4284-9846-bdd72bb28426#ID0EAABAAA=Web_browser). --2. Choose the **Admin** tile. --3. In the Microsoft 365 admin center, choose **Admin centers** \> **Exchange**. --4. In the EAC, go to **Mail flow** \> **Rules** and select **New**  \> **Create a new rule**. For more information about using the EAC, see [Exchange admin center in Exchange Online](/exchange/exchange-admin-center). --5. In **Name**, type a name for the rule, such as **Branding for sales department**. --6. In **Apply this rule if**, select the condition **The sender is located inside the organization** and other conditions you want from the list of available conditions. For example, you might want to apply a particular branding template to: -- - All encrypted emails sent from members of the finance department - - Encrypted emails sent with a certain keyword such as "External" or "Partner" - - Encrypted emails sent to a particular domain --7. If you've already defined a mail flow rule to apply encryption, skip this step. Otherwise, to configure the mail flow rule to apply encryption, from **Do the following**, select **Modify the message security**, and then select **Apply Office 365 Message Encryption and rights protection**. Select a Rights Management Service (RMS) template from the list and then select **add action**. -- The list of templates includes default templates and options and any custom templates you create. If the list is empty, ensure that you have set up Microsoft Purview Message Encryption. For instructions, see [Set up Microsoft Purview Message Encryption](set-up-new-message-encryption-capabilities.md). For information about the default templates, see [Configuring and managing templates for Azure Information Protection](/information-protection/deploy-use/configure-policy-templates). For information about the **Do Not Forward** option, see the [Do Not Forward option for emails](/information-protection/deploy-use/configure-usage-rights#do-not-forward-option-for-emails). For information about the **Encrypt Only** option, see [Encrypt Only option for emails](/information-protection/deploy-use/configure-usage-rights#encrypt-only-option-for-emails). --8. From **Do the following**, select **Modify the message security** \> **Apply custom branding to OME messages**. Next, from the drop-down, select a branding template. -- Select **add action** if you want to specify another action, or select **Save**, and then select **OK**. --## Background color reference --The color names that you can use for the background color are limited. Instead of a color name, you can use a hex code value (`#RRGGBB`). You can use a hex code value that corresponds to a color name, or you can use a custom hex code value. Be sure to enclose the hex code value in quotation marks (for example, `"#f0f8ff"`). --The available background color names and their corresponding hex code values are described in the following table. --|Color name|Color code| -||| -|`aliceblue`|#f0f8ff| -|`antiquewhite`|#faebd7| -|`aqua`|#00ffff| -|`aquamarine`|#7fffd4| -|`azure`|#f0ffff| -|`beige`|#f5f5dc| -|`bisque`|#ffe4c4| -|`black`|#000000| -|`blanchedalmond`|#ffebcd| -|`blue`|#0000ff| -|`blueviolet`|#8a2be2| -|`brown`|#a52a2a| -|`burlywood`|#deb887| -|`cadetblue`|#5f9ea0| -|`chartreuse`|#7fff00| -|`chocolate`|#d2691e| -|`coral`|#ff7f50| -|`cornflowerblue`|#6495ed| -|`cornsilk`|#fff8dc| -|`crimson`|#dc143c| -|`cyan`|#00ffff| -|`darkblue`|#00008b| -|`darkcyan`|#008b8b| -|`darkgoldenrod`|#b8860b| -|`darkgray`|#a9a9a9| -|`darkgreen`|#006400| -|`darkkhaki`|#bdb76b| -|`darkmagenta`|#8b008b| -|`darkolivegreen`|#556b2f| -|`darkorange`|#ff8c00| -|`darkorchid`|#9932cc| -|`darkred`|#8b0000| -|`darksalmon`|#e9967a| -|`darkseagreen`|#8fbc8f| -|`darkslateblue`|#483d8b| -|`darkslategray`|#2f4f4f| -|`darkturquoise`|#00ced1| -|`darkviolet`|#9400d3| -|`deeppink`|#ff1493| -|`deepskyblue`|#00bfff| -|`dimgray`|#696969| -|`dodgerblue`|#1e90ff| -|`firebrick`|#b22222| -|`floralwhite`|#fffaf0| -|`forestgreen`|#228b22| -|`fuchsia`|#ff00ff| -|`gainsboro`|#dcdcdc| -|`ghostwhite`|#f8f8ff| -|`gold`|#ffd700| -|`goldenrod`|#daa520| -|`gray`|#808080| -|`green`|#008000| -|`greenyellow`|#adff2f| -|`honeydew`|#f0fff0| -|`hotpink`|#ff69b4| -|`indianred`|#cd5c5c| -|`indigo`|#4b0082| -|`ivory`|#fffff0| -|`khaki`|#f0e68c| -|`lavender`|#e6e6fa| -|`lavenderblush`|#fff0f5| -|`lawngreen`|#7cfc00| -|`lemonchiffon`|#fffacd| -|`lightblue`|#add8e6| -|`lightcoral`|#f08080| -|`lightcyan`|#e0ffff| -|`lightgoldenrodyellow`|#fafad2| -|`lightgray`|#d3d3d3| -|`lightgrey`|#d3d3d3| -|`lightgreen`|#90ee90| -|`lightpink`|#ffb6c1| -|`lightsalmon`|#ffa07a| -|`lightseagreen`|#20b2aa| -|`lightskyblue`|#87cefa| -|`lightslategray`|#778899| -|`lightsteelblue`|#b0c4de| -|`lightyellow`|#ffffe0| -|`lime`|#00ff00| -|`limegreen`|#32cd32| -|`linen`|#faf0e6| -|`magenta`|#ff00ff| -|`maroon`|#800000| -|`mediumaquamarine`|#66cdaa| -|`mediumblue`|#0000cd| -|`mediumorchid`|#ba55d3| -|`mediumpurple`|#9370db| -|`mediumseagreen`|#3cb371| -|`mediumslateblue`|#7b68ee| -|`mediumspringgreen`|#00fa9a| -|`mediumturquoise`|#48d1cc| -|`mediumvioletred`|#c71585| -|`midnightblue`|#191970| -|`mintcream`|#f5fffa| -|`mistyrose`|#ffe4e1| -|`moccasin`|#ffe4b5| -|`navajowhite`|#ffdead| -|`navy`|#000080| -|`oldlace`|#fdf5e6| -|`olive`|#808000| -|`olivedrab`|#6b8e23| -|`orange`|#ffa500| -|`orangered`|#ff4500| -|`orchid`|#da70d6| -|`palegoldenrod`|#eee8aa| -|`palegreen`|#98fb98| -|`paleturquoise`|#afeeee| -|`palevioletred`|#db7093| -|`papayawhip`|#ffefd5| -|`peachpuff`|#ffdab9| -|`peru`|#cd853f| -|`pink`|#ffc0cb| -|`plum`|#dda0dd| -|`powderblue`|#b0e0e6| -|`purple`|#800080| -|`red`|#ff0000| -|`rosybrown`|#bc8f8f| -|`royalblue`|#4169e1| -|`saddlebrown`|#8b4513| -|`salmon`|#fa8072| -|`sandybrown`|#f4a460| -|`seagreen`|#00ff00| -|`seashell`|#fff5ee| -|`sienna`|#a0522d| -|`silver`|#c0c0c0| -|`skyblue`|#87ceeb| -|`slateblue`|#6a5acd| -|`slategray`|#708090| -|`snow`|#fffafa| -|`springgreen`|#00ff7f| -|`steelblue`|#4682b4| -|`tan`|#d2b48c| -|`teal`|#008080| -|`thistle`|#d8bfd8| -|`tomato`|#ff6347| -|`turquoise`|#40e0d0| -|`violet`|#ee82ee| -|`wheat`|#f5deb3| -|`white`|#ffffff| -|`whitesmoke`|#f5f5f5| -|`yellow`|#ffff00| -|`yellowgreen`|#9acd32| |
compliance | Alert Policies | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/alert-policies.md | - Title: "Microsoft 365 alert policies"-- NOCSH--- Previously updated : 3/15/2023----- tier1-- purview-compliance-- MET150-- MOE150--- seo-marvel-apr2020-- admindeeplinkCOMPLIANCE-- admindeeplinkDEFENDER -description: "Create alert policies in the Microsoft Purview compliance portal or the Microsoft 365 Defender portal to monitor potential threats, data loss, and permissions issues." ---# Alert policies in Microsoft 365 --You can use alert policies and the alert dashboard in the Microsoft Purview compliance portal or the Microsoft 365 Defender portal to create alert policies and then view the alerts generated when users perform activities that match the conditions of an alert policy. There are several default alert policies that help you monitor activities such as assigning admin privileges in Exchange Online, malware attacks, phishing campaigns, and unusual levels of file deletions and external sharing. --> [!TIP] -> Go to the [Default alert policies](#default-alert-policies) section in this article for a list and description of the available alert policies. --Alert policies let you categorize the alerts that are triggered by a policy, apply the policy to all users in your organization, set a threshold level for when an alert is triggered, and decide whether to receive email notifications when alerts are triggered. There's also a **Alerts** page where you can view and filter alerts, set an alert status to help you manage alerts, and then dismiss alerts after you've addressed or resolved the underlying incident. --> [!NOTE] -> Alert policies are available for organizations with a Microsoft 365 Enterprise, Office 365 Enterprise, or Office 365 US Government E1/F1/G1, E3/F3/G3, or E5/G5 subscription. Advanced functionality is only available for organizations with an E5/G5 subscription, or for organizations that have an E1/F1/G1 or E3/F3/G3 subscription and a Microsoft Defender for Office 365 P2 or a Microsoft 365 E5 Compliance or an E5 eDiscovery and Audit add-on subscription. The functionality that requires an E5/G5 or add-on subscription is highlighted in this topic. Also note that alert policies are available in Office 365 GCC, GCC High, and DoD US government environments. ---## How alert policies work --Here's a quick overview of how alert policies work and the alerts that are triggers when user or admin activity matches the conditions of an alert policy. -- --1. An admin in your organization creates, configures, and turns on an alert policy by using the **Alert policies** page in the compliance portal or the Microsoft 365 Defender portal. You can also create alert policies by using the [New-ProtectionAlert](/powershell/module/exchange/new-protectionalert) cmdlet in Security & Compliance PowerShell. -- To create alert policies, you have to be assigned the Manage Alerts role or the Organization Configuration role in the compliance portal or the Defender portal. -- > [!NOTE] - > It takes up to 24 hours after creating or updating an alert policy before alerts can be triggered by the policy. This is because the policy has to be synced to the alert detection engine. --2. A user performs an activity that matches the conditions of an alert policy. In the case of malware attacks, infected email messages sent to users in your organization trigger an alert. --3. Microsoft 365 generates an alert that's displayed on the **Alerts** page in compliance portal or Defender portal. Also, if email notifications are enabled for the alert policy, Microsoft sends a notification to a list of recipients. The alerts that an admin or other users can see that on the Alerts page is determined by the roles assigned to the user. For more information, see [RBAC permissions required to view alerts](#rbac-permissions-required-to-view-alerts). --4. An admin manages alerts in the Microsoft Purview compliance portal. Managing alerts consists of assigning an alert status to help track and manage any investigation. --## Alert policy settings --An alert policy consists of a set of rules and conditions that define the user or admin activity that generates an alert, a list of users who trigger the alert if they perform the activity, and a threshold that defines how many times the activity has to occur before an alert is triggered. You also categorize the policy and assign it a severity level. These two settings help you manage alert policies (and the alerts that are triggered when the policy conditions are matched) because you can filter on these settings when managing policies and viewing alerts in the Microsoft Purview compliance portal. For example, you can view alerts that match the conditions from the same category or view alerts with the same severity level. --To view and create alert policies: --- **Microsoft Purview compliance portal**:-- Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">compliance portal</a>, and then select **Policies** \> **Alert** \> **Alert policies**. --  --- **Microsoft 365 Defender portal**:-- Go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> and under **Email & collaboration** select **Policies & rules** \> **Alert policy**. Alternatively, you can go directly to <https://security.microsoft.com/alertpolicies>. --  --> [!NOTE] -> You have to be assigned the View-Only Manage Alerts role to view alert policies in the Microsoft Purview compliance portal or the Microsoft 365 Defender portal. You have to be assigned the Manage Alerts role to create and edit alert policies. For more information, see [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md). --An alert policy consists of the following settings and conditions. --- **Activity the alert is tracking**. You create a policy to track an activity or in some cases a few related activities, such a sharing a file with an external user by sharing it, assigning access permissions, or creating an anonymous link. When a user performs the activity defined by the policy, an alert is triggered based on the alert threshold settings.-- > [!NOTE] - > The activities that you can track depend on your organization's Office 365 Enterprise or Office 365 US Government plan. In general, activities related to malware campaigns and phishing attacks require an E5/G5 subscription or an E1/F1/G1 or E3/F3/G3 subscription with an [Defender for Office 365](../security/office-365-security/defender-for-office-365.md) Plan 2 add-on subscription. --- **Activity conditions**. For most activities, you can define additional conditions that must be met to trigger an alert. Common conditions include IP addresses (so that an alert is triggered when the user performs the activity on a computer with a specific IP address or within an IP address range), whether an alert is triggered if a specific user or users perform that activity, and whether the activity is performed on a specific file name or URL. You can also configure a condition that triggers an alert when the activity is performed by any user in your organization. The available conditions are dependent on the selected activity.--You can also define user tags as a condition of an alert policy. This results in the alerts triggered by the policy to include the context of the impacted user. You can use system user tags or custom user tags. For more information, see [User tags in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/user-tags-about). --- **When the alert is triggered**. You can configure a setting that defines how often an activity can occur before an alert is triggered. This allows you to set up a policy to generate an alert every time an activity matches the policy conditions, when a certain threshold is exceeded, or when the occurrence of the activity the alert is tracking becomes unusual for your organization.--  -- If you select the setting based on unusual activity, Microsoft establishes a baseline value that defines the normal frequency for the selected activity. It takes up to seven days to establish this baseline, during which alerts won't be generated. After the baseline is established, an alert is triggered when the frequency of the activity tracked by the alert policy greatly exceeds the baseline value. For auditing-related activities (such as file and folder activities), you can establish a baseline based on a single user or based on all users in your organization; for malware-related activities, you can establish a baseline based on a single malware family, a single recipient, or all messages in your organization. -- > [!NOTE] - > The ability to configure alert policies based on a threshold or based on unusual activity requires an E5/G5 subscription, or an E1/F1/G1 or E3/F3/G3 subscription with a Microsoft Defender for Office 365 P2, Microsoft 365 E5 Compliance, or Microsoft 365 eDiscovery and Audit add-on subscription. Organizations with an E1/F1/G1 and E3/F3/G3 subscription can only create alert policies where an alert is triggered every time that an activity occurs. --- **Alert category**. To help with tracking and managing the alerts generated by a policy, you can assign one of the following categories to a policy.-- - Data loss prevention - - Information governance - - Mail flow - - Permissions - - Threat management - - Others -- When an activity occurs that matches the conditions of the alert policy, the alert that's generated is tagged with the category defined in this setting. This allows you to track and manage alerts that have the same category setting on the **Alerts** page in the Microsoft Purview portal because you can sort and filter alerts based on category. --- **Alert severity**. Similar to the alert category, you assign a severity attribute (**Low**, **Medium**, **High**, or **Informational**) to alert policies. Like the alert category, when an activity occurs that matches the conditions of the alert policy, the alert that's generated is tagged with the same severity level that's set for the alert policy. Again, this allows you to track and manage alerts that have the same severity setting on the **Alerts** page. For example, you can filter the list of alerts so that only alerts with a **High** severity are displayed.-- > [!TIP] - > When setting up an alert policy, consider assigning a higher severity to activities that can result in severely negative consequences, such as detection of malware after delivery to users, viewing of sensitive or classified data, sharing data with external users, or other activities that can result in data loss or security threats. This can help you prioritize alerts and the actions you take to investigate and resolve the underlying causes. --- **Automated investigations**. Some alerts will trigger automated investigations to identify potential threats and risks that need remediation or mitigation. In most cases these alerts are triggered by detection of malicious emails or activities, but in some cases the alerts are triggered by administrator actions in the security portal. For more information about automated investigations, see [Automated investigation and response (AIR) in Microsoft Defender for Office 365](../security/office-365-security/air-about.md).--- **Email notifications**. You can set up the policy so that email notifications are sent (or not sent) to a list of users when an alert is triggered. You can also set a daily notification limit so that once the maximum number of notifications has been reached, no more notifications are sent for the alert during that day. In addition to email notifications, you or other administrators can view the alerts that are triggered by a policy on the **Alerts** page. Consider enabling email notifications for alert policies of a specific category or that have a higher severity setting.--## Default alert policies --Microsoft provides built-in alert policies that help identify Exchange admin permissions abuse, malware activity, potential external and internal threats, and information governance risks. On the **Alert policies** page, the names of these built-in policies are in bold and the policy type is defined as **System**. These policies are turned on by default. You can turn off these policies (or back on again), set up a list of recipients to send email notifications to, and set a daily notification limit. The other settings for these policies can't be edited. --The following tables list and describe the available default alert policies and the category each policy is assigned to. The category is used to determine which alerts a user can view on the Alerts page. For more information, see [RBAC permissions required to view alerts](#rbac-permissions-required-to-view-alerts). --The tables also indicate the Office 365 Enterprise and Office 365 US Government plan required for each one. Some default alert policies are available if your organization has the appropriate add-on subscription in addition to an E1/F1/G1 or E3/F3/G3 subscription. --> [!NOTE] -> The unusual activity monitored by some of the built-in policies is based on the same process as the alert threshold setting that was previously described. Microsoft establishes a baseline value that defines the normal frequency for "usual" activity. Alerts are then triggered when the frequency of activities tracked by the built-in alert policy greatly exceeds the baseline value. --### Information governance alert policies --> [!NOTE] -> The alert policies in this section are in the process of being deprecated based on customer feedback as false positives. To retain the functionality of these alert policies, you can create custom alert policies with the same settings. --<!As of 2/24/23, the only visible Information governance alert policies in a stock M365 E5 tenant is "Unusual volume of external file sharing"> --|Name|Description|Severity|Automated investigation|Subscription| -|||::|::|| -|**Unusual external user file activity**|Generates an alert when an unusually large number of activities are performed on files in SharePoint or OneDrive by users outside of your organization. This includes activities such as accessing files, downloading files, and deleting files.|High|No|E5/G5, Microsoft Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| -|**Unusual volume of external file sharing**|Generates an alert when an unusually large number of files in SharePoint or OneDrive are shared with users outside of your organization.|Medium|No|E5/G5, Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| -|**Unusual volume of file deletion**|Generates an alert when an unusually large number of files are deleted in SharePoint or OneDrive within a short time frame.|Medium|No|E5/G5, Defender for Office 365 P2, or Microsoft 365 E5 add-on subscription| --### Mail flow alert policies --|Name|Description|Severity|Automated investigation|Required subscription| -||||::|| -|**Messages have been delayed**|Generates an alert when Microsoft can't deliver email messages to your on-premises organization or a partner server by using a connector. When this happens, the message is queued in Office 365. This alert is triggered when there are 2,000 messages or more that have been queued for more than an hour.|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| --### Permissions alert policies --|Name|Description|Severity|Automated investigation|Required subscription| -|||::|::|| -|**Elevation of Exchange admin privilege**|Generates an alert when someone is assigned administrative permissions in your Exchange Online organization. For example, when a user is added to the Organization Management role group in Exchange Online.|Low|No|E1/F1/G1, E3/F3/G3, or E5/G5| --### Threat management alert policies --|Name|Description|Severity|Automated investigation|Required subscription| -|||::|::|| -|**A potentially malicious URL click was detected**|Generates an alert when a user protected by [Safe Links](/microsoft-365/security/office-365-security/safe-links-about) in your organization clicks a malicious link. This alert is generated when a user clicks on a link and this event triggers a URL verdict change identification by Microsoft Defender for Office 365. It also checks for any clicks in the past 48 hours from the time the malicious URL verdict is identified, and generates alerts for the clicks that happened in the 48-hour timeframe for that malicious link. This alert automatically triggers [automated investigation and response in Office 365](/microsoft-365/security/office-365-security/air-about). For more information on events that trigger this alert, see [Set up Safe Links policies](/microsoft-365/security/office-365-security/safe-links-policies-configure).|High|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**A user clicked through to a potentially malicious URL**|Generates an alert when a user protected by [Safe Links](/microsoft-365/security/office-365-security/safe-links-about) in your organization clicks a malicious link. This event is triggered when user clicks on a URL (which is identified as malicious or pending validation) and overrides the Safe Links warning page (based on your organization's Microsoft 365 for business Safe Links policy) to continue to the URL hosted page / content. For Defender for Office 365 P2, E5, G5 customers, this alert automatically triggers [automated investigation and response in Office 365](/microsoft-365/security/office-365-security/air-about). For more information on events that trigger this alert, see [Set up Safe Links policies](/microsoft-365/security/office-365-security/safe-links-policies-configure).|High|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Admin submission result completed**|Generates an alert when an [Admin Submission](../security/office-365-security/submissions-admin.md) completes the rescan of the submitted entity. An alert will be triggered every time a rescan result is rendered from an Admin Submission. <br/><br/> These alerts are meant to remind you to [review the results of previous submissions](https://compliance.microsoft.com/reportsubmission), submit user reported messages to get the latest policy check and rescan verdicts, and help you determine if the filtering policies in your organization are having the intended impact.|Informational|No|E1/F1, E3/F3, or E5| -|**Admin triggered manual investigation of email**|Generates an alert when an admin triggers the manual investigation of an email from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/air-about-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer). <br/><br/> This alert notifies your organization that the investigation was started. The alert provides information about who triggered it and includes a link to the investigation.|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Admin triggered user compromise investigation**|Generates an alert when an admin triggers the manual user compromise investigation of either an email sender or recipient from Threat Explorer. For more information, see [Example: A security administrator triggers an investigation from Threat Explorer](../security/office-365-security/air-about-office.md#example-a-security-administrator-triggers-an-investigation-from-threat-explorer), which shows the related manual triggering of an investigation on an email. <br/><br/> This alert notifies your organization that the user compromise investigation was started. The alert provides information about who triggered it and includes a link to the investigation.|Medium|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Administrative action submitted by an Administrator**|Admins can take manual email actions on email entities using various surfaces. For example, Threat Explorer, advanced hunting or through custom detection. When the remediation starts, it generates an alert. This alert shows up in the alerts queue with the name **Administrative action submitted by an Administrator** to indicate that an admin took the action of remediating an entity. The alert contains details like the action type, supporting investigation link, time, etc. It's helpful to know whenever a sensitive action like remediation is performed on entities.|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Creation of forwarding/redirect rule**|Generates an alert when someone in your organization creates an inbox rule for their mailbox that forwards or redirects messages to another email account. This policy only tracks inbox rules that are created using Outlook on the web (formerly known as Outlook Web App) or Exchange Online PowerShell. For more information about using inbox rules to forward and redirect email in Outlook on the web, see [Use rules in Outlook on the web to automatically forward messages to another account](https://support.office.com/article/1433e3a0-7fb0-4999-b536-50e05cb67fed).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**eDiscovery search started or exported**|Generates an alert when someone uses the Content search tool in the Microsoft Purview portal. An alert is triggered when the following content search activities are performed: <ul><li>A content search is started.</li><li>The results of a content search are exported.</li><li>A content search report is exported.</li></ul> <br/> Alerts are also triggered when the previous content search activities are performed in association with an eDiscovery case. For more information about content search activities, see [Search for eDiscovery activities in the audit log](ediscovery-search-for-activities-in-the-audit-log.md#ediscovery-activities).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Email messages containing malicious file removed after delivery**|Generates an alert when any messages containing a malicious file are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Email messages containing malicious URL removed after delivery**|Generates an alert when any messages containing a malicious URL are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Email messages containing malware removed after delivery**|**Note**: This alert policy has been replaced by **Email messages containing malicious file removed after delivery**. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Email messages containing malicious file removed after delivery** instead. For more information, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Email messages containing phish URLs removed after delivery**|**Note**: This alert policy has been replaced by **Email messages containing malicious URL removed after delivery**. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Email messages containing malicious URL removed after delivery** instead. For more information, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Email messages from a campaign removed after delivery**|Generates an alert when any messages associated with a [Campaign](../security/office-365-security/campaigns.md) are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Email messages removed after delivery**|Generates an alert when any malicious messages that do not contain a malicious entity (URL or File), or associated with a Campaign, are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md). This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md). For more information on this new policy, see [New alert policies in Microsoft Defender for Office 365](new-defender-alert-policies.md).|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Email reported by user as malware or phish**|Generates an alert when users in your organization report messages as phishing using the built-in Report button in Outlook or the Report Message or Report Phishing add-ins. For more information about the add-ins, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2). For Defender for Office 365 P2, E5, G5 customers, this alert automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md).|Low|Yes|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Email reported by user as junk**|Generates an alert when users in your organization report messages as junk using the built-in Report button in Outlook or the Report Message add-in. For more information about the add-ins, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2).|Low|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Email reported by user as not junk**|Generates an alert when users in your organization report messages as not junk the built-in Report button in Outlook or the Report Message add-in. For more information about the add-ins, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2).|Low|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Email sending limit exceeded**|Generates an alert when someone in your organization has sent more mail than is allowed by the outbound spam policy. This is usually an indication the user is sending too much email or that the account may be compromised. If you get an alert generated by this alert policy, it's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Medium|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Form blocked due to potential phishing attempt**|Generates an alert when someone in your organization has been restricted from sharing forms and collecting responses using Microsoft Forms due to detected repeated phishing attempt behavior.|High|No|E1, E3/F3, or E5| -|**Form flagged and confirmed as phishing**|Generates an alert when a form created in Microsoft Forms from within your organization has been identified as potential phishing through Report Abuse and confirmed as phishing by Microsoft.|High|No|E1, E3/F3, or E5| -|**A Tenant Allow Block List entry has been found malicious**|Generates an alert when Microsoft determines that the admin submission corresponding to an allow entry in the Tenant Allow/Block List is found to be malicious. This event is triggered as soon as the submission has been analyzed by Microsoft. <br/><br/> The allow entry will continue to exist for its stipulated duration. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Malware campaign detected after delivery**┬╣|Generates an alert when an unusually large number of messages containing malware are delivered to mailboxes in your organization. If this event occurs, Microsoft removes the infected messages from Exchange Online mailboxes.|High|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Malware campaign detected and blocked**┬╣|Generates an alert when someone has attempted to send an unusually large number of email messages containing a certain type of malware to users in your organization. If this event occurs, the infected messages are blocked by Microsoft and not delivered to mailboxes.|Low|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Malware campaign detected in SharePoint and OneDrive**┬╣|Generates an alert when an unusually high volume of malware or viruses is detected in files located in SharePoint sites or OneDrive accounts in your organization.|High|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Malware not zapped because ZAP is disabled**| Generates an alert when Microsoft detects delivery of a malware message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled.|Informational|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Messages containing malicious entity not removed after delivery**|Generates an alert when any message containing malicious content (file, URL, campaign, no entity), is delivered to mailboxes in your organization. If this event occurs, Microsoft attempted to remove the infected messages from Exchange Online mailboxes using [Zero-hour auto purge](../security/office-365-security/zero-hour-auto-purge.md), but the message was not removed due to a failure. Additional investigation is recommended. This policy automatically triggers [automated investigation and response in Office 365](../security/office-365-security/air-about.md).|Medium|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**New transport rule removing antispam header**|A new mail flow rule (transport rule) to remove anti-spam header was detected. This alert might indicate that a spam campaign using a mailbox in the organization is currently underway.|Medium|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Phish delivered because a user's Junk Mail folder is disabled**|**Note**: This alert policy is in the process of being deprecated. Mailbox settings no longer determine whether detected messages can be moved to the Junk Email folder. For more information, see [Configure junk email settings on Exchange Online mailboxes](/microsoft-365/security/office-365-security/configure-junk-email-settings-on-exo-mailboxes).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Phish delivered due to an ETR override**┬▓|Generates an alert when Microsoft detects an Exchange transport rule (also known as a mail flow rule) that allowed delivery of a high confidence phishing message to a mailbox. For more information about Exchange Transport Rules (Mail flow rules), see [Mail flow rules (transport rules) in Exchange Online](/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Phish delivered due to an IP allow policy**┬▓|Generates an alert when Microsoft detects an IP allow policy that allowed delivery of a high confidence phishing message to a mailbox. For more information about the IP allow policy (connection filtering), see [Configure the default connection filter policy - Office 365](../security/office-365-security/connection-filter-policies-configure.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Phish not zapped because ZAP is disabled**┬▓|Generates an alert when Microsoft detects delivery of a high confidence phishing message to a mailbox because Zero-Hour Auto Purge for Phish messages is disabled.|Informational|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Potential nation-state activity**|Microsoft Threat Intelligence Center detected an attempt to compromise accounts from your tenant.|High|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Remediation action taken by admin on emails or URL or sender**|**Note**: This alert policy has been replaced by the **Administrative action submitted by an Administrator** alert policy. This alert policy will eventually go away, so we recommend disabling this alert policy and using **Administrative action submitted by an Administrator** instead. <br/><br/> This alert is triggered when an admin takes remediation action on the selected entity|Informational|Yes|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**Removed an entry in Tenant Allow/Block List**|Generates an alert when an allow entry in the Tenant Allow/Block List is learned from by filtering system and removed. This event is triggered when the allow entry for the affected domain or email address, file, or URL (_entity_) is removed. <br/><br/> You no longer need the affected allow entry. Email messages that contain the affected entities will be delivered to the Inbox if nothing else in the message is determined to be bad. URLs and files will be allowed at time of click. <br/><br/> For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Suspicious connector activity**|Generates an alert when a suspicious activity is detected on an inbound connector in your organization. Mail is blocked from using the inbound connector. The admin will receive an email notification and an alert. This alert provides guidance on how to investigate, revert changes, and unblock a restricted connector. To learn how to respond to this alert, see [Respond to a compromised connector](/microsoft-365/security/office-365-security/connectors-detect-respond-to-compromise).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Suspicious email forwarding activity**|Generates an alert when someone in your organization has autoforwarded email to a suspicious external account. This is an early warning for behavior that may indicate the account is compromised, but not severe enough to restrict the user. Although it's rare, an alert generated by this policy may be an anomaly. It's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Suspicious email sending patterns detected**|Generates an alert when someone in your organization has sent suspicious email and is at risk of being restricted from sending email. This is an early warning for behavior that may indicate that the account is compromised, but not severe enough to restrict the user. Although it's rare, an alert generated by this policy may be an anomaly. However, it's a good idea to [check whether the user account is compromised](../security/office-365-security/responding-to-a-compromised-email-account.md).|Medium|Yes|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Suspicious tenant sending patterns observed**|Generates an alert when Suspicious sending patterns have been observed in your organization, which may lead to your organization being blocked from sending emails. Investigate any potentially compromised user and admin accounts, new connectors, or open relays to avoid tenant exceed threshold blocks. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Suspicious inbound connector and transport rule created to remove sender email headers**|A suspicious inbound connector and mail flow rule (transport rule) were created to remove headers that identify the true source addresses of message senders. This alert might indicate that a spam campaign using a mailbox in the organization is currently underway.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Suspicious email transport rule detected**|A suspicious mail flow rule (transport rule) was created to forward any email in the organization to an attacker-owned mailbox.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Suspicious pattern of inbound connector creation**|A suspicious pattern of inbound connector creation was detected. This behavior might suggest that an attacker set malicious inbound connectors to allow anonymous relay through the organization's Exchange server.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Suspicious email-sending pattern from new Exchange inbound connector**.|A suspicious email-sending pattern from a new Exchange inbound connector was detected. This behavior might suggest that an attacker set a malicious inbound connector to allow anonymous relay through the organization's Exchange server.|Medium|No|E5/G5 or Microsoft Defender for Office 365 P2 add-on subscription| -|**Tenant Allow/Block List entry is about to expire**|Generates an alert when an allow entry or block entry in the Tenant Allow/Block List entry is about to be removed. This event is triggered 7 days before the expiration date, which is based on when the entry was created or last updated. <br/><br/> For both allow entries and block entries, you can extend the expiration date. For more information on events that trigger this alert, see [Manage the Tenant Allow/Block list](../security/office-365-security/tenant-allow-block-list-about.md).|Informational|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Tenant restricted from sending email**|Generates an alert when most of the email traffic from your organization has been detected as suspicious and Microsoft has restricted your organization from sending email. Investigate any potentially compromised user and admin accounts, new connectors, or open relays, and then contact Microsoft Support to unblock your organization. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Tenant restricted from sending unprovisioned email**|Generates an alert when too much email is being sent from unregistered domains (also known as _unprovisioned_ domains). Office 365 allows a reasonable amount of email from unregistered domains, but you should configure every domain that you use to send email as an accepted domain. This alert indicates that all users in the organization can no longer send email. For more information about why organizations are blocked, see [Fix email delivery issues for error code 5.7.7xx in Exchange Online](/Exchange/mail-flow-best-practices/non-delivery-reports-in-exchange-online/fix-error-code-5-7-700-through-5-7-750).|High|No|E1/F1/G1, E3/F3/G3, or E5/G5| -|**Unusual increase in email reported as phish**┬╣|Generates an alert when there's a significant increase in the number of people in your organization using the Report Message add-in in Outlook to report messages as phishing mail. For more information about this add-in, see [Use the Report Message add-in](https://support.office.com/article/b5caa9f1-cdf3-4443-af8c-ff724ea719d2).|Medium|No|E5/G5 or Defender for Office 365 P2 add-on subscription| -|**User requested to release a quarantined message**|Generates an alert when a user requests release for a quarantined message. To request the release of quarantined messages, the **Allow recipients to request a message to be released from quarantine** (_PermissionToRequestRelease_) permission is required in the quarantine policy (for example, from the **Limited access** preset permissions group). For more information, see [Allow recipients to request a message to be released from quarantine permission](../security/office-365-security/quarantine-policies.md#allow-recipients-to-request-a-message-to-be-released-from-quarantine-permission).|Informational|No|Microsoft Business Basic, Microsoft Business Standard, Microsoft Business Premium, E1/F1/G1, E3/F3/G3, or E5/G5| -|**User restricted from sending email**|Generates an alert when someone in your organization is restricted from sending outbound mail. This typically results when an account is compromised, and the user is listed on the **Restricted Users** page in the compliance portal. (To access this page, go to **Threat management \> Review \> Restricted Users**). For more information about restricted users, see [Removing a user, domain, or IP address from a block list after sending spam email](/microsoft-365/security/office-365-security/removing-user-from-restricted-users-portal-after-spam).|High|Yes|Microsoft Business Basic, Microsoft Business Standard, Microsoft Business Premium, E1/F1/G1, E3/F3/G3, or E5/G5| -|**User restricted from sharing forms and collecting responses**|Generates an alert when someone in your organization has been restricted from sharing forms and collecting responses using Microsoft Forms due to detected repeated phishing attempt behavior.|High|No|E1, E3/F3, or E5| --┬╣ This alert policy is in the process of being deprecated based on customer feedback as a false positive. To retain the functionality of this alert policy, you can create a custom alert policy with the same settings. --┬▓ This alert policy is part of the replacement functionality for the **Phish delivered due to tenant or user override** and **User impersonation phish delivered to inbox/folder** alert policies that were removed based on user feedback. For more information about anti-phishing in Office 365, see [Anti-phishing policies](../security/office-365-security/anti-phishing-policies-about.md). --## View alerts --When an activity performed by users in your organization matches the settings of an alert policy, an alert is generated and displayed on the **Alerts** page in the Microsoft Purview portal or the Defender portal. Depending on the settings of an alert policy, an email notification is also sent to a list of specified users when an alert is triggered. For each alert, the dashboard on the **Alerts** page displays the name of the corresponding alert policy, the severity and category for the alert (defined in the alert policy), and the number of times an activity has occurred that resulted in the alert being generated. This value is based on the threshold setting of the alert policy. The dashboard also shows the status for each alert. For more information about using the status property to manage alerts, see [Managing alerts](#manage-alerts). --To view alerts: --### Microsoft Purview compliance portal -- Go to <https://compliance.microsoft.com> and then select **Alerts**. Alternatively, you can go directly to <https://compliance.microsoft.com/compliancealerts>. -- --### Microsoft 365 Defender portal --Go to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender portal</a> and then select **Incidents & alerts** \> **Alerts**. Alternatively, you can go directly to <https://security.microsoft.com/alerts>. -- --You can use the following filters to view a subset of all the alerts on the **Alerts** page: --- **Status**: Show alerts that are assigned a particular status. The default status is **Active**. You or other administrators can change the status value.-- **Policy**: Show alerts that match the setting of one or more alert policies. Or you can display all alerts for all alert policies.-- **Time range**: Show alerts that were generated within a specific date and time range.-- **Severity**: Show alerts that are assigned a specific severity.-- **Category**: Show alerts from one or more alert categories.-- **Tags**:Show alerts from one or more user tags. Tags are reflected based on tagged mailboxes or users that appear in the alerts. See [User tags in Defender for Office 365](../security/office-365-security/user-tags-about.md) to learn more.-- **Source**: Use this filter to show alerts triggered by alert policies in the Microsoft Purview portal or alerts triggered by Microsoft Defender for Cloud Apps policies, or both. For more information about Defender for Cloud Apps alerts, see the [View Defender for Cloud Apps alerts](#view-defender-for-cloud-apps-alerts) section in this article.--> [!IMPORTANT] -> Filtering and sorting by user tags is currently in Public Preview, and might be substantially modified before it's generally available. Microsoft makes no warranties, express or implied, with respect to the information provided about it. --## Alert aggregation --When multiple events that match the conditions of an alert policy occur with a short period of time, they are added to an existing alert by a process called _alert aggregation_. When an event triggers an alert, the alert is generated and displayed on the **Alerts** page and a notification is sent. If the same event occurs within the aggregation interval, then Microsoft 365 adds details about the new event to the existing alert instead of triggering a new alert. The goal of alert aggregation is to help reduce alert "fatigue" and let you focus and take action on fewer alerts for the same event. --The length of the aggregation interval depends on your Office 365 or Microsoft 365 subscription. --|Subscription|Aggregation<br>interval| -||::| -|Office 365 or Microsoft 365 E5/G5|1 minute| -|Defender for Office 365 Plan 2 |1 minute| -|E5 Compliance add-on or E5 Discovery and Audit add-on|1 minute| -|Office 365 or Microsoft 365 E1/F1/G1 or E3/F3/G3|15 minutes| -|Defender for Office 365 Plan 1 or Exchange Online Protection|15 minutes| --When events that match the same alert policy occur within the aggregation interval, details about the subsequent event are added to the original alert. For all events, information about aggregated events is displayed in the details field and the number of times an event occurred with the aggregation interval is displayed in the activity/hit count field. You can view more information about all aggregated events instances by viewing the activity list. --The following screenshot shows an alert with four aggregated events. The activity list contains information about the four email messages relevant to the alert. -- --Keep the following things in mind about alert aggregation: --- Alerts triggered by the **A potentially malicious URL click was detected** [default alert policy](#default-alert-policies) are not aggregated. This is because alerts triggered by this policy are unique to each user and email message.--- At this time, the **Hit count** alert property doesn't indicate the number of aggregated events for all alert policies. For alerts triggered by these alert policies, you can view the aggregated events by clicking **View message list** or **View activity** on the alert. We're working to make the number of aggregated events listed in the **Hit count** alert property available for all alert policies.--## RBAC permissions required to view alerts --The Role Based Access Control (RBAC) permissions assigned to users in your organization determine which alerts a user can see on the **Alerts** page. How is this accomplished? The management roles assigned to users (based on their membership in role groups in the compliance portal or the Microsoft 365 Defender portal) determine which alert categories a user can see on the **Alerts** page. Here are some examples: --- Members of the Records Management role group can view only the alerts that are generated by alert policies that are assigned the **Information governance** category.-- Members of the Compliance Administrator role group can't view alerts that are generated by alert policies that are assigned the **Threat management** category.-- Members of the eDiscovery Manager role group can't view any alerts because none of the assigned roles provide permission to view alerts from any alert category.--This design (based on RBAC permissions) lets you determine which alerts can be viewed (and managed) by users in specific job roles in your organization. --The following table lists the roles that are required to view alerts from the six different alert categories. A check mark indicates that a user who is assigned that role can view alerts from the corresponding alert category listed in the title row. --To see which category a default alert policy is assigned to, see the tables in [Default alert policies](#default-alert-policies). --|Role|Information<br>governance|Data loss<br>prevention|Mail<br>flow|Permissions|Threat<br>management|Others| -||::|::|::|::|::|::| -|Compliance Administrator|Γ£ö|Γ£ö||Γ£ö||Γ£ö| -|DLP Compliance Management||Γ£ö||||| -|Information Protection Admin||Γ£ö||||| -|Information Protection Analyst||Γ£ö||||| -|Information Protection Investigator||Γ£ö||||| -|Manage Alerts||||||Γ£ö| -|Organization Configuration||||||Γ£ö| -|Privacy Management||||||| -|Quarantine||||||| -|Record Management|Γ£ö|||||| -|Retention Management|Γ£ö|||||| -|Role Management||||Γ£ö||| -|Security Administrator||Γ£ö||Γ£ö|Γ£ö|Γ£ö| -|Security Reader||Γ£ö||Γ£ö|Γ£ö|Γ£ö| -|Transport Hygiene||||||| -|View-Only DLP Compliance Management||Γ£ö||||| -|View-Only Configuration||||||| -|View-Only Manage Alerts||||||Γ£ö| -|View-Only Recipients|||Γ£ö|||| -|View-Only Record Management|Γ£ö|||||| -|View-Only Retention Management|Γ£ö|||||| --> [!TIP] -> To view the roles that are assigned to each of the default role groups, run the following commands in Security & Compliance PowerShell: -> -> ```powershell -> $RoleGroups = Get-RoleGroup -> -> $RoleGroups | foreach {Write-Output -InputObject `r`n,$_.Name,("-"*25); Get-RoleGroup $_.Identity | Select-Object -ExpandProperty Roles} -> ``` -> -> You can also view the roles assigned to a role group in the compliance portal or the Microsoft 365 Defender portal. Go to the **Permissions** page, and select a role group. The assigned roles are listed on the flyout page. --## Manage alerts --After alerts have been generated and displayed on the **Alerts** page in the Microsoft Purview portal, you can triage, investigate, and resolve them. The same [RBAC permissions](#rbac-permissions-required-to-view-alerts) that give users access to alerts also give them the ability to manage alerts. --Here are some tasks you can perform to manage alerts. --- **Assign a status to alerts**: You can assign one of the following statuses to alerts: **Active** (the default value), **Investigating**, **Resolved**, or **Dismissed**. Then, you can filter on this setting to display alerts with the same status setting. This status setting can help track the process of managing alerts.--- **View alert details**: You can select an alert to display a flyout page with details about the alert. The detailed information depends on the corresponding alert policy, but it typically includes the following information:-- - The name of the actual operation that triggered the alert, such as a cmdlet or an audit log operation. - - A description of the activity that triggered the alert. - - The user (or list of users) who triggered the alert. This is included only for alert policies that are set up to track a single user or a single activity. - - The number of times the activity tracked by the alert was performed. This number may not match that actual number of related alerts listed on the Alerts page because more alerts may have been triggered. - - A link to an activity list that includes an item for each activity that was performed that triggered the alert. Each entry in this list identifies when the activity occurred, the name of the actual operation (such as "FileDeleted"), the user who performed the activity, the object (such as a file, an eDiscovery case, or a mailbox) that the activity was performed on, and the IP address of the user's computer. For malware-related alerts, this links to a message list. - - The name (and link) of the corresponding alert policy. --- **Suppress email notifications**: You can turn off (or suppress) email notifications from the flyout page for an alert. When you suppress email notifications, Microsoft won't send notifications when activities or events that match the conditions of the alert policy occur. But alerts will be triggered when activities performed by users match the conditions of the alert policy. You can also turn off email notifications by editing the alert policy.--- **Resolve alerts**: You can mark an alert as resolved on the flyout page for an alert (which sets the status of the alert to **Resolved**). Unless you change the filter, resolved alerts aren't displayed on the **Alerts** page.--## View Defender for Cloud Apps alerts --Alerts that are triggered by Defender for Cloud Apps policies are now displayed on the **Alerts** page in the Microsoft Purview portal. This includes alerts that are triggered by activity policies and alerts that are triggered by anomaly detection policies in Defender for Cloud Apps. This means you can view all alerts in the Microsoft Purview portal. Defender for Cloud Apps is only available for organizations with an Office 365 Enterprise E5 or Office 365 US Government G5 subscription. For more information, see [Overview of Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security). --Organizations that have Microsoft Defender for Cloud Apps as part of an Enterprise Mobility + Security E5 subscription or as a standalone service can also view Defender for Cloud Apps alerts that are related to Microsoft 365 apps and services in the compliance portal or the Microsoft 365 Defender portal. --To display only Defender for Cloud Apps alerts in the Microsoft Purview portal or the Defender portal, use the **Source** filter and select **Defender for Cloud Apps**. -- --Similar to an alert triggered by an alert policy in the Microsoft Purview portal, you can select a Defender for Cloud Apps alert to display a flyout page with details about the alert. The alert includes a link to view the details and manage the alert in the Defender for Cloud Apps portal and a link to the corresponding Defender for Cloud Apps policy that triggered the alert. See [Monitor alerts in Defender for Cloud Apps](/cloud-app-security/monitor-alerts). -- --> [!IMPORTANT] -> Changing the status of a Defender for Cloud Apps alert in the Microsoft Purview portal won't update the resolution status for the same alert in the Defender for Cloud Apps portal. For example, if you mark the status of the alert as **Resolved** in the Microsoft Purview portal, the status of the alert in the Defender for Cloud Apps portal is unchanged. To resolve or dismiss a Defender for Cloud Apps alert, manage the alert in the Defender for Cloud Apps portal. |
compliance | Apply Irm To A List Or Library | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/apply-irm-to-a-list-or-library.md | - Title: "Apply IRM to a list or library"-- NOCSH--- Previously updated : 7/2/2018---- SPO160-- OSU150-- OSU160-- MET150--- purview-compliance-- SPO_Content -description: "You can use Information Rights Management (IRM) to help control and protect files that are downloaded from lists or libraries." ----# Apply Information Rights Management (IRM) to a list or library --You can use Information Rights Management (IRM) to help control and protect files that are downloaded from lists or libraries. This feature is only supported in the Microsoft global cloud. IRM is not supported for SharePoint lists and libraries in national cloud deployments. - --## Administrator preparations before applying IRM --- The Azure Rights Management service (Azure RMS) from Azure Information Protection, and the on-premises equivalent, Active Directory Rights Management Services (AD RMS), support Information Rights Management for sites. No separate or additional installations are required.--- Before you apply IRM to a list or library, you need to enable IRM for your site. You'll need administrator permissions to enable IRM.--- To apply IRM to a list or library, you must have administrator permissions for that list or library.--- If you're using SharePoint Online, your users might experience timeouts when downloading larger IRM-protected files. To avoid timeouts, use your Office programs to apply IRM protection, and store larger files in a SharePoint library that doesn't use IRM.--> [!NOTE] -> If you're using SharePoint Server 2013, a server administrator must install protectors on all front-end Web servers for every file type that the people in your organization want to protect by using IRM. - -## Apply IRM to a list or library -<a name="__toc256598179"> </a> -- - -1. Go to the list or library for which you want to configure IRM. --2. On the ribbon, select the **Library** tab, and then select **Library Settings**. (If you're working in a list, select the **List** tab, and then select **List Settings**). - -  - -3. Under **Permissions and Management**, select **Information Rights Management**. If the Information Rights Management link doesn't appear, IRM might not be enabled for your site. Contact your server administrator to see if you can enable IRM for your site. The **Information Rights Management** link doesn't appear for picture libraries. --4. On the **Information Rights Management Settings** page, select the **Restrict permission to documents in this library on download** check box to apply restricted permission to documents users download from this list or library. --5. In the **Create a permission policy title** box, enter a descriptive name for the policy. Use a name that helps you identify this policy from other policies. For example, use **Company Confidential** to apply restricted permissions to a list or library that contains confidential company documents. --6. In the **Add a permission policy description** box, type a description that will appear to people who use this list or library that explains how they should handle the documents in this list or library. For example, you can type **Discuss the contents of this document only with other employees** if you want to restrict access to the information in these documents to internal employees. --7. To apply additional restrictions to the documents in this list or library, select **Show Options**, and do any of the following: --|**To do this:**|**Do this:**| -|:--|:--| -|Allow people to print documents from this list or library|Select the **Allow viewers to print** check box.| -|Allow people with at least the View Items permission to run embedded code or macros on a document.|Select the **Allow viewers to run script and screen reader to function on downloaded documents** check box.If you select this option, users could run code to extract the contents of a document. | -|Select this option if you want to restrict access to content to a specified period of time. If you select this option, people's issuance licenses to access the content will expire after the specified number of days, and people will be required to return to the server to verify their credentials and download a new copy.|Select the **After download, document access rights will expire after these number of days (1-365)** check box, and then specify the number of days for which you want the document to be viewable.| -| Prevent people from uploading documents that do not support IRM to this list or library. If you select this option, people will not be able to upload any of the following file types: File types that do not have corresponding IRM protectors installed on all of the front-end web servers. File types that SharePoint Server 2010 cannot decrypt. File types that are IRM protected in another program.|Select the **Do not allow users to upload documents that do not support IRM** check box.| -|Remove restricted permissions from this list or library on a specific date.|Select the **Stop restricting access to the library at** check box, and then select the date that you want.| -|Control the interval that Azure RMS credentials are cached for the program that is licensed to open the document.|Select the **Users must verify their credentials using this interval (days)** check box, then enter the interval for caching credentials in number of days.| -|Allow group protection so that users can share with members of the same group.|Select **Allow group protection**, and enter the group's name for sharing.| --8. After you finish selecting the options you want, select **OK**. - -## What is Information Rights Management? -<a name="__toc256598175"> </a> --Information Rights Management (IRM) enables you to limit the actions that users can take on files that have been downloaded from lists or libraries. IRM encrypts the downloaded files and limits the set of users and programs that are allowed to decrypt these files. IRM can also limit the rights of the users who are allowed to read files, so that they cannot take actions such as print copies of the files or copy text from them. - -You can use IRM on lists or libraries to limit the dissemination of sensitive content. For example, if you are creating a document library to share information about upcoming products with selected marketing representatives, you can use IRM to prevent these individuals from sharing this content with other employees in the company. - -On a site, you apply IRM to an entire list or library, rather than to individual files. This makes it easier to ensure a consistent level of protection for an entire set of documents or files. IRM can thus help your organization to enforce corporate policies that govern the use and dissemination of confidential or proprietary information. - -> [!NOTE] -> The information on this page regarding Information Rights Management supersedes any terms that reference 'Information Rights Management' in any Microsoft SharePoint Server 2013 and SharePoint Server 2016 license term agreements. - -### How IRM can help protect content -<a name="__toc256598176"> </a> --IRM helps to protect restricted content in the following ways: - -- Helps to prevent an authorized viewer from copying, modifying, printing, faxing, or copying and pasting the content for unauthorized use- -- Helps to prevent an authorized viewer from copying the content by using the Print Screen feature in Microsoft Windows- -- Helps to prevent an unauthorized viewer from viewing the content if it is sent in e-mail after it is downloaded from the server- -- Restricts access to content to a specified period of time, after which users must confirm their credentials and download the content again- -- Helps to enforce corporate policies that govern the use and dissemination of content within your organization- -### How IRM cannot help protect content -<a name="__toc256598177"> </a> --IRM cannot protect restricted content from the following: - -- Erasure, theft, capture, or transmission by malicious programs such as Trojan horses, keystroke loggers, and certain types of spyware- -- Loss or corruption because of the actions of computer viruses- -- Manual copying or retyping of content from the display on a screen- -- Digital or film photography of content that is displayed on a screen- -- Copying through the use of third-party screen-capture programs- -- Copying of content metadata (column values) through the use of third-party screen-capture programs or copy-and-paste action- -## How IRM works for lists and libraries -<a name="__toc256598178"> </a> --IRM protection is applied to files at the list or library level. When IRM is enabled for a library, rights management applies to all of the files in that library. When IRM is enabled for a list, rights management applies only to files that are attached to list items, not the actual list items. - -When people download files in an IRM-enabled list or library, the files are encrypted so that only authorized people can view them. Each rights-managed file also contains an issuance license that imposes restrictions on the people who view the file. Typical restrictions include making a file read-only, disabling the copying of text, preventing people from saving a local copy, and preventing people from printing the file. Client programs that can read IRM-supported file types use the issuance license within the rights-managed file to enforce these restrictions. This is how a rights-managed file retains its protection even after it is downloaded from the server. - -The types of restrictions that are applied to a file when it is downloaded from a list or library are based on the individual user's permissions on the site that contains the file. The following table explains how the permissions on sites correspond to IRM permissions. - -|**Permissions**|**IRM Permissions**| -|:--|:--| -|Manage Permissions, Manage Web Site|**Full control** (as defined by the client program): This permission generally allows a user to read, edit, copy, save, and modify permissions of rights-managed content.| -|Edit Items, Manage Lists, Add and Customize Pages|**Edit**, **Copy**, and **Save**: A user can print a file only if the **Allow users to print documents** check box is selected on the Information Rights Management Settings page for the list or library.| -|View Items|**Read**: A user can read the document, but cannot copy or modify its content. A user can print only if the **Allow users to print documents** check box is selected on the Information Rights Management Settings page for the list or library.| -|Other|No other permissions correspond directly to IRM permissions.| - -When you enable IRM for a list or library in SharePoint Server 2013, you can only protect file types in that list or library for which a protector is installed on all front-end web servers. A protector is a program that controls the encryption and decryption of rights-managed files of a specific file format. SharePoint includes protectors for the following file types: - -- Microsoft Office InfoPath forms- -- The 97-2003 file formats for the following Microsoft Office programs: Word, Excel, and PowerPoint- -- The Office Open XML Formats for the following Microsoft Office programs: Word, Excel, and PowerPoint- -- The XML Paper Specification (XPS) format- -If your organization plans to use IRM to protect any other file types in addition to those listed above, your server administrator must install protectors for these additional file formats. - - |
compliance | Apply Retention Labels Automatically | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/apply-retention-labels-automatically.md | - Title: "Automatically apply a retention label to Microsoft 365 items"-- NOCSH--- Previously updated : 07/11/2023----- purview-compliance-- tier1-- SPO_Content-- MOE150-- MET150 -description: Create auto-labeling retention policies so you can automatically apply labels to retain what you need and delete what you don't ---# Automatically apply a retention label to retain or delete content -->*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).* --> [!NOTE] -> This scenario isn't supported for [regulatory records](records-management.md#records) or default labels for an organizing structure such as a document set or library in SharePoint, or a folder in Exchange. These scenarios require a [published retention label policy](create-apply-retention-labels.md). --One of the most powerful features of [retention labels](retention.md) is the ability to apply them automatically to content that matches specified conditions. In this case, people in your organization don't need to apply the retention labels. Microsoft 365 does the work for them. --Auto-applying retention labels are powerful because: --- You don't need to train your users on all of your classifications.-- You don't need to rely on users to classify all content correctly.-- Users no longer need to know about data governance policies - they can focus on their work.--You can apply retention labels to content automatically when that content doesn't already have a retention label applied and contains sensitive information, keywords or searchable properties, or a match for [trainable classifiers](classifier-get-started-with.md). You can also automatically apply a retention label to cloud attachments that are stored in SharePoint or OneDrive. --> [!TIP] -> Use searchable properties to identify [Teams meeting recordings](#microsoft-teams-meeting-recordings) and [items that have a sensitivity label applied](#identify-files-and-emails-that-have-a-sensitivity-label). --The processes to automatically apply a retention label based on these conditions: -- --Use the following instructions for the two admin steps. --> [!NOTE] -> Auto-policies use service-side labeling with conditions to automatically apply retention labels to items. You can also automatically apply a retention label with a label policy when you do the following: -> -> - Apply a retention label to a Microsoft Syntex model -> - Apply a default retention label for SharePoint and Outlook -> - Apply a retention label to email by using Outlook rules -> -> For these scenarios, see [Publish retention labels and apply them in apps](create-apply-retention-labels.md). ---## Learn about simulation mode --You can run an auto-labeling policy in simulation mode when it's configured for either of the following conditions: -- [Specific types of sensitive information](#auto-apply-labels-to-content-with-specific-types-of-sensitive-information)-- [Specific keywords or searchable properties that match a query you create](#auto-apply-labels-to-content-with-keywords-or-searchable-properties)--Very similar to [simulation mode for auto-labeling policies for sensitivity labels](apply-sensitivity-label-automatically.md#learn-about-simulation-mode), this addition lets you run the auto-labeling deployment like the WhatIf parameter for PowerShell. You see results reported as if the auto-labeling policy had applied your selected label, using the conditions that you defined. You can then refine your conditions for accuracy if needed, and rerun the simulation. --Simulation mode also lets you gradually increase the scope of your auto-labeling policy before deployment. For example, you might start with a single location, such as a SharePoint site, with a single document library. Then, with iterative changes, increase the scope to multiple sites, and then to another location, such as OneDrive. --Typical workflow for an auto-labeling policy: --1. Create and configure an auto-labeling retention policy. --2. Run the policy in simulation mode, and wait for it to complete. --3. Review the results, and if necessary, refine your policy and rerun simulation. Wait for it to complete again. --4. Repeat step 3 as needed. --5. Deploy in production by turning on the policy. --Unlike simulation mode for automatically applying sensitivity labels: -- Simulation mode is optional, and not required to complete before you turn on the policy. You can even turn on the policy while simulation is still running.-- When simulation completes, the results automatically expire within 7 days. Then, to view samples for your policy, you must restart the simulation.--Other considerations for simulation mode for auto-apply retention label policies: --- A maximum of 30 simulation jobs can be active in a 12-hour time period.-- A maximum of 100 item samples can be collected per mailbox.-- If you use [adaptive scopes](retention.md#adaptive-or-static-policy-scopes-for-retention) for your policy:- - A maximum of 20,000 locations (any combination of sites and mailboxes) is supported. - - Because these scopes use dynamic queries that run daily and can take a few days to fully populate, wait and [confirm their membership](purview-adaptive-scopes.md#confirm-scope-membership) before you start simulation. - - For the **Microsoft 365 Group mailboxes & sites** location, items stored in [AuxPrimary mailboxes](/powershell/module/exchange/get-mailboxlocation#-mailboxlocationtype) aren't supported. -- You might need to be assigned additional permissions to see the simulation results. For information about the required roles, see the next section, [Before you begin](#before-you-begin).-- If you're using [administrative units](microsoft-365-compliance-center-permissions.md#administrative-units): Currently, simulation mode doesn't support policies that are configured for selected administrative units. Policies with this configuration can be turned on, but if you want to first run them in simulation, select the full directory option.-- Simulation counts all items matching the policy criteria at time of simulation. However, when the policy is turned on, only content that isn't already labeled will be eligible for auto-applying retention labels.-- Although auto-labeling for sensitive information types applies to emails sent and received rather than emails stored in mailboxes, simulation for Exchange locations runs against against emails stored in mailboxes. Using historical data lets you more quickly assess the effectiveness of your chosen sensitive information types and configuration.-- For the **Microsoft 365 Group mailboxes & sites** and **OneDrive accounts** locations: Items that are stored in [arbitration mailboxes](/powershell/module/exchange/new-mailbox#-arbitration) aren't supported for simulation.-- Because simulation results are based on items available in the specified locations at the time the simulation job runs, remember to take the following considerations into account when you turn on the policy:- - Items that are no longer within the specified location won't be labeled. - - Items that no longer match the policy criteria won't be labeled. --On the **Label policies** page, the **Status** column displays **In simulation** for auto-labeling policies that are running in simulation, or configured for simulation and complete. --Simulation typically completes within one or two days, depending on the amount of data to analyze. The completed simulation triggers an email notification that's sent to the user configured to receive [activity alerts](alert-policies.md). --To view the simulation results, select the policy from the **Label policies** page, and from the flyout pane, select **View simulation**. You can then view any samples, review the number of matching items and the locations, edit the policy, turn on the policy, or restart the simulation. --Watch the following example (no audio) where an auto-labeling policy named **Personal Information** has been selected, and from the flyout pane, **View simulation** is selected. This pane is then collapsed to better see the simulation results of the policy with the available actions to turn on or restart the policy, edit or delete it. The simulation results from the overview page are displayed in three sections, **Simulation status**, **Total matches**, and **Locations**. As the **Samples for review** tab is selected, you see a list of documents that haven't yet been filtered by location. The demonstration ends but at this stage, you could select one of the listed samples to view it in the preview pane, or first filter the results. --> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWWQKr] --## Before you begin --The global admin for your organization has full permissions to create and edit retention labels and their policies. If you aren't signing in as a global admin, see the permissions information for [records management](get-started-with-records-management.md#permissions) or [data lifecycle management](get-started-with-data-lifecycle-management.md#permissions-for-retention-policies-and-retention-labels), depending on the solution you're using. --To run the policy in simulation mode: -- Auditing for Microsoft 365 must be turned on. If you need to turn on auditing or you're not sure whether auditing is already on, see [Turn audit log search on or off](audit-log-enable-disable.md).-- To view the list of samples, you must have the **Data Classification List Viewer** role, and to view file or email contents in the source view, you must have the **Data Classification Content Viewer** role. Global admins don't have these roles by default.--Make sure you have [created the retention labels](file-plan-manager.md#create-retention-labels) you want to apply to items. --> [!NOTE] -> Now in preview, you can extend your auto-labeling of retention labels to images. For more information, see [Learn about optical character recognition in Microsoft Purview](ocr-learn-about.md). --## How to create an auto-apply retention label policy --Decide before you create your retention label policy whether it will be **adaptive** or **static**. For more information, see [Adaptive or static policy scopes for retention](retention.md#adaptive-or-static-policy-scopes-for-retention). If you decide to use an adaptive policy, you must create one or more adaptive scopes before you create your retention label policy, and then select them during the create retention label policy process. For instructions, see [Configuration information for adaptive scopes](purview-adaptive-scopes.md#configure-adaptive-scopes). --When you create an auto-apply policy, you select a retention label to automatically apply to content, based on the conditions that you specify. --1. In the [Microsoft Purview compliance portal](https://compliance.microsoft.com/), navigate to one of the following locations: -- - If you're using records management: - - **Solutions** \> **Records management** \> **Label policies** tab \> **Auto-apply a label** -- - If you're using data lifecycle management: - - **Solutions** \> **Data lifecycle management** \> **Microsoft 365** \> **Label policies** tab \> **Auto-apply a label** -- Don't immediately see your solution in the navigation pane? First select **Show all**. --2. Enter a name and description for this auto-labeling policy, and then select **Next**. --3. For **Choose the type of content you want to apply this label to**, select one of the available conditions. For more information about the choices, see the [Configuring conditions for auto-apply retention labels](#configuring-conditions-for-auto-apply-retention-labels) section on this page. --4. For the **Assign admin units** page: This configuration is currently in preview. If your organization is using [administrative units in Azure Active Directory](/azure/active-directory/roles/administrative-units), a retention label policy that doesn't include SharePoint sites can be automatically restricted to specific users by selecting administrative units. If your account has been [assigned administrative units](microsoft-365-compliance-center-permissions.md#administrative-units), you must select one or more administrative units. - - If you don't want to restrict the policy by using administrative units, or your organization hasn't configured administrative units, keep the default of **Full directory**. You must select **Full directory** for the policy to include the location for SharePoint sites. --5. For the **Choose the type of retention policy to create** page, select **Adaptive** or **Static**, depending on the choice you made from the [Before you begin](#before-you-begin) instructions. If you haven't already created adaptive scopes, you can select **Adaptive** but because there won't be any adaptive scopes to select, you won't be able to finish the policy configuration with this option. --6. Depending on your selected scope: -- - If you chose **Adaptive**: On the **Choose adaptive policy scopes and locations** page, select **Add scopes** and select one or more adaptive scopes that have been created. Then, select one or more locations. The locations that you can select depend on the [scope types](purview-adaptive-scopes.md#configure-adaptive-scopes) added. For example, if you only added a scope type of **User**, you will be able to select **Exchange mailboxes** but not **SharePoint sites**. - - - If you chose **Static**: On the **Choose locations** page, toggle on or off any of the locations. For each location, you can leave it at the default to [apply the policy to the entire location](retention-settings.md#a-policy-that-applies-to-entire-locations), or [specify includes and excludes](retention-settings.md#a-policy-with-specific-inclusions-or-exclusions) -- For information about the location choices, see [Locations](retention-settings.md#locations). --7. Follow the prompts to select a retention label, whether to run the policy in [simulation mode](#learn-about-simulation-mode) or turn it on (if applicable for your chosen condition), and then review and submit your configuration choices. --To edit an existing retention label policy (the policy type is **Auto-apply**), select it, and then select the **Edit** option to start the **Edit retention policy** configuration. --After content is labeled by using an auto-apply label policy, the applied label can't be automatically removed or changed by changing the content or the policy, or by a new auto-apply label policy. For more information, see [Only one retention label at a time](retention.md#only-one-retention-label-at-a-time). --> [!NOTE] -> An auto-apply retention label policy will never replace an existing retention label that's applied to content. If you want to relabel content by using the conditions you configure, you'll need to manually remove the current retention label from existing content. --### Configuring conditions for auto-apply retention labels --You can apply retention labels to content automatically when that content contains: --- [Specific types of sensitive information](#auto-apply-labels-to-content-with-specific-types-of-sensitive-information)--- [Specific keywords or searchable properties that match a query you create](#auto-apply-labels-to-content-with-keywords-or-searchable-properties)--- [A match for trainable classifiers](#auto-apply-labels-to-content-by-using-trainable-classifiers)--Or, you can automatically apply retention labels to newly shared [cloud attachments](#auto-apply-labels-to-cloud-attachments). --When you configure retention labels to auto-apply based on sensitive information, keywords or searchable properties, or trainable classifiers, use the following table to identify when retention labels can be automatically applied. --SharePoint items that are in draft or that have never been published aren't supported for this scenario. --Exchange: --|Condition|Items in transit (sent or received) |Existing items (data at rest)| -|:--|:--|:--| -|Sensitive info types | Yes | No | -|Specific keywords or searchable properties| Yes |Yes | -|Trainable classifiers| Yes | Yes (last six months only) | --SharePoint and OneDrive: --|Condition|New or modified items |Existing items | -|:--|:--|:--| -|Sensitive info types | Yes | Yes <sup>\*</sup> | -|Specific keywords or searchable properties| Yes |Yes | -|Trainable classifiers| Yes | Yes (last six months only) | --**Footnote:** --<sup>\*</sup> -Applies only to content that's already classified, which you can determine by using [content explorer](data-classification-content-explorer.md). --#### Auto-apply labels to content with specific types of sensitive information --> [!IMPORTANT] -> For emails that you auto-apply by identifying sensitive information, all mailboxes are automatically included, which includes mailboxes from Microsoft 365 groups. By default, the **Exchange mailboxes** location isn't selected for adaptive scopes when you have this configuration. Even if you can select the location, retention labels won't apply to the Exchange items. -> -> Although group mailboxes would usually be included by selecting the **Microsoft 365 Group mailboxes & sites** location, for this specific policy configuration, the groups location includes only SharePoint sites connected to a Microsoft 365 group. --When you create auto-apply retention label policies for sensitive information, you see the same list of policy templates as when you create a Microsoft Purview Data Loss Prevention (DLP) policy. Each template is preconfigured to look for specific types of sensitive information. In the following example, the sensitive info types are from the **Privacy** category, and **U.S Personally Identifiable Information (PII) Data** template: -- --To learn more about the sensitive information types, see [Learn about sensitive information types](sensitive-information-type-learn-about.md#learn-about-sensitive-information-types). Currently, [exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types) and [document fingerprinting](document-fingerprinting.md) aren't supported for this scenario. --After you select a policy template, you can add or remove any types of sensitive information, and you can change the confidence level and instance count. In the previous example screenshot, these options have been changed so that a retention label will be auto-applied only when: --- The type of sensitive information that's detected has a match accuracy (or [confidence level](sensitive-information-type-learn-about.md#more-on-confidence-levels)) of at least **Medium confidence** for two of the sensitive info types, and **High confidence** for one. Many sensitive information types are defined with multiple patterns, where a pattern with a higher match accuracy requires more evidence to be found (such as keywords, dates, or addresses), while a pattern with a lower match accuracy requires less evidence. The lower the confidence level, the easier it is for content to match the condition but with the potential for more false positives.--- The content contains between 1 and 9 instances of any of these three sensitive info types. The default for the **to** value is **Any**.--For more information about these options, see the following guidance from the DLP documentation [Test your Data Loss Prevention policies (preview)](dlp-test-dlp-policies.md#test-your-data-loss-prevention-policies-preview). --> [!IMPORTANT] -> Sensitive information types have two different ways of defining the max unique instance count parameters. To learn more, see [Instance count supported values for SIT](sit-limits.md#instance-count-supported-values-for-sit). --To consider when using sensitive information types to auto-apply retention labels: --- If you use custom sensitive information types, these can't auto-label existing items in SharePoint and OneDrive.--- For emails, you can't select specific recipients to include or exclude; only the **All mailboxes** setting is supported and for this configuration only, it includes mailboxes from Microsoft 365 groups.--#### Auto-apply labels to content with keywords or searchable properties --You can auto-apply labels to content by using a query that contains specific words, phrases, or values of searchable properties. You can refine your query by using search operators such as AND, OR, and NOT. -- --For more information about the query syntax that uses Keyword Query Language (KQL), see [Keyword Query Language (KQL) syntax reference](/sharepoint/dev/general-development/keyword-query-language-kql-syntax-reference). --Query-based auto-apply policies use the same search index as eDiscovery content search to identify content. For more information about the searchable properties that you can use, see [Keyword queries and search conditions for Content Search](ediscovery-keyword-queries-and-search-conditions.md). --Some things to consider when using keywords or searchable properties to auto-apply retention labels: --- For SharePoint, crawled properties and custom properties aren't supported for these KQL queries and you must use only predefined managed properties for documents. However, you can use mappings at the tenant level with the predefined managed properties that are enabled as refiners by default (RefinableDate00-19, RefinableString00-99, RefinableInt00-49, RefinableDecimals00-09, and RefinableDouble00-09). For more information, see [Overview of crawled and managed properties in SharePoint Server](/SharePoint/technical-reference/crawled-and-managed-properties-overview), and for instructions, see [Create a new managed property](/sharepoint/manage-search-schema#create-a-new-managed-property).--- If you map a custom property to one of the refiner properties, wait 24 hours before you use it in your KQL query for a retention label.--- Although SharePoint managed properties can be renamed by using aliases, don't use these for KQL queries in your labels. Always specify the actual name of the managed property, for example, "RefinableString01".--- To search for values that contain spaces or special characters, use double quotation marks (`" "`) to contain the phrase; for example, `subject:"Financial Statements"`.--- Use the *DocumentLink* property instead of *Path* to match an item based on its URL.--- Suffix wildcard searches (such as `*cat`) or substring wildcard searches (such as `*cat*`) aren't supported. However, prefix wildcard searches (such as `cat*`) are supported.--- Be aware that partially indexed items can be responsible for not labeling items that you're expecting, or labeling items that you're expecting to be excluded from labeling when you use the NOT operator. For more information, see [Partially indexed items in Content Search](ediscovery-partially-indexed-items-in-content-search.md).--- We recommend that you don't use spaces between words in RefinableStrings values on documents. RefinableString isn't a word-break property.--Examples queries: --| Workload | Example | -|:--|:--| -|Exchange | `subject:"Financial Statements"` | -|Exchange | `recipients:garthf@contoso.com` | -|SharePoint | `contenttype:document` | -|SharePoint | `site:https://contoso.sharepoint.com/sites/teams/procurement AND contenttype:document`| -|Exchange or SharePoint | `"customer information" OR "private"`| --More complex examples: --The following query for SharePoint identifies Word documents or Excel spreadsheets when those files contain the keywords **password**, **passwords**, or **pw**: --```KQL -(password OR passwords OR pw) AND (filetype:doc* OR filetype:xls*) -``` --The following query for Exchange identifies any Word document or PDF that contains the word **nda** or the phrase **non disclosure agreement** when those documents are attached to an email: --```KQL -(nda OR "non disclosure agreement") AND (attachmentnames:.doc* OR attachmentnames:.pdf) -``` --The following query for SharePoint identifies documents that contain a credit card number: --```KQL -sensitivetype:"credit card number" -``` --The following query contains some typical keywords to help identify documents or emails that contain legal content: --```KQL -ACP OR (Attorney Client Privilege*) OR (AC Privilege) -``` --The following query contains typical keywords to help identify documents or emails for human resources: --```KQL -(resume AND staff AND employee AND salary AND recruitment AND candidate) -``` --Note that this final example uses the best practice of always including operators between keywords. A space between keywords (or two property:value expressions) is the same as using AND. By always adding operators, it's easier to see that this example query will identify only content that contains all these keywords, instead of content that contains any of the keywords. If your intention is to identify content that contains any of the keywords, specify OR instead of AND. As this example shows, when you always specify the operators, it's easier to correctly interpret the query. --##### Microsoft Teams meeting recordings --> [!NOTE] -> The ability to retain and delete Teams meeting recordings won't work before recordings are saved to OneDrive or SharePoint. For more information, see [Use OneDrive for Business and SharePoint Online or Stream for meeting recordings](/MicrosoftTeams/tmr-meeting-recording-change). --To identify Microsoft Teams meeting recordings that are stored in users' OneDrive accounts or in SharePoint, specify the following for the **Keyword query editor**: --```KQL -ProgID:Media AND ProgID:Meeting -``` --Most of the time, meeting recordings are saved to OneDrive. But for channel meetings, they're saved in SharePoint. --##### Identify files and emails that have a sensitivity label --To identify files in SharePoint or OneDrive and Exchange emails that have a specific [sensitivity label](sensitivity-labels.md) applied, specify the following for the **Keyword query editor**: --```KQL -InformationProtectionLabelId:<GUID> -``` --To find the GUID, use the [Get-Label](/powershell/module/exchange/get-label) cmdlet from [Security & Compliance PowerShell](/powershell/exchange/scc-powershell): --```powershell -Get-Label | Format-Table -Property DisplayName, Name, Guid -``` --#### Auto-apply labels to content by using trainable classifiers --> [!IMPORTANT] -> Currently, trainable classifiers for auto-labeling can't be used with [adaptive scopes](retention.md#adaptive-or-static-policy-scopes-for-retention). Use a static scope instead. --When you choose the option for a trainable classifier, you can select one or more of the pre-trained or custom trainable classifiers: -- --The available pre-trained classifiers are often updated, so there might be more entries to select than the ones displayed in this screenshot. --For more information about trainable classifiers, see [Learn about trainable classifiers](classifier-learn-about.md). --To automatically apply a label by using this option, SharePoint sites, as well as mailboxes, must have at least 10 MB of data. --> [!TIP] -> If you use trainable classifiers for Exchange, see [How to retrain a classifier in content explorer](classifier-how-to-retrain-content-explorer.md). --To consider when using trainable classifiers to auto-apply retention labels: --- You can't auto-label SharePoint and OneDrive items that are older than six months.--#### Auto-apply labels to cloud attachments --> [!NOTE] -> Support for cloud attachments that are shared in Viva Engage is in preview. --You might need to use this option if you're required to capture and retain all copies of files in your tenant that are sent over communications by users. You use this option in conjunction with retention policies for the communication services themselves; Exchange, Teams, and Viva Engage. --> [!IMPORTANT] -> When you select a label to use for auto-applying retention labels for cloud attachments, ensure that the label retention setting **Start the retention period based on** is **When items were labeled**. --Cloud attachments, sometimes also known as modern attachments, are a sharing mechanism that uses embedded links to files that are stored in the cloud. They support centralized storage for shared content with collaborative benefits, such as version control. Cloud attachments are not attached copies of a file or a URL text link to a file. However, support for URL text links are also now gradually rolling out. You might find it helpful to refer to the visual checklists for supported cloud attachments in [Outlook](/microsoft-365/troubleshoot/retention/cannot-retain-cloud-attachments#cloud-attachments-in-outlook), [Teams](/microsoft-365/troubleshoot/retention/cannot-retain-cloud-attachments#cloud-attachments-in-teams), and [Viva Engage](/microsoft-365/troubleshoot/retention/cannot-retain-cloud-attachments#cloud-attachments-in-viva-engage). --When you choose the option to apply a retention label to cloud attachments, for compliance purposes, a copy of that file is created at the time of sharing. Your selected retention label is then applied to the copy that can then be [identified using eDiscovery](ediscovery-cloud-attachments.md). Users aren't aware of the copy that is stored in the Preservation Hold library. The retention label isn't applied to the message itself, or to the original file. --If the file is modified and shared again, a new copy of the file as a new version is saved in the Preservation Hold library. For more information, including why you should use the **When items were labeled** label setting, see [How retention works with cloud attachments](retention-policies-sharepoint.md#how-retention-works-with-cloud-attachments). --The cloud attachments supported for this option are files such as documents, videos, and images that are stored in SharePoint and OneDrive. For Teams, cloud attachments shared in chat messages, and standard and private channels are supported. For Viva Engage, cloud attachments shared with users in storylines, community posts, and Inbox messages are supported. --Cloud attachments shared over meeting invites and apps other than Teams, Outlook, or Viva Engage aren't supported. The cloud attachments must be shared by users; cloud attachments sent via bots aren't supported. --Although not required for this option, we recommend that you ensure versioning is enabled for your SharePoint sites and OneDrive accounts so that the version shared can be accurately captured. If versioning isn't enabled, the last available version will be retained. Documents in draft or that have never been published aren't supported. --When you select a label to use for auto-applying retention labels for cloud attachments, make sure the label retention setting **Start the retention period based on** is **When items were labeled**. --When you configure the locations for this option, you can select: --- **SharePoint classic and communication sites** for shared files stored in SharePoint communication sites, team sites that aren't connected by Microsoft 365 groups, and classic sites.-- **Microsoft 365 Groups** for shared files that are stored in team sites connected by Microsoft 365 groups.-- **OneDrive accounts** for shared files stored in users' OneDrive.--You will need to create separate retention policies if you want to retain or delete the original files, email messages, or messages from Teams and Viva Engage. --> [!NOTE] -> If you want retained cloud attachments to expire at the same time as the messages that contained them, configure the retention label to have the same retain and then delete actions and timings as your retention policies for Exchange, Teams, and Viva Engage. --To consider when auto-applying retention labels to cloud attachments: --- Viva Engage must be in [native mode](/viva-engage/configure-your-viva-engage-network/overview-native-mode) to support cloud attachments.--- If cloud attachments and links in a Teams or Viva Engage message are changed after the message is sent by editing the message, those changed cloud attachments and links aren't supported for retention.--- When a user is added to a Teams conversation and given access to the full history of the conversation, that history can include cloud attachments and URL text links. If these attachments were shared within 48 hours of the user added to the conversation, current copies of the attachments are auto-labeled for retention. Attachments shared before this time period aren't supported for newly added users.--- Attachments and links shared outside Teams, Outlook, and Viva Engage aren't supported, and the attachments and links must be content stored in SharePoint or OneDrive.--- Cloud attachments and links in encrypted emails or encrypted messages aren't supported.--- Sharing an existing Viva Engage message with an attachment isn't supported.--- Specific to shared documents from URL text links:- - Supported in the message body but not in the email subject or Teams channel subject, announcement, or subheadings. - - Not supported for previous responses in the same thread, only the current message - - Total limit of 25 attachments in a single message, where this maximum can be any combination of cloud attachments and shared documents from URL text links - - Not supported beyond 5,000 characters in the initial email body or in Teams and Viva Engage messages --- The following items aren't supported as attachments that can be retained:- - SharePoint sites, pages, lists, forms, folders, document sets, and OneNote pages. - - Files shared by users who don't have access to those files at the time of sharing. - - Files that are deleted or moved before the cloud attachment is sent. For example, a user copies and pastes a previously shared attachment from another message, without first confirming that the file is still available. Or, somebody forwards an old message when the file is now deleted. - - Files that are shared by guests or users outside your organization. - - Files in draft emails and messages that aren't sent. - - Empty files. --## How long it takes for retention labels to take effect --When you auto-apply retention labels based on sensitive information, keywords or searchable properties, or trainable classifiers, it can take up to seven days for the retention labels to be applied: -- --If the expected labels don't appear after seven days, check the **Status** of the auto-apply policy by selecting it from the **Label policies** page in the Microsoft Purview compliance portal. If you see the status of **Off (Error)** and in the details for the locations see a message that it's taking longer than expected to deploy the policy (for SharePoint) or to try redeploying the policy (for OneDrive), try running the [Set-RetentionCompliancePolicy](/powershell/module/exchange/set-retentioncompliancepolicy) PowerShell command to retry the policy distribution: --1. [Connect to Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell). --2. Run the following command: -- ```PowerShell - Set-RetentionCompliancePolicy -Identity <policy name> -RetryDistribution - ``` --## Updating retention labels and their policies --For auto-apply retention label policies that are configured for sensitive information, keywords or searchable properties, or a match for trainable classifiers: When a retention label from the policy is already applied to content, a change in configuration to the selected label and policy will be automatically applied to this content in addition to content that's newly identified. --For auto-apply retention label policies that are configured for cloud attachments: Because this policy applies to newly shared files rather than existing files, a change in configuration to the selected label and policy will be automatically applied to newly shared content only. --Some settings can't be changed after the label or policy is created and saved, which include: --- Names for retention labels and their policies, the scope type (adaptive or static), and the retention settings except the retention period. However, you can't change the retention period when the retention period is based on when items were labeled.-- The option to mark items as a record.--### Deleting retention labels --To delete a retention label, all three conditions must apply: --- The label isn't included in any retention label policy-- The label isn't configured for event-based retention-- The label isn't configured to mark items as regulatory records--When all these conditions are met: --- You can always delete a retention label that doesn't mark items as records (sometimes referred to as a "standard retention label"). The deletion succeeds even if the label is applied to items, and the retention label is then removed from these items.--- You can delete a retention label that marks items as records only if the label isn't applied to items. If the label has been applied to items, the deletion fails and you see a link to content explorer to identify the labeled items. It can take up to two days for content explorer to show the items that are labeled. In this scenario, the retention label might be deleted without showing you the link to content explorer.--## Locking the policy to prevent changes --If you need to ensure that no one can turn off the policy, delete the policy, or make it less restrictive, see [Use Preservation Lock to restrict changes to retention policies and retention label policies](retention-preservation-lock.md). --## Troubleshooting retention label policies --If your auto-apply retention label policies aren't working as expected or you see errors related to these policies, use the following troubleshooting resources: --- [Identify errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/identify-errors-in-retention-and-retention-label-policies)-- [Resolve errors in Microsoft 365 retention and retention label policies](/microsoft-365/troubleshoot/retention/resolve-errors-in-retention-and-retention-label-policies)--Additionally, if you're also using the older feature, [MRM retention tags and retention policies](/exchange/security-and-compliance/messaging-records-management/retention-tags-and-policies), see [Auto-apply retention label doesn't apply to items in a mailbox](/microsoft-365/troubleshoot/retention/auto-apply-retention-label-not-apply-messages). --## Next steps --To help you track the labels applied from your auto-labeling policies: --- [Monitoring retention labels](retention.md#monitoring-retention-labels)-- [Using Content Search to find all content with a specific retention label](retention.md#using-content-search-to-find-all-content-with-a-specific-retention-label)-- [Auditing retention actions](retention.md#auditing-retention-actions)--See [Use retention labels to manage the lifecycle of documents stored in SharePoint](auto-apply-retention-labels-scenario.md) for an example scenario that uses an auto-apply retention label policy with managed properties in SharePoint, and event-based retention to start the retention period. |
compliance | Apply Sensitivity Label Automatically | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/apply-sensitivity-label-automatically.md | - Title: "Automatically apply a sensitivity label in Microsoft 365"-- NOCSH---- Previously updated : 07/12/2023--- purview-compliance-- tier1---- MOE150-- MET150 -description: "When you create a sensitivity label, you can automatically assign a label to files and emails, or you can prompt users to select the label that you recommend." ---# Apply a sensitivity label to content automatically -->*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).* --> [!NOTE] -> For information about automatically applying a sensitivity label in the data map, see [Labeling in Microsoft Purview Data Map](/azure/purview/create-sensitivity-label). --When you create a sensitivity label, you can automatically assign that label to files and emails when it matches conditions that you specify. --This ability to apply sensitivity labels to content automatically is important because: --- You don't need to train your users when to use each of your classifications.--- You don't need to rely on users to classify all content correctly.--- Users no longer need to know about your policiesΓÇöthey can instead focus on their work.--There are two different methods for automatically applying a sensitivity label to content in Microsoft 365: --- **Client-side labeling when users edit documents or compose (also reply or forward) emails**: Use a label that's configured for auto-labeling for files and emails (includes Word, Excel, PowerPoint, and Outlook).-- This method supports recommending a label to users, as well as automatically applying a label. But in both cases, the user decides whether to accept or reject the label, to help ensure the correct labeling of content. This client-side labeling has minimal delay for documents because the label can be applied even before the document is saved. However, not all client apps support auto-labeling. This capability is supported by built-in labeling with [some versions of Office](sensitivity-labels-office-apps.md#support-for-sensitivity-label-capabilities-in-apps), and also the Azure Information Protection unified labeling client. -- For configuration instructions, see [How to configure auto-labeling for Office apps](#how-to-configure-auto-labeling-for-office-apps) on this page. --- **Service-side labeling when content is already saved (in SharePoint or OneDrive) or emailed (processed by Exchange Online)**: Use an auto-labeling policy.- - You might also hear this method referred to as auto-labeling for data at rest (documents in SharePoint and OneDrive) and data in transit (email that is sent or received by Exchange). For Exchange, it doesn't include emails at rest (mailboxes). - - Because this labeling is applied by services rather than by applications, you don't need to worry about what apps users have and what version. As a result, this capability is immediately available throughout your organization and suitable for labeling at scale. Auto-labeling policies don't support recommended labeling because the user doesn't interact with the labeling process. Instead, the administrator runs the policies in simulation to help ensure the correct labeling of content before actually applying the label. -- For configuration instructions, see [How to configure auto-labeling policies for SharePoint, OneDrive, and Exchange](#how-to-configure-auto-labeling-policies-for-sharepoint-onedrive-and-exchange) on this page. - - Specific to auto-labeling for SharePoint and OneDrive: - - - <a name="file-extensions"></a> [PDF documents](sensitivity-labels-office-apps.md#pdf-support) and Office files for Word (.docx), PowerPoint (.pptx), and Excel (.xlsx) are supported. - - These files can be auto-labeled at rest before or after the auto-labeling policies are created. Files can't be auto-labeled if they're part of an open session (the file is open). - - Currently, attachments to list items aren't supported and won't be auto-labeled. - - Maximum of 25,000 automatically labeled files in your tenant per day. - - Maximum of 100 auto-labeling policies per tenant, each targeting up to 100 locations (SharePoint sites or OneDrive individual users or groups) when you specify specific locations by using the **Included** or **Excluded** options. If you keep the default configuration of **All**, this configuration is exempt from the 100 locations maximum. - - Existing values for modified, modified by, and the date aren't changed as a result of auto-labeling policiesΓÇöfor both simulation mode and when labels are applied. - - When the label applies encryption, the [Rights Management issuer and Rights Management owner](/azure/information-protection/configure-usage-rights#rights-management-issuer-and-rights-management-owner) is the account that last modified the file. -- Specific to auto-labeling for Exchange: - - - PDF attachments and Office attachments are scanned for the conditions you specify in your auto-labeling policy. When there's a match, the email is labeled but not the attachment. - - For PDF files, if the label applies encryption, these files are encrypted by using [Message encryption](ome.md) when your tenant is [enabled for PDF attachments](ome-faq.yml#are-pdf-file-attachments-supported-). - - For these Office files, Word, PowerPoint, and Excel are supported. If the label applies encryption and these files are unencrypted, they're now encrypted by using [Message encryption](ome.md). The encryption settings are inherited from the email. - - If you have Exchange mail flow rules or Microsoft Purview Data Loss Prevention (DLP) policies that apply IRM encryption: When content is identified by these rules or policies and an auto-labeling policy, the label is applied. If that label applies encryption, the IRM settings from the Exchange mail flow rules or DLP policies are ignored. However, if that label doesn't apply encryption, the IRM settings from the mail flow rules or DLP policies are applied in addition to the label. - - Email that has IRM encryption with no label will be replaced by a label with any encryption settings when there's a match by using auto-labeling. - - Incoming email is labeled when there's a match with your auto-labeling conditions. For this outcome to apply to senders outside your organization, the [Exchange location must be set to **All** included and **None** excluded](#incoming-email-conditions). If the label is configured for [encryption](encryption-sensitivity-labels.md): - - That encryption is always applied when the sender is from your organization. - - By default, that encryption isn't applied when the sender is outside your organization but can be applied by configuring **Additional settings for email** and specifying a Rights Management owner. - - When the label applies encryption, the [Rights Management issuer and Rights Management owner](/azure/information-protection/configure-usage-rights#rights-management-issuer-and-rights-management-owner) is the person who sends the email when the sender is from your own organization. When the sender is outside your organization, you can specify a Rights Management owner for incoming email that's labeled and encrypted by your policy. - - If the label is configured to apply [dynamic markings](sensitivity-labels-office-apps.md#dynamic-markings-with-variables), be aware that for incoming email, this configuration can result in displaying the names of people outside your organization. --> [!NOTE] -> For some new customers, we're offering the automatic configuration of default auto-labeling settings for both client-side labeling and service-side labeling. Even if you're not eligible for this automatic configuration, you might find it useful to reference their configuration. For example, you can manually configure existing labels and create your own auto-labeling policies with the same settings to help accelerate your labeling deployment. -> -> For more information, see [Default labels and policies for Microsoft Purview Information Protection](mip-easy-trials.md). ----## Compare auto-labeling for Office apps with auto-labeling policies --Use the following table to help you identify the differences in behavior for the two complementary automatic labeling methods: --|Feature or behavior|Label setting: Auto-labeling for files and emails |Policy: Auto-labeling| -|:--|:--|:--| -|App dependency|Yes ([minimum versions](sensitivity-labels-office-apps.md#support-for-sensitivity-label-capabilities-in-apps)) |No \* | -|Restrict by location|No |Yes | -|Conditions: Sharing options and additional options for email|No |Yes | -|Conditions: Exceptions|No |Yes (email only) | -|Support for images|No |[Yes](ocr-learn-about.md) | -|Recommendations, policy tooltip, and user overrides|Yes |No | -|Simulation mode|No |Yes | -|Exchange attachments checked for conditions|No | Yes| -|Apply visual markings |Yes |Yes (email only) | -|Override IRM encryption applied without a label|Yes if the user has the minimum usage right of Export |Yes (email only) | -|Label incoming email|No |Yes| -|Assign a Rights Management owner for emails sent from another organization |No |Yes| -|For emails, replace existing label that has same or lower priority |No |Yes (configurable)| --\* Auto-labeling isn't currently available in all regions because of a backend Azure dependency. If your tenant can't support this functionality, the **Auto-labeling** page isn't visible in the Microsoft Purview compliance portal. For more information, see [Azure dependency availability by country](/troubleshoot/azure/general/dependency-availability-by-country). --## How multiple conditions are evaluated when they apply to more than one label --The labels are ordered for evaluation according to their position that you specify in the compliance portal: The label positioned first has the lowest position (least sensitive, so lowest priority) and the label positioned last has the highest position (most sensitive, so highest priority). The label with the highest order number is selected. --This behavior is also true for service-side auto-labeling (auto-labeling policies) when sublabels share the same parent label: If, after evaluation and ordering, more than one sublabel from the same parent label meets the auto-labeling conditions, the sublabel with the highest order number is selected and applied. --However, the behavior is a little different for client-side auto-labeling (auto-labeling settings in the label). If multiple sublabels from the same parent label match the conditions: --- If a file is not already labeled, the highest order sublabel that's configured for automatic labeling is always selected, rather than the highest order sublabel that's configured for recommended labeling. If none of these sublabels are configured for automatic labeling but only recommended labeling, the highest order sublabel is selected and recommended.--- If a file is already labeled with a sublabel from the same parent, no action is taken and the existing sublabel remains. This behavior applies even if the existing sublabel was a default label or automatically applied.--For more information about label priority, see [Label priority (order matters)](sensitivity-labels.md#label-priority-order-matters). --## Considerations for label configurations --The following considerations apply to both client-side labeling and service-side labeling. --### Don't configure a parent label to be applied automatically or recommended --Remember, you can't apply a parent label (a label with sublabels) to content. Make sure that you don't configure a parent label to be auto-applied or recommended in Office apps, and don't select a parent label for an auto-labeling policy. If you do, the parent label won't be applied to content. --To use automatic labeling with sublabels, make sure you publish both the parent label and the sublabel. --For more information on parent labels and sublabels, see [Sublabels (grouping labels)](sensitivity-labels.md#sublabels-grouping-labels). --### Label scoping that excludes files or emails --To automatically apply a sensitivity label to content, the [label's scope](sensitivity-labels.md#label-scopes) must include **Items**. If you refine this selection further, you must include **Files** if you want to automatically apply a label to documents, and **Emails** to automatically apply a label to emails. --For more information about refining the **Items** label scope, see [Scope labels to just files or emails](sensitivity-labels-office-apps.md#scope-labels-to-just-files-or-emails). --## Will an existing label be overridden? --> [!NOTE] -> A recently added setting for email auto-labeling polices let you specify that a matching sensitivity label will always override an existing label. --Default behavior whether automatic labeling will override an existing label: --- When content has been manually labeled, that label won't be replaced by automatic labeling.--- Automatic labeling will replace a [lower priority sensitivity label](sensitivity-labels.md#label-priority-order-matters) that was automatically applied, but not a higher priority label.- - > [!TIP] - > For example, the sensitivity label at the top of the list in the Microsoft Purview compliance portal is named **Public** with an order number (priority) of 0, and the sensitivity label at the bottom of the list is named **Highly Confidential** with an order number (priority of 4). The **Highly Confidential** label can override the **Public** label but not the other way around. --For email auto-labeling policies only, you can select a setting to always override an existing sensitivity label, regardless of how it was applied. --|Existing label |Override with label setting: Auto-labeling for files and emails |Override with policy: Auto-labeling| -|:--|:--|:--| -|Manually applied, any priority|Word, Excel, PowerPoint: No <br /><br> Outlook: No |SharePoint and OneDrive: No <br /><br> Exchange: No by default, but configurable | -|Automatically applied or default label from policy, lower priority |Word, Excel, PowerPoint: Yes \* <br /><br> Outlook: Yes \* | SharePoint and OneDrive: Yes <br /><br> Exchange: Yes | -|Automatically applied or default label from policy, higher priority |Word, Excel, PowerPoint: No <br /><br> Outlook: No |SharePoint and OneDrive: No <br /><br> Exchange: No by default, but configurable | --\* There's an [exception for sublabels that share the same parent label](#how-multiple-conditions-are-evaluated-when-they-apply-to-more-than-one-label) --The configurable setting for email auto-labeling policies is on the **Additional settings for email** page. This page displays after you've selected a sensitivity label for an auto-labeling policy that includes the Exchange location. --## How to configure auto-labeling for Office apps --For built-in labeling in Office apps, check the [minimum versions required](sensitivity-labels-office-apps.md#support-for-sensitivity-label-capabilities-in-apps) for automatic labeling in Office apps. --The Azure Information Protection unified labeling client supports automatic labeling only for built-in and custom sensitive info types, and doesn't support trainable classifiers or sensitive info types that use Exact Data Match (EDM) or named entities. --The auto-labeling settings for Office apps are available when you [create or edit a sensitivity label](create-sensitivity-labels.md). Make sure **Items** is selected for the label's scope. Then make sure **Files** are also selected to auto-label documents, and **Emails** are selected to auto-label emails. For example: ---As you move through the configuration, you see the **Auto-labeling for files and emails** page where you can choose from a list of sensitive info types or trainable classifiers: -- --When this sensitivity label is automatically applied, the user sees a notification in their Office app. For example: -- --### Configuring sensitive info types for a label --When you select the **Sensitive info types** option, you see the same list of [sensitive information types](sensitive-information-type-learn-about.md) as when you create a data loss prevention (DLP) policy. So you can, for example, automatically apply a Highly Confidential label to any content that contains customers' personal information, such as credit card numbers, social security numbers, or passport numbers: -- --Similarly to when you configure DLP policies, you can then refine your condition by changing the instance count and match accuracy. For example: -- --You can learn more about these configuration options from the DLP documentation: [Test your Data Loss Prevention policies (preview)](dlp-test-dlp-policies.md#test-your-data-loss-prevention-policies-preview). --> [!IMPORTANT] -> Sensitive information types have two different ways of defining the max unique instance count parameters. To learn more, see [Instance count supported values for SIT](sit-limits.md#instance-count-supported-values-for-sit). --Also similarly to DLP policy configuration, you can choose whether a condition must detect all sensitive information types, or just one of them. And to make your conditions more flexible or complex, you can add [groups and use logical operators between the groups](dlp-policy-design.md#complex-rule-design). --#### Custom sensitive information types with Exact Data Match --You can configure a sensitivity label to use [exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types) for custom sensitive information types. However, currently, you must also specify at least one sensitive information type that doesn't use EDM. For example, one of the built-in sensitive information types, such as **Credit card number**. --If you configure a sensitivity label with only EDM for your sensitive information type conditions, the auto-labeling setting is automatically turned off for the label. --### Configuring trainable classifiers for a label --If you use this option with Microsoft 365 Apps for Windows version 2106 or lower, or Microsoft 365 Apps for Mac version 16.50 or lower, make sure you've published in your tenant at least one other sensitivity label that's configured for auto-labeling and the [sensitive info types option](#configuring-sensitive-info-types-for-a-label). This requirement isn't necessary when you use later versions on these platforms. --When you select the **Trainable classifiers** option, select one or more of the pre-trained or custom trainable classifiers: -- --The available pre-trained classifiers are often updated, so there might be more entries to select than the ones displayed in this screenshot. --For more information about these classifiers, see [Learn about trainable classifiers](classifier-learn-about.md). --### Recommend that the user applies a sensitivity label --If you prefer, you can recommend to your users that they apply the label. With this option, your users can accept the classification and any associated protection, or dismiss the recommendation if the label isn't suitable for their content. -- --Here's an example of a prompt from the Azure Information Protection unified labeling client when you configure a condition to apply a label as a recommended action, with a custom policy tip. You can choose what text is displayed in the policy tip. -- --### When automatic or recommended labels are applied --The implementation of automatic and recommended labeling in Office apps depend on whether you're using labeling that's built into Office, or the Azure Information Protection unified labeling client. In both cases, however: --- You can't use automatic labeling for documents and emails that were previously manually labeled, or previously automatically labeled with a higher sensitivity. Remember, you can only apply a single sensitivity label to a document or email (in addition to a single retention label).--- You can't use recommended labeling for documents or emails that were previously labeled with a higher sensitivity. When the content's already labeled with a higher sensitivity, the user won't see the prompt with the recommendation and policy tip.--Specific to built-in labeling: --- Not all Office apps support automatic (and recommended) labeling. For more information, see [Support for sensitivity label capabilities in apps](sensitivity-labels-office-apps.md#support-for-sensitivity-label-capabilities-in-apps).--- For recommended labels in the desktop versions of Word, the sensitive content that triggered the recommendation is flagged so that users can review and remove the sensitive content instead of applying the recommended sensitivity label.--- For details about how these labels are applied in Office apps, example screenshots, and how sensitive information is detected, see [Automatically apply or recommend sensitivity labels to your files and emails in Office](https://support.microsoft.com/office/automatically-apply-or-recommend-sensitivity-labels-to-your-files-and-emails-in-office-622e0d9c-f38c-470a-bcdb-9e90b24d71a1).--Specific to the Azure Information Protection unified labeling client: --- Automatic and recommended labeling applies to Word, Excel, and PowerPoint when you save a document, and to Outlook when you send an email.--- For Outlook to support recommended labeling, you must first configure an [advanced policy setting](/azure/information-protection/rms-client/clientv2-admin-guide-customizations#enable-recommended-classification-in-outlook).--- Sensitive information can be detected in the body text in documents and emails, and to headers and footersΓÇöbut not in the subject line or attachments of email.--### Convert your label settings into an auto-labeling policy --If the label includes sensitive info types for the configured conditions, you'll see an option at the end of the label creation or editing process to automatically create an auto-labeling policy that's based on the same auto-labeling settings. --However, if the label contains trainable classifiers as a label condition: --- When the label conditions contain just trainable classifiers, you won't see the option to automatically create an auto-labeling policy.--- When the label conditions contain trainable classifiers and sensitivity info types, an auto-labeling policy will be created for just the sensitive info types.--Although an auto-labeling policy is automatically created for you by auto-populating the values that you would have to select manually if you created the policy from scratch, you can still view and edit the values before they are saved. --By default, all locations for SharePoint, OneDrive, and Exchange are included in the auto-label policy, and when the policy is saved, it runs in [simulation mode](#learn-about-simulation-mode). There's no check that you've [enabled sensitivity labels for Office files in SharePoint and OneDrive](sensitivity-labels-sharepoint-onedrive-files.md), which is one of the prerequisites for auto-labeling to apply to content in SharePoint and OneDrive. --## How to configure auto-labeling policies for SharePoint, OneDrive, and Exchange --Make sure you're aware of the prerequisites before you configure auto-labeling policies. --### Prerequisites for auto-labeling policies --- Simulation mode:- - Auditing for Microsoft 365 must be turned on. If you need to turn on auditing or you're not sure whether auditing is already on, see [Turn audit log search on or off](audit-log-enable-disable.md). - - To view file or email contents in the source view, you must have the **Data Classification Content Viewer** role, which is included in the **Content Explorer Content Viewer** role group, or **Information Protection** and **Information Protection Investigators** role groups. Without the required role, you don't see the preview pane when you select an item from the **Items to review** tab. Global admins don't have this role by default. --- To auto-label files in SharePoint and OneDrive:- - You have [enabled sensitivity labels for Office files in SharePoint and OneDrive](sensitivity-labels-sharepoint-onedrive-files.md). - - At the time the auto-labeling policy runs, the file mustn't be open by another process or user. A file that's checked out for editing falls into this category. - - If you plan to use [sensitive information types](sensitive-information-type-learn-about.md): - - The sensitive information types you select will apply only to content that's created or modified after these information types are [created or modified](audit-log-activities.md#sensitive-information-types-activities). This restriction applies to all custom sensitive information types and any new built-in information types. - - To test new custom sensitive information types, create them before you create your auto-labeling policy, and then create new documents with sample data for testing. - - <a name="document-properties"></a>If you plan to use document properties as a condition (**Document property is**), this option uses SharePoint managed properties. The [preparation for DLP policies](protect-documents-that-have-fci-or-other-properties.md#before-you-create-the-dlp-policy) equally applies for when you use this condition with auto-labeling policies. --- One or more sensitivity labels [created and published](create-sensitivity-labels.md) (to at least one user) that you can select for your auto-labeling policies. For these labels:- - It doesn't matter if the auto-labeling in Office apps label setting is turned on or off, because that label setting supplements auto-labeling policies, as explained in the introduction. - - If the labels you want to use for auto-labeling are configured to use visual markings (headers, footers, watermarks), note that these aren't applied to documents. - - If the labels apply [encryption](encryption-sensitivity-labels.md): - - When the auto-labeling policy includes locations for SharePoint or OneDrive, the label must be configured for the **Assign permissions now** setting, and **User access to content expires** must be set to **Never**. - - When the auto-labeling policy is just for Exchange, the label can be configured for either **Assign permissions now** or **Let users assign permissions** (for the Do Not Forward or Encrypt-Only options). You can't auto-apply a label that's [configured to apply S/MIME protection](sensitivity-labels-office-apps.md#configure-a-label-to-apply-smime-protection-in-outlook). --### Learn about simulation mode --Simulation mode is unique to auto-labeling policies and woven into the workflow. You can't automatically label documents and emails until your policy has run at least one simulation. --Simulation mode supports up to 1,000,000 matched files. If more than this number of files are matched from an auto-labeling policy, you can't turn on the policy to apply the labels. In this case, you must reconfigure the auto-labeling policy so that fewer files are matched, and rerun simulation. This maximum of 1,000,000 matched files applies to simulation mode only and not to an auto-labeling policy that's already turned on to apply sensitivity labels. --Workflow for an auto-labeling policy: --1. Create and configure an auto-labeling policy. --2. Run the policy in simulation mode, which can take 12 hours to complete. The completed simulation triggers an email notification that's sent to the user configured to receive [activity alerts](alert-policies.md). --3. Review the results, and if necessary, refine your policy. For example, you might need to edit the policy rules to reduce false positives, or remove some sites so that the number of matched files doesn't exceed 1,000,000. Rerun simulation mode and wait for it to complete again. --4. Repeat step 3 as needed. --5. Deploy in production. --The simulated deployment runs like the WhatIf parameter for PowerShell. You see results reported as if the auto-labeling policy had applied your selected label, using the rules that you defined. You can then refine your rules for accuracy if needed, and rerun the simulation. However, because auto-labeling for Exchange applies to emails that are sent and received, rather than emails stored in mailboxes, don't expect results for email in a simulation to be consistent unless you can send and receive the exact same email messages. --Simulation mode also lets you gradually increase the scope of your auto-labeling policy before deployment. For example, you might start with a single location, such as a SharePoint site, with a single document library. Then, with iterative changes, increase the scope to multiple sites, and then to another location, such as OneDrive. --Finally, you can use simulation mode to provide an approximation of the time needed to run your auto-labeling policy, to help you plan and schedule when to run it without simulation mode. --### Creating an auto-labeling policy --1. In the <a href="https://go.microsoft.com/fwlink/p/?linkid=2077149" target="_blank">Microsoft Purview compliance portal</a>, navigate to **Solutions** > **Information protection** > **Auto-labeling**: --  - - > [!NOTE] - > If you don't see the **Auto-labeling** option, this functionality isn't currently available in your region because of a backend Azure dependency. For more information, see [Azure dependency availability by country](/troubleshoot/azure/general/dependency-availability-by-country). --2. Select **+ Create auto-labeling policy**. This starts the New policy configuration: --  --3. For the page **Choose info you want this label applied to**: Select one of the templates, such as **Financial** or **Privacy**. You can refine your search by using the search or dropdown box for countries or regions. Or, select **Custom policy** if the templates don't meet your requirements. Select **Next**. --4. For the page **Name your auto-labeling policy**: Provide a unique name, and optionally a description to help identify the automatically applied label, locations, and conditions that identify the content to label. --5. For the page **Assign admin units**: If your organization is using [administrative units in Azure Active Directory](/azure/active-directory/roles/administrative-units), auto-labeling policies for Exchange and OneDrive can be automatically restricted to specific users by selecting administrative units. If your account has been [assigned administrative units](microsoft-365-compliance-center-permissions.md#administrative-units), you must select one or more administrative units. - - If you don't want to restrict the policy by using administrative units, or your organization hasn't configured administrative units, keep the default of **Full directory**. - - > [!NOTE] - > If you are editing an existing policy and change the administrative units, you must now reconfigure the locations in the next step. - -6. For the page **Choose locations where you want to apply the label**: Select and specify locations for Exchange, SharePoint, and OneDrive. If you don't want to keep the default of **All** included for your chosen locations, select the link to choose specific instances to include, or select the link to choose specific instances to exclude. Then select **Next**. - -  - - > [!NOTE] - > For organizations that are using administrative units: - > - If you selected the option to use administrative units in the previous step, the location for SharePoint sites becomes unavailable. Only auto-labeling policies for Exchange and OneDrive support administrative units. - > - When you use the **Included** or **Excluded** options, you will see and can select only users from the administrative units selected in the previous step. - - If you use the **Included** or **Excluded** options: - - - <a name="incoming-email-conditions"></a>For the **Exchange** location, the policy is applied according to the sender address of the recipients specified. Most of the time, you'll want to keep the default of **All** included with **None** excluded. This configuration is suitable even if you're testing for a subset of users. Instead of specifying your subset of users here, use the advanced rules in the next step to configure conditions to include or exclude recipients in your organization. Otherwise, when you change the default settings here: - - If you change the default of **All** included and instead, choose specific users or groups, email sent from outside your organization will be exempt from the policy. - - If you keep the default of **All** included but specify users or groups to exclude, email that these excluded users send will be exempt from the policy, but not email that they receive. - - - Rolling out: For the OneDrive location, you must specify users or groups. Previously, you had to specify sites by URLs. Any existing OneDrive URL sites in auto-labeling policies will continue to work but before you can specify new OneDrive locations, or for restricted admins, you must first delete any existing site URLs. Groups supported: distribution groups, Microsoft 365 groups, mail-enabled security groups, and security groups. --7. For the **Set up common or advanced rules** page: Keep the default of **Common rules** to define rules that identify content to label across all your selected locations. If you need different rules per location, including some rules that are only available for Exchange, or SharePoint sites and OneDrive accounts, select **Advanced rules**. Then select **Next**. -- The rules use conditions that include [sensitive information types](sensitive-information-type-learn-about.md), [trainable classifiers](classifier-learn-about.md), sharing options, and other conditions that are currently in preview: - - To select a sensitive information type or trainable classifier as a condition, under **Content contains**, select **Add**, and then choose **Sensitive info types** or **Trainable classifiers**. - - To select sharing options as a condition, under **Content is shared**, choose either **only with people inside my organization** or **with people outside my organization**. - - Other conditions (in preview) that you can select: - - [Attachment or file extension is](#file-extensions) - - Attachment or document name contains words or phrases - - [Attachment or document property is](#document-properties) - - Attachment or document size equals or is greater than -- If your location is **Exchange** and you selected **Advanced rules**, there are additional conditions that you can select: - - Sender IP address is - - Recipient domain is - - Recipient is - - Attachment is password protected - - Any email attachment's content could not be scanned - - Any email attachment's content didn't complete scanning - - Header matches patterns - - Subject matches patterns - - Recipient address contains words - - Recipient address matches patterns - - Sender address matches patterns - - Sender domain is - - Recipient is a member of - - Sender is - - If your location is **SharePoint sites** or **OneDrive accounts** and you selected **Advanced rules**, there is one other condition that you can select: - - Document created by (in preview) --8. Depending on your previous choices, you'll now have an opportunity to create new rules by using conditions and exceptions. - - The configuration options for sensitive information types are the same as those you select for auto-labeling for Office apps. If you need more information, see [Configuring sensitive info types for a label](#configuring-sensitive-info-types-for-a-label). - - When you've defined all the rules you need, and confirmed their status is on, select **Next** to move on to choosing a label to auto-apply. --9. For the **Choose a label to auto-apply** page: Select **+ Choose a label**, select a label from the **Choose a sensitivity label** pane, and then select **Next**. --10. If your policy includes the Exchange location: Specify optional configurations on the **Additional settings for email** page: - - - **Automatically replace existing labels that have the same or lower priority**: Applicable for both incoming and outgoing emails, when you select this setting, it ensures a matching sensitivity label will always be applied. If you don't select this setting, a matching sensitivity label won't be applied to emails that have an existing sensitivity label with a [higher priority](sensitivity-labels.md#label-priority-order-matters) or that were manually labeled. - - - **Apply encryption to email received from outside your organization**: When you select this option, you must assign a [Rights Management owner](/azure/information-protection/configure-usage-rights#rights-management-issuer-and-rights-management-owner) to ensure that an authorized person in your organization has Full Control [usage rights](/azure/information-protection/configure-usage-rights#usage-rights-and-descriptions) for emails sent from your outside your organization and your policy labels with encryption. This role might be needed to later remove the encryption, or assign different usage rights for users in your organization. - - For **Assign a Rights Management owner**, specify a single user by an email address that's owned by your organization. Don't specify a mail contact, a shared mailbox, or any group type, because these aren't supported for this role. --11. For the **Decide if you want to test out the policy now or later** page: Select **Run policy in simulation mode** if you're ready to run the auto-labeling policy now, in simulation mode. Then decide whether to automatically turn on the policy if it's not edited for 7 days: - -  - - If you're not ready to run simulation, select **Leave policy turned off**. --12. For the **Summary** page: Review the configuration of your auto-labeling policy and make any changes that needed, and complete the configuration. --Now on the **Information protection** > **Auto-labeling** page, you see your auto-labeling policy in the **Simulation** or **Off** section, depending on whether you chose to run it in simulation mode or not. Select your policy to see the details of the configuration and status (for example, **Policy simulation is still running**). For policies in simulation mode, select the **Items to review** tab to see which emails or documents matched the rules that you specified. --You can modify your policy directly from this interface: --- For a policy in the **Off** section, select the **Edit policy** button.--- For policy in the **Simulation** section, select the **Edit policy** option at the top of the page, from either tab.--  -- When you're ready to run the policy without simulation, select the **Turn on policy** option. --Auto-labeling policies run continuously until they're deleted. For example, new and modified files will be included with the current policy settings. --### Monitoring your auto-labeling policy --After your auto-labeling policy is turned on, you can view the labeling progress for files in your chosen SharePoint and OneDrive locations. Emails aren't included in the labeling progress because they're automatically labeled as they're sent. --The labeling progress includes the files to be labeled by the policy, the files labeled in the last seven days, and the total files labeled. Because of the maximum of labeling 25,000 files a day, this information provides you with visibility into the current labeling progress for your policy and how many files are still to be labeled. --When you first turn on your policy, you initially see a value of 0 for files to be labeled until the latest data is retrieved. This progress information updates every 48 hours, so you can expect to see the most current data about every other day. When you select an auto-labeling policy, you can see more details about the policy in a flyout pane, which includes the labeling progress by the top 10 sites. The information on this flyout pane might be more current than the aggregated policy information displayed on the **Auto-labeling** main page. --You can also see the results of your auto-labeling policy by using [content explorer](data-classification-content-explorer.md) when you have the appropriate [permissions](data-classification-content-explorer.md#permissions): --- **Content Explorer List Viewer** role group lets you see a file's label but not the file's contents.-- **Content Explorer Content Viewer** role group, and **Information Protection** and **Information Protection Investigators** role groups let you see the file's contents.--However currently, restricted admins won't be able to see labeling activities for OneDrive in activity explorer. --> [!TIP] -> You can also use content explorer to identify locations that have documents with sensitive information, but are unlabeled. Using this information, consider adding these locations to your auto-labeling policy, and include the identified sensitive information types as rules. --### Use PowerShell for auto-labeling policies --You can use [Security & Compliance PowerShell](/powershell/exchange/scc-powershell) to create and configure auto-labeling policies. This means you can fully script the creation and maintenance of your auto-labeling policies, which also provides a more efficient method of specifying multiple locations for SharePoint and OneDrive. --Before you run the commands in PowerShell, you must first [connect to Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell). --To create a new auto-labeling policy: --```powershell -New-AutoSensitivityLabelPolicy -Name <AutoLabelingPolicyName> -SharePointLocation "<SharePointSiteLocation>" -ApplySensitivityLabel <Label> -Mode TestWithoutNotifications -``` --This command creates an auto-labeling policy for a SharePoint site that you specify. For a OneDrive location, use the *OneDriveLocation* parameter, instead. --To add more sites to an existing auto-labeling policy: --```powershell -$spoLocations = @("<SharePointSiteLocation1>","<SharePointSiteLocation2>") -Set-AutoSensitivityLabelPolicy -Identity <AutoLabelingPolicyName> -AddSharePointLocation $spoLocations -ApplySensitivityLabel <Label> -Mode TestWithoutNotifications -``` --This command specifies the new SharePoint URLs in a variable that is then added to an existing auto-labeling policy. To add OneDrive locations instead, use the *AddOneDriveLocation* parameter with a different variable, such as *$OneDriveLocations*. --To create a new auto-labeling policy rule: --```powershell -New-AutoSensitivityLabelRule -Policy <AutoLabelingPolicyName> -Name <AutoLabelingRuleName> -ContentContainsSensitiveInformation @{"name"= "a44669fe-0d48-453d-a9b1-2cc83f2cba77"; "mincount" = "2"} -Workload SharePoint -``` --For an existing auto-labeling policy, this command creates a new policy rule to detect the sensitive information type of **U.S. social security number (SSN)**, which has an entity ID of a44669fe-0d48-453d-a9b1-2cc83f2cba77. To find the entity IDs for other sensitive information types, refer to [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md). --For more information about the PowerShell cmdlets that support auto-labeling policies, their available parameters and some examples, see the following cmdlet help: --- [Get-AutoSensitivityLabelPolicy](/powershell/module/exchange/get-autosensitivitylabelpolicy)-- [New-AutoSensitivityLabelPolicy](/powershell/module/exchange/new-autosensitivitylabelpolicy)-- [New-AutoSensitivityLabelRule](/powershell/module/exchange/new-autosensitivitylabelrule)-- [Remove-AutoSensitivityLabelPolicy](/powershell/module/exchange/remove-autosensitivitylabelpolicy)-- [Remove-AutoSensitivityLabelRule](/powershell/module/exchange/remove-autosensitivitylabelrule)-- [Set-AutoSensitivityLabelPolicy](/powershell/module/exchange/set-autosensitivitylabelpolicy)-- [Set-AutoSensitivityLabelRule](/powershell/module/exchange/set-autosensitivitylabelrule)--## Tips to increase labeling reach --Although auto-labeling is one of the most efficient ways to classify, label, and protect Office files that your organization owns, check whether you can supplement it with any of the following methods to increase your labeling reach: --- For SharePoint document libraries, you can apply a default sensitivity label for new and edited files. For more information, see [Configure a default sensitivity label for a SharePoint document library](sensitivity-labels-sharepoint-default-label.md).--- With Microsoft Syntex, you can [apply a sensitivity label to a document understanding model](/microsoft-365/contentunderstanding/apply-a-sensitivity-label-to-a-model), so that identified documents in a SharePoint document library are automatically labeled.--- For Outlook messages, you can [apply a sensitivity label based on attachments that are labeled](sensitivity-labels-office-apps.md#configure-label-inheritance-from-email-attachments).--- When you use the [Azure Information Protection unified labeling client](/azure/information-protection/rms-client/aip-clientv2):-- - For files in on-premises data stores, such as network shares and SharePoint Server libraries: Use the [scanner](deploy-scanner.md) to discover sensitive information in these files and label them appropriately. If you're planning to migrate or upload these files to SharePoint in Microsoft 365, use the scanner to label the files before you move them to the cloud. -- - If you've used another labeling solution before using sensitivity labels: Use PowerShell and [an advanced setting to reuse labels](/azure/information-protection/rms-client/clientv2-admin-guide-customizations#migrate-labels-from-secure-islands-and-other-labeling-solutions) from these solutions. --- Encourage [manual labeling](https://support.microsoft.com/office/apply-sensitivity-labels-to-your-files-and-email-in-office-2f96e7cd-d5a4-403b-8bd7-4cc636bae0f9) after providing users with training which sensitivity labels to apply. When you're confident that users understand which label to apply, consider configuring a default label and mandatory labeling as [policy settings](sensitivity-labels.md#what-label-policies-can-do).--Additionally, consider [marking new files as sensitive by default](/sharepoint/sensitive-by-default) in SharePoint to prevent guests from accessing newly added files until at least one DLP policy scans the content of the file. |
compliance | Archive 17A 4 Blackberry Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-blackberry-data.md | - Title: "Set up a connector to archive BlackBerry data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 BlackBerry DataParser connector to import and archive BlackBerry data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive BlackBerry data --Use the [BlackBerry DataParser](https://www.17a-4.com/BlackBerry-dataparser/) from 17a-4 LLC to import and archive BlackBerry enterprise data to user mailboxes in your Microsoft 365 organization. The DataParser includes a BlackBerry connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The BlackBerry DataParser connector converts BlackBerry data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After BlackBerry data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a BlackBerry connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving BlackBerry data --The following overview explains the process of using a data connector to archive BlackBerry data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the BlackBerry DataParser. --2. Regularly, BlackBerry items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The BlackBerry DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **BlackBerry DataParser** is created in the user mailboxes, and the BlackBerry items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every BlackBerry item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the BlackBerry DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--[Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md) --- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a BlackBerry DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for BlackBerry data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **BlackBerry DataParser**. --2. On the **BlackBerry DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the BlackBerry DataParser connection wizard. --## Step 2: Configure the BlackBerry DataParser connector --Work with 17a-4 Support to configure the BlackBerry DataParser connector. --## Step 3: Map users --The BlackBerry DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the BlackBerry DataParser connector --After you create a BlackBerry DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the BlackBerry DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Bloomberg Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-bloomberg-data.md | - Title: "Set up a connector to archive Bloomberg data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Bloomberg DataParser connector to import and archive Bloomberg data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Bloomberg data --Use the [Bloomberg DataParser](https://www.17a-4.com/Bloomberg-dataparser/) from 17a-4 LLC to import and archive data from Bloomberg to user mailboxes in your Microsoft 365 organization. The DataParser includes a Bloomberg connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Bloomberg DataParser connector converts Bloomberg data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Bloomberg data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Bloomberg connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Bloomberg data --The following overview explains the process of using a data connector to archive Bloomberg data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Bloomberg DataParser. --2. Regularly, Bloomberg items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Bloomberg DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Bloomberg DataParser** is created in the user mailboxes, and the Bloomberg items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Bloomberg item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Bloomberg DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Bloomberg DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Bloomberg data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Bloomberg DataParser**. --2. On the **Bloomberg DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Bloomberg DataParser connection wizard. --## Step 2: Configure the Bloomberg DataParser connector --Work with 17a-4 Support to configure the Bloomberg DataParser connector. --## Step 3: Map users --The Bloomberg DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Bloomberg DataParser connector --After you create a Bloomberg DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Bloomberg DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Cisco Jabber Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-cisco-jabber-data.md | - Title: "Set up a connector to archive Cisco Jabber data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Cisco Jabber DataParser connector to import and archive Cisco Jabber data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Cisco Jabber data --Use the [Cisco Jabber DataParser](https://www.17a-4.com/jabber-dataparser/) from 17a-4 LLC to import and archive data from Cisco Jabber to user mailboxes in your Microsoft 365 organization. The DataParser includes a Cisco Jabber connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Cisco Jabber DataParser connector converts Cisco Jabber data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Cisco Jabber data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Cisco Jabber connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Cisco Jabber data --The following overview explains the process of using a data connector to archive Cisco Jabber data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Cisco Jabber DataParser. --2. Regularly, Cisco Jabber items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Cisco Jabber DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Cisco Jabber DataParser** is created in the user mailboxes, and the Cisco Jabber items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Cisco Jabber item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Cisco Jabber DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Cisco Jabber DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Cisco Jabber data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Cisco Jabber DataParser**. --2. On the **Cisco Jabber DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Cisco Jabber DataParser connection wizard. --## Step 2: Configure the Cisco Jabber DataParser connector --Work with 17a-4 Support to configure the Cisco Jabber DataParser connector. --## Step 3: Map users --The Cisco Jabber DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Cisco Jabber DataParser connector --After you create a Cisco Jabber DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Cisco Jabber DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Factset Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-factset-data.md | - Title: "Set up a connector to archive FactSet data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 FactSet DataParser connector to import and archive FactSet data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive FactSet data --Use the [FactSet DataParser](https://www.17a-4.com/factset-dataparser/) from 17a-4 LLC to import and archive data from the FactSet platform to user mailboxes in your Microsoft 365 organization. The DataParser includes a FactSet connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The FactSet DataParser connector converts FactSet data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After FactSet data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a FactSet connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving FactSet data --The following overview explains the process of using a data connector to archive FactSet data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the FactSet DataParser. --2. Regularly, FactSet items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The FactSet DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **FactSet DataParser** is created in the user mailboxes, and the FactSet items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every FactSet item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the FactSet DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a FactSet DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for FactSet data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **FactSet DataParser**. --2. On the **FactSet DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the FactSet DataParser connection wizard. --## Step 2: Configure the FactSet DataParser connector --Work with 17a-4 Support to configure the FactSet DataParser connector. --## Step 3: Map users --The FactSet DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the FactSet DataParser connector --After you create a FactSet DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the FactSet DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Fuze Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-fuze-data.md | - Title: "Set up a connector to archive Fuze data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Fuze DataParser connector to import and archive Fuze data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Fuze data --Use the [Fuze DataParser](https://www.17a-4.com/fuze-dataparser/) from 17a-4 LLC to import and archive data from Fuze to user mailboxes in your Microsoft 365 organization. The DataParser includes a Fuze connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Fuze DataParser connector converts Fuze data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Fuze data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Fuze connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Fuze data --The following overview explains the process of using a data connector to archive Fuze data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Fuze DataParser. --2. Regularly, Fuze items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Fuze DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Fuze DataParser** is created in the user mailboxes, and the Fuze items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Fuze item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Fuze DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Fuze DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Fuze data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Fuze DataParser**. --2. On the **Fuze DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Fuze DataParser connection wizard. --## Step 2: Configure the Fuze DataParser connector --Work with 17a-4 Support to configure the Fuze DataParser connector. --## Step 3: Map users --The Fuze DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Fuze DataParser connector --After you create a Fuze DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Fuze DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Fxconnect Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-fxconnect-data.md | - Title: "Set up a 17a-4 DataParser connector to archive FX Connect data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 FX Connect DataParser connector to import and archive FX Connect data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive data from FX Connect --Use the [FX Connect DataParser](https://www.17a-4.com/dataparser-roadmap/) from 17a-4 LLC to import and archive data from FX Connect to user mailboxes in your Microsoft 365 organization. The DataParser includes a FX Connect connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The FX Connect DataParser connector converts FX Connect data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After FX Connect data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a FX Connect connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving FX Connect data --The following overview explains the process of using a data connector to archive FX Connect data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the FX Connect DataParser. --2. Regularly, FX Connect items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The FX Connect DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **FX Connect DataParser** is created in the user mailboxes, and the FX Connect items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every FX Connect item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the FX Connect DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a FX Connect DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for FX Connect data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **FX Connect DataParser**. --2. On the **FX Connect DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the FX Connect DataParser connection wizard. --## Step 2: Configure the FX Connect DataParser connector --Work with 17a-4 Support to configure the FX Connect DataParser connector. --## Step 3: Map users --The FX Connect DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the FX Connect DataParser connector --After you create a FX Connect DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the FX Connect DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Ice Im Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-ice-im-data.md | - Title: "Set up a connector to archive ICE Connect Chat data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 ICE Connect Chat DataParser connector to import and archive ICE Connect Chat data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive ICE Connect Chat data --Use the [ICE DataParser](https://www.17a-4.com/ice-dataparser/) from 17a-4 LLC to import and archive data from ICE Connect Chat to user mailboxes in your Microsoft 365 organization. The DataParser includes an ICE Chat connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The ICE DataParser connector converts ICE Connect Chat data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After ICE Connect Chat data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using an ICE DataParser connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving ICE Chat data --The following overview explains the process of using a data connector to archive ICE Connect Chat data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the ICE DataParser. --2. Regularly, ICE Connect Chat items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The ICE DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **ICE DataParser** is created in the user mailboxes, and the ICE Connect Chat items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every ICE Connect Chat item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the ICE DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up an ICE DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for ICE Connect Chat data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **ICE DataParser**. --2. On the **ICE DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the ICE DataParser connection wizard. --## Step 2: Configure the ICE DataParser connector --Work with 17a-4 Support to configure the ICE DataParser connector. --## Step 3: Map users --The ICE DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the ICE DataParser connector --After you create an ICE DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the ICE DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Investedge Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-investedge-data.md | - Title: "Set up a connector to archive InvestEdge data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 InvestEdge DataParser connector to import and archive InvestEdge data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive InvestEdge data --Use the [InvestEdge DataParser](https://www.17a-4.com/investedge-dataparser/) from 17a-4 LLC to import and archive data from InvestEdge to user mailboxes in your Microsoft 365 organization. The DataParser includes a InvestEdge connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The InvestEdge DataParser connector converts InvestEdge data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After InvestEdge data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a InvestEdge connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving InvestEdge data --The following overview explains the process of using a data connector to archive InvestEdge data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the InvestEdge DataParser. --2. Regularly, InvestEdge items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The InvestEdge DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **InvestEdge DataParser** is created in the user mailboxes, and the InvestEdge items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every InvestEdge item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the InvestEdge DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a InvestEdge DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for InvestEdge data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **InvestEdge DataParser**. --2. On the **InvestEdge DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the InvestEdge DataParser connection wizard. --## Step 2: Configure the InvestEdge DataParser connector --Work with 17a-4 Support to configure the InvestEdge DataParser connector. --## Step 3: Map users --The InvestEdge DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the InvestEdge DataParser connector --After you create a InvestEdge DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the InvestEdge DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Liveperson Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-liveperson-data.md | - Title: "Set up a connector to archive LivePerson Conversational Cloud data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 LivePerson Conversational Cloud DataParser connector to import and archive LivePerson Conversational Cloud data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive LivePerson Conversational Cloud data --Use the [LivePerson Conversational Cloud DataParser](https://www.17a-4.com/liveperson-dataparser/) from 17a-4 LLC to import and archive data from LivePerson Conversational Cloud to user mailboxes in your Microsoft 365 organization. The DataParser includes a LivePerson Conversational Cloud connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The LivePerson Conversational Cloud DataParser connector converts data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a LivePerson Conversational Cloud connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving LivePerson Conversational Cloud data --The following overview explains the process of using a data connector to archive LivePerson Conversational Cloud data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the the LivePerson Conversational Cloud DataParser. --2. Regularly, LivePerson Conversational Cloud items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The LivePerson Conversational Cloud DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **LivePerson Conversational Cloud DataParser** is created in the user mailboxes, and the items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the LivePerson Conversational Cloud DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a LivePerson Conversational Cloud DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for LivePerson Conversational Cloud data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **LivePerson Conversational Cloud DataParser**. --2. On the **LivePerson Conversational Cloud DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the LivePerson Conversational Cloud DataParser connection wizard. --## Step 2: Configure the LivePerson Conversational Cloud DataParser connector --Work with 17a-4 Support to configure the LivePerson Conversational Cloud DataParser connector. --## Step 3: Map users --The LivePerson Conversational Cloud DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the LivePerson Conversational Cloud DataParser connector --After you create a LivePerson Conversational Cloud DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the LivePerson Conversational Cloud DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Quip Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-quip-data.md | - Title: "Set up a connector to archive Quip data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Quip DataParser connector to import and archive Quip data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Quip data --Use the [Quip DataParser](https://www.17a-4.com/quip-dataparser/) from 17a-4 LLC to import and archive data from Quip to user mailboxes in your Microsoft 365 organization. The DataParser includes a Quip connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Quip DataParser connector converts Quip data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Quip data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Quip connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Quip data --The following overview explains the process of using a data connector to archive Quip data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Quip DataParser. --2. Regularly, Quip items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Quip DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Quip DataParser** is created in the user mailboxes, and the Quip items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Quip item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Quip DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Quip DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Quip data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Quip DataParser**. --2. On the **Quip DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Quip DataParser connection wizard. --## Step 2: Configure the Quip DataParser connector --Work with 17a-4 Support to configure the Quip DataParser connector. --## Step 3: Map users --The Quip DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Quip DataParser connector --After you create a Quip DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Quip DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Refinitiv Messenger Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-refinitiv-messenger-data.md | - Title: "Set up a connector to archive Refinitiv Eikon Messenger data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Refinitiv Eikon Messenger DataParser connector to import and archive this data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Refinitiv Eikon Messenger data --Use the [Refinitiv Eikon Messenger DataParser](https://www.17a-4.com/refinitiv-messenger-dataparser/) from 17a-4 LLC to import and archive data from Refinitiv Eikon Messenger to user mailboxes in your Microsoft 365 organization. The DataParser includes a Refinitiv Eikon Messenger connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Refinitiv Eikon Messenger DataParser connector converts Refinitiv Eikon Messenger data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Refinitiv Eikon Messenger data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Refinitiv Eikon Messenger connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Refinitiv Eikon Messenger data --The following overview explains the process of using a data connector to archive Refinitiv Eikon Messenger data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Refinitiv Eikon Messenger DataParser. --2. Regularly, Refinitiv Eikon Messenger items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Refinitiv Eikon Messenger DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Refinitiv Eikon Messenger DataParser** is created in the user mailboxes, and the Refinitiv Eikon Messenger items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Refinitiv Eikon Messenger item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do create an account, contact [17a-4 LLC](https://www.17a-4.com/contact/). You will need to sign into this account when you create the connector in Step 1.--- The user who creates the Refinitiv Eikon Messenger DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP-compliant.--## Step 1: Set up a Refinitiv Eikon Messenger DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Refinitiv Eikon Messenger data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Refinitiv Eikon Messenger DataParser**. --2. On the **Refinitiv Eikon Messenger DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Refinitiv Eikon Messenger DataParser connection wizard. --## Step 2: Configure the Refinitiv Eikon Messenger DataParser connector --Work with 17a-4 Support to configure the Refinitiv Eikon Messenger DataParser connector. --## Step 3: Map users --The Refinitiv Eikon Messenger DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Refinitiv Eikon Messenger DataParser connector --After you create a Refinitiv Eikon Messenger DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Refinitiv Eikon Messenger DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Servicenow Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-servicenow-data.md | - Title: "Set up a connector to archive ServiceNow 17a-4 DataParser data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 ServiceNow DataParser connector to import and archive ServiceNow data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive data from ServiceNow --Use the [ServiceNow DataParser](https://www.17a-4.com/dataparser/) from 17a-4 LLC to import and archive data from ServiceNow to user mailboxes in your Microsoft 365 organization. The DataParser includes a ServiceNow connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The ServiceNow DataParser connector converts ServiceNow data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After ServiceNow data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a ServiceNow connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving ServiceNow data --The following overview explains the process of using a data connector to archive ServiceNow data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the ServiceNow DataParser. --2. Regularly, ServiceNow items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The ServiceNow DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **ServiceNow DataParser** is created in the user mailboxes, and the ServiceNow items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every ServiceNow item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the ServiceNow DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a ServiceNow DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for ServiceNow data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **ServiceNow DataParser**. --2. On the **ServiceNow DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the ServiceNow DataParser connection wizard. --## Step 2: Configure the ServiceNow DataParser connector --Work with 17a-4 Support to configure the ServiceNow DataParser connector. --## Step 3: Map users --The ServiceNow DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the ServiceNow DataParser connector --After you create a ServiceNow DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the ServiceNow DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Skype For Business Server Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-skype-for-business-server-data.md | - Title: "Set up a connector to archive Skype for Business Server data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Skype for Business Server DataParser connector to import and archive Skype for Business Server data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Skype for Business Server data --Use the [Skype Server DataParser](https://www.17a-4.com/skype-server-dataparser/) from 17a-4 LLC to import and archive data from a Skype for Business Server to user mailboxes in your Microsoft 365 organization. The DataParser includes a Skype for Business connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Skype for Business Server DataParser connector converts Skype for Business Server data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Skype for Business Server data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Skype for Business Server connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Skype for Business Server data --The following overview explains the process of using a data connector to archive Skype for Business Server data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Skype for Business Server DataParser. --2. Regularly, Skype for Business Server items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Skype for Business Server DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Skype for Business Server DataParser** is created in the user mailboxes, and the Skype for Business Server items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Skype for Business Server item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Skype for Business Server DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Skype for Business Server DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Skype for Business Server data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Skype for Business Server DataParser**. --2. On the **Skype for Business Server DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Skype for Business Server DataParser connection wizard. --## Step 2: Configure the Skype for Business Server DataParser connector --Work with 17a-4 Support to configure the Skype for Business Server DataParser connector. --## Step 3: Map users --The Skype for Business Server DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Skype for Business Server DataParser connector --After you create a Skype for Business Server DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Skype for Business Server DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Slack Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-slack-data.md | - Title: "Set up a connector to archive Slack data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Slack DataParser connector to import and archive Slack data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Slack data --Use [DataParser from 17a-4 LLC](https://www.17a-4.com/slack-dataparser/) to import and archive data from the Slack platform to user mailboxes in your Microsoft 365 organization. DataParser includes a Slack connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Slack DataParser connector converts Slack data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Slack data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Slack connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Slack data --The following overview explains the process of using a data connector to archive Slack data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Slack DataParser. --2. Regularly, Slack items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Slack DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Slack DataParser** is created in the user mailboxes, and the Slack items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Slack item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Slack DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Slack DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Slack data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Slack DataParser**. --2. On the **Slack DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Slack DataParser connection wizard. --## Step 2: Configure the Slack DataParser connector --Work with 17a-4 Support to configure the Slack DataParser connector. --## Step 3: Map users --The Slack DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Slack DataParser connector --After you create a Slack DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Slack DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Sql Database Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-sql-database-data.md | - Title: "Set up a connector to archive SQL data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 SQL DataParser connector to import and archive SQL data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive SQL data --Use the [SQL DataParser](https://www.17a-4.com/sql-dataparser/) from 17a-4 LLC to import and archive data from a SQL database to user mailboxes in your Microsoft 365 organization. The DataParser includes a SQL connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The SQL DataParser connector converts SQL data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After SQL data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a SQL connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving SQL data --The following overview explains the process of using a data connector to archive SQL data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the SQL DataParser. --2. Regularly, SQL items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The SQL DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **SQL DataParser** is created in the user mailboxes, and the SQL items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every SQL item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the SQL DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a SQL DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for SQL data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **SQL DataParser**. --2. On the **SQL DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the SQL DataParser connection wizard. --## Step 2: Configure the SQL DataParser connector --Work with 17a-4 Support to configure the SQL DataParser connector. --## Step 3: Map users --The SQL DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the SQL DataParser connector --After you create a SQL DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the SQL DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Symphony Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-symphony-data.md | - Title: "Set up a Symphony DataParser connector to archive data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Symphony DataParser connector to import and archive Symphony data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive data from Symphony --Use the [Symphony DataParser](https://www.17a-4.com/Symphony-dataparser/) from 17a-4 LLC to import and archive Symphony communications data to user mailboxes in your Microsoft 365 organization. The DataParser includes a Symphony connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Symphony DataParser connector converts Symphony data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Symphony data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Symphony connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Symphony data --The following overview explains the process of using a data connector to archive Symphony data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Symphony DataParser. --2. Regularly, Symphony items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Symphony DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Symphony DataParser** is created in the user mailboxes, and the Symphony items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Symphony item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Symphony DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Symphony DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Symphony data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Symphony DataParser**. --2. On the **Symphony DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Symphony DataParser connection wizard. --## Step 2: Configure the Symphony DataParser connector --Work with 17a-4 Support to configure the Symphony DataParser connector. --## Step 3: Map users --The Symphony DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Symphony DataParser connector --After you create a Symphony DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Symphony DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Webex Teams Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-webex-teams-data.md | - Title: "Set up a connector to archive Cisco Webex data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Cisco Webex DataParser connector to import and archive Cisco Webex data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Cisco Webex data --Use the [Cisco Webex DataParser](https://www.17a-4.com/webex-dataparser/) from 17a-4 LLC to import and archive data from the Cisco Cisco Webex platform to user mailboxes in your Microsoft 365 organization. The DataParser includes a Cisco Webex connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Cisco Webex DataParser connector converts Cisco Webex data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Cisco Webex data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Cisco Webex connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Cisco Webex data --The following overview explains the process of using a data connector to archive Cisco Webex data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Cisco Webex DataParser. --2. Regularly, Cisco Webex items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Cisco Webex DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Cisco Webex DataParser** is created in the user mailboxes, and the Cisco Webex items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Cisco Webex item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Cisco Webex DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Cisco Webex DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Cisco Webex data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Cisco Webex DataParser**. --2. On the **Cisco Webex DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Cisco Webex DataParser connection wizard. --## Step 2: Configure the Cisco Webex DataParser connector --Work with 17a-4 Support to configure the Cisco Webex DataParser connector. --## Step 3: Map users --The Cisco Webex DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Cisco Webex DataParser connector --After you create a Cisco Webex DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Cisco Webex DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive 17A 4 Zoom Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-17a-4-zoom-data.md | - Title: "Set up a connector to archive Zoom data in Microsoft 365" -description: "Learn how to set up and use a 17a-4 Zoom DataParser connector to import and archive Zoom data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Zoom data --Use the [Zoom DataParser](https://www.17a-4.com/dataparser/) from 17a-4 LLC to import and archive data from the Zoom platform to user mailboxes in your Microsoft 365 organization. The DataParser includes a Zoom connector that's configured to capture items from a third-party data source and import those items to Microsoft 365. The Zoom DataParser connector converts Zoom data to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Zoom data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Zoom connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Zoom data --The following overview explains the process of using a data connector to archive Zoom data in Microsoft 365. -- --1. Your organization works with 17a-4 to set up and configure the Zoom DataParser. --2. Regularly, Zoom items are collected by the DataParser. The DataParser also converts the content of a message to an email message format. --3. The Zoom DataParser connector that you create in the Microsoft Purview compliance portal connects to DataParser and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. A subfolder in the Inbox folder named **Zoom DataParser** is created in the user mailboxes, and the Zoom items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Zoom item contains this property, which is populated with the email address of every participant. --## Before you set up a connector --- Create a DataParser account for Microsoft connectors. To do this, contact [17a-4 LLC](https://www.17a-4.com/contact/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Zoom DataParser connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This 17a-4 data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up a Zoom DataParser connector --The first step is to access to the Data connectors page in the compliance portal and create a 17a-4 connector for Zoom data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Zoom DataParser**. --2. On the **Zoom DataParser** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your 17a-4 account and complete the steps in the Zoom DataParser connection wizard. --## Step 2: Configure the Zoom DataParser connector --Work with 17a-4 Support to configure the Zoom DataParser connector. --## Step 3: Map users --The Zoom DataParser connector will automatically map users to their Microsoft 365 email addresses before importing data to Microsoft 365. --## Step 4: Monitor the Zoom DataParser connector --After you create a Zoom DataParser connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the Zoom DataParser connector that you created to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Android Archiver Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-android-archiver-data.md | - Title: "Set up a connector to archive Android mobile data" -description: "Admins can set up a TeleMessage connector to import and archive SMS, MMS, and voice calls from Android mobile phones. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Android mobile data --Use a TeleMessage connector in the Microsoft Purview compliance portal to import and archive SMS, MMS, voice calls, and call logs from Android mobile phones. After you set up and configure a connector, it connects to your organization's TeleMessage account once every day, and imports the mobile communication of employees using the TeleMessage Android Archiver to mailboxes in Microsoft 365. --After data from Android mobile phones is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content Search, and Microsoft 365 retention policies to Android Archiver data. For example, you can search Android Archiver mobile communication using Content Search or associate the mailbox that contains the Android Archiver connector data with a custodian in an eDiscovery (Premium) case. Using an Android Archiver connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Android mobile data --The following overview explains the process of using a connector to archive Android mobile data in Microsoft 365. -- --1. Your organization works with TeleMessage to set up an Android Archiver connector. For more information, see [Android Archiver](https://www.telemessage.com/office365-activation-for-android-archiver/). --2. In real time, SMS, MMS, voice calls, and call logs from your organization's Android mobile phones are copied to the TeleMessage site. --3. The Android Archiver connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the Android data from the previous 24 hours to a secure Azure Storage location in the Microsoft cloud. The connector also converts the Android data to an email message format. --4. The connector imports the mobile communication items to the mailbox of a specific user. A new folder named Android Archiver is created in the specific user's mailbox and the items are imported to it. The connector does mapping by using the value of the *User's Email address* property. Every email message contains this property, which is populated with the email address of every participant of the email message. In addition to automatic user mapping using the value of the *User's Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file should contain the mobile number and corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every email item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile number, the connector will use the user's email address property of the email item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *User's email address* property of the email item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive Android communication data are external to Microsoft 365 and must be completed before you can create the connector in the compliance center. --- Order the [Android Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector.--- Register all users that require the Android Archiver service in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Install and activate the TeleMessage Android Archiver app on the mobile phones of your employees.--- The user who creates a Android Archiver connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create an Android Archiver connector --The last step is to create an Android Archiver connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer Android communication to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** > **Android Archiver**. --2. On the **Android Archiver** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, close the pop-up window and select **Next**. --6. On the **User mapping** page, enable automatic user mapping and select **Next**. In case you need custom mapping upload a CSV file, and select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Att Network Archiver Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-att-network-archiver-data.md | - Title: "Set up a connector to archive AT&T SMS/MMS Network data" -description: "Admins can set up a TeleMessage connector to import and archive SMS and MMS data from the AT&T Mobile Network. This lets you archive data from third-party data sources in Microsoft Purview so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive AT&T SMS/MMS data --Use a TeleMessage connector in the Microsoft Purview compliance portal to import and archive SMS and MMS data from AT&T Mobile Network. After you set up and configure a connector, it connects to your organization's AT&T Network once every day, and imports SMS and MMS data to mailboxes in Microsoft Purview. --After SMS and MMS messages are stored in user mailboxes, you can apply Microsoft 365 Purview features such as Litigation Hold, Content Search, and Microsoft 365 retention policies to AT&T Network data. For example, you can search AT&T Network data using Content Search or associate the mailbox that contains the AT&T Network connector data with a custodian in an eDiscovery (Premium) case. Using a AT&T Network connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving AT&T Network data --The following overview explains the process of using a connector to archive AT&T Network data in Microsoft 365. -- --1. Your organization works with TeleMessage to set up an AT&T Network connector. For information, see [AT&T Network Archiver](https://www.telemessage.com/office365-activation-for-atnt-network-archiver/). --2. In real time, SMS and MMS messages from your organization's AT&T Network are copied to the TeleMessage site. --3. The AT&T Network connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the SMS and MMS messages from the previous 24 hours to a secure Azure Storage location in the Microsoft cloud. The connector also converts the content of SMS and MMS messages to an email message format. --4. The connector imports the mobile communication items to the mailbox of specific users. A new folder named **AT&T SMS/MMS Network Archiver** is created in the user's mailbox and the items are imported to it. The connector does this mapping by using the value of the *User's Email address* property. Every SMS and MMS message contains this property, which is populated with the email address of every participant of the message. - - In addition to automatic user mapping using the value of the *UserΓÇÖs Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file contains the mobile phone number and corresponding Microsoft 365 email address for users in your organization. If you enable both automatic user mapping and custom mapping, for every email item the connector first looks at the custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a mobile phone number, the connector uses the values in the email address property of the item it's trying to import. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or in the email address property of the email item, the item won't be imported. --## Before you begin --Some of the implementation steps required to archive AT&T Network data are external to Microsoft 365 and must be completed before you can create the connector in the compliance center. --- Order the [mobile archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365/) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Obtain your AT&T account and billing contact details so you can fill-out the TeleMessage onboarding forms and order the message archiving service from AT&T.--- Register all users that require AT&T SMS/MMS Network archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Your employees must have corporate-owned and corporate-liable mobile phones on the AT&T mobile network. Archiving messages in Microsoft 365 isn't available for employee-owned or "Bring Your Own Devices (BYOD) devices.--- The user who creates a AT&T Network connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a AT&T Network connector --After you've completed the prerequisites described in the previous section, you can create an AT&T Network connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer SMS and MMS messages to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** \ **AT&T Network**. --2. On the **AT&T Network product** description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping. To enable custom mapping, upload a CSV file that contains the user mapping information, and then select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the **Connectors** tab on the **Data connectors** page in the compliance center to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Bell Network Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-bell-network-data.md | - Title: "Set up a connector to archive Bell SMS/MMS Network data" -description: "Admins can set up a TeleMessage connector to import and archive SMS and MMS data from the Bell Network. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Bell Network data --Use a TeleMessage connector in the Microsoft Purview compliance portal to import and archive Short Messaging Service (SMS) and Multimedia Messaging Service (MMS) messages from the Bell Network. After you set up and configure a connector, it connects to your organization's Bell Network once every day, and imports SMS and MMS messages to mailboxes in Microsoft 365. --After the SMS and MMS messages are stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content Search, and Microsoft 365 retention policies to Bell Network data. For example, you can search Bell Network SMS/MMS using Content Search or associate the mailbox that contains the Bell Network connector data with a custodian in an eDiscovery (Premium) case. Using a Bell Network connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Bell Network data --The following overview explains the process of using a connector to archive Bell Network data in Microsoft 365. -- --1. Your organization works with TeleMessage and Bell to set up a Bell Network connector. For more information, see [Bell Network Archiver](https://www.telemessage.com/office365-activation-for-bell-network-archiver). --2. In real time, SMS and MMS messages from your organization's Bell Network are copied to the TeleMessage site. --3. The Bell Network connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the SMS and MMS messages from the previous 24 hours to a secure Azure Storage location in the Microsoft cloud. The connector also converts the content of SMS and MMS messages to an email message format. --4. The connector imports the mobile communication items to the mailbox of specific users. A new folder named **Bell SMS/MMS Network Archiver** is created in a specific user's mailbox and the items are imported to it. The connector does this mapping by using the value of the *User's Email address* property. Every SMS and MMS message contains this property, which is populated with the email address of every participant of the message. -- In addition to automatic user mapping using the value of the *UserΓÇÖs Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file contains the mobile phone number and corresponding Microsoft 365 email address for users in your organization. If you enable both automatic user mapping and custom mapping, for every Bell Network item the connector first looks at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile phone number, the connector will use the values in the email address property of the item it's trying to import. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or in the email address property of the Bell Network item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive Bell Network data are external to Microsoft 365 and must be completed before you can create a connector in the compliance center. --- Order the [Bell Network Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365/) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Obtain your Bell Network account and billing contact details so you can fill-out the TeleMessage onboarding forms and order the message archiving service from Bell.--- Register all users that require Bell SMS/MMS Network archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Your employees must have corporate-owned and corporate-liable mobile phones on the Bell mobile network. Archiving messages in Microsoft 365 isn't available for employee-owned or "Bring Your Own Devices (BYOD) devices.--- The user who creates a Bell Network connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a Bell Network connector --The last step is to create a Bell Network connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer SMS/ MMS messages to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and then select **Data connectors** > **Bell SMS/MMS Network Archiver**. --2. On the **Bell Network** product description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping. To enable custom mapping, upload a CSV file that contains the user mapping information, and then select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the **Connectors** tab on the **Data connectors** page in the compliance center to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Bloomberg Message Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-bloomberg-message-data.md | - Title: "Set up a connector to archive Bloomberg Message data" -description: "Administrators can set up a data connector to import and archive data from the Bloomberg Message email tool in Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, Content Search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Bloomberg Message data --Use a data connector in the Microsoft Purview compliance portal to import and archive financial services email data from the [Bloomberg Message](https://www.bloomberg.com/professional/product/collaboration/) collaboration tool. After you set up and configure a connector, it connects to your organization's Bloomberg secure FTP (SFTP) site once every day, and imports email items to mailboxes in Microsoft 365. --After Bloomberg Message data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation hold, content search, In-place archiving, auditing, Communication compliance, and Microsoft 365 retention policies to Bloomberg Message data. For example, you can search Bloomberg Message emails using the content search tool or associate the mailbox that contains the Bloomberg Message data with a custodian in an eDiscovery (Premium) case. Using a Bloomberg Message connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Bloomberg Message data --The following overview explains the process of using a connector to archive Bloomberg Message data in Microsoft 365. -- --1. Your organization works with Bloomberg to set up a Bloomberg SFTP site. You'll also work with Bloomberg to configure Bloomberg Message to copy email messages to the Bloomberg SFTP site. --2. Once every 24 hours, email messages from Bloomberg Message are copied to the Bloomberg SFTP site. --3. The Bloomberg Message connector that you create in the compliance portal connects to the Bloomberg SFTP site every day and transfers the email messages from the previous 24 hours to a secure Azure Storage area in the Microsoft Cloud. --4. The connector imports the email message items to the mailbox of a specific user. A new folder named BloombergMessage is created in the specific user's mailbox and the items will be imported to it. -- The connector does this by using the value of the CorporateEmailAddress property. Every email message contains this property, which is populated with the email address of every participant of the email message. In addition to automatic user mapping using the value of the *CorporateEmailAddress* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file contains a Bloomberg UUID and the corresponding Microsoft 365 mailbox address for each user in your organization. If you enable automatic user mapping and provide a custom mapping, for every email item the connector will first look at the custom-mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's Bloomberg UUID, the connector uses the *CorporateEmailAddress* property of the email item. If the connector doesn't find a valid Microsoft 365 user in either the custom-mapping file or the *CorporateEmailAddress* property of the email item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive Bloomberg Message data are external to Microsoft 365 and must be completed before you can create the connector in the compliance center. --- To set up a Bloomberg Message connector, you have to use keys and key passphrases for Pretty Good Privacy (PGP) and Secure Shell (SSH). These keys are used to configure the Bloomberg SFTP site and used by the connector to connect to the Bloomberg SFTP site to import data to Microsoft 365. The PGP key is used to configure the encryption of data that's transferred from the Bloomberg SFTP site to Microsoft 365. The SSH key is used to configure secure shell to enable a secure remote login when the connector connects to the Bloomberg SFTP site.-- When setting up a connector, you have the option to use public keys and key passphrases provided by Microsoft or you can use your own private keys and passphrases. We recommend that you use the public keys provided by Microsoft. However, if your organization has already configured a Bloomberg SFTP site using private keys, then you can create a connector using these same private keys. --- Subscribe to [Bloomberg Anywhere](https://www.bloomberg.com/professional/product/remote-access/?bbgsum-page=DG-WS-PROF-PROD-BBA). This is required so that you can log in to Bloomberg Anywhere to access the Bloomberg SFTP site that you have to set up and configure.--- Set up a Bloomberg SFTP (Secure file transfer protocol) site. After working with Bloomberg to set up the SFTP site, data from Bloomberg Message is uploaded to the SFTP site every day. The connector you create in Step 2 connects to this SFTP site and transfers the email data to Microsoft 365 mailboxes. SFTP also encrypts the Bloomberg Message data that is sent to mailboxes during the transfer process.-- For information about Bloomberg SFTP (also called *BB-SFTP*): -- - See the "SFTP Connectivity Standards" document at [Bloomberg Support](https://www.bloomberg.com/professional/support/documentation/). -- - Contact [Bloomberg customer support](https://service.bloomberg.com/portal/sessions/new?utm_source=bloomberg-menu&utm_medium=csc). --- After you work with Bloomberg to set up an SFTP site, Bloomberg will provide some information to you after you respond to the Bloomberg implementation email message. Save a copy of the following information. You use it to set up a connector in Step 3.-- - Firm code, which is an ID for your organization and is used to log in to the Bloomberg SFTP site. -- - Password for your Bloomberg SFTP site -- - URL for Bloomberg SFTP site (for example, sftp.bloomberg.com). In addition, Bloomberg may also provide a corresponding IP address for the Bloomberg SFTP site, which also can be used to set up the connector. -- - Port number for Bloomberg SFTP site --- The Bloomberg Message connector can import a total of 200,000 items in a single day. If there are more than 200,000 items on the SFTP site, none of those items will be imported to Microsoft 365.--- The user who creates a Bloomberg Message connector in Step 3 (and who downloads the public keys and IP address in Step 1) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--## Set up a connector using public keys --The steps in this section show you how to set up a Bloomberg Message connector using the public keys for Pretty Good Privacy (PGP) and Secure Shell (SSH). --### Step 1: Obtain PGP and SSH public keys --The first step is to obtain a copy of the PGP and SSH public keys. You use these keys in Step 2 to configure the Bloomberg SFTP site to allow the connector (that you create in Step 3) to connect to the SFTP site and transfer the Bloomberg Message email data to Microsoft 365 mailboxes. You also obtain an IP address in this step, which you use when configuring the Bloomberg SFTP site. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **Bloomberg Message**, select **View**. --3. On the **Bloomberg Message** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH public keys provided by Microsoft**. --  --6. Under step 1, select the **Download SSH key**, **Download PGP key**, and **Download IP address** links to save a copy of each file to your local computer. --  -- These files contain the following items that are used to configure the Bloomberg SFTP site in Step 2: -- - PGP public key: This key is used to configure the encryption of data that's transferred from the Bloomberg SFTP site to Microsoft 365. -- - SSH public key: This key is used to configure secure shell to enable a secure remote login when the connector connects to the Bloomberg SFTP site. -- - IP address: The Bloomberg SFTP site is configured to accept connection requests from this IP address. The same IP address is used by the Bloomberg Message connector to connect to the SFTP site and transfer Bloomberg Message data to Microsoft 365. --7. Select **Cancel** to close the wizard. You come back to this wizard in Step 3 to create the connector. --### Step 2: Configure the Bloomberg SFTP site --> [!NOTE] -> If your organization has previously set up a Bloomberg SFTP site to archive Instant Bloomberg data using public PGP and SSH keys, you don't have to set up another one. You can specify the same SFTP site when you create the connector in Step 3. --The next step is to use the PGP and SSH public keys and the IP address that you obtained in Step 1 to configure PGP encryption and SSH authentication for the Bloomberg SFTP site. This lets the Bloomberg Message connector that you create in Step 3 connect to the Bloomberg SFTP site and transfer Bloomberg Message data to Microsoft 365. You need to work with Bloomberg customer support to set up your Bloomberg SFTP site. Contact [Bloomberg customer support](https://service.bloomberg.com/portal/sessions/new?utm_source=bloomberg-menu&utm_medium=csc) for assistance. --> [!IMPORTANT] -> Bloomberg recommends that you attach the three files that you downloaded in Step 1 to an email message and send it to their customer support team when working with them to set up your Bloomberg SFTP site. --### Step 3: Create a Bloomberg Message connector --The last step is to create a Bloomberg Message connector in the compliance portal. The connector uses the information you provide to connect to the Bloomberg SFTP site and transfer email messages to the corresponding user mailbox boxes in Microsoft 365. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **Bloomberg Message**, select **View**. --3. On the **Bloomberg Message** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH public keys provided by Microsoft**. --6. Under Step 3, enter the required information in the following boxes and then select **Validate connection**. -- - **Name:** The name for the connector. It must be unique in your organization. -- - **Firm code:** The ID for your organization that is used as the username for the Bloomberg SFTP site. -- - **Password:** The password for your organization's Bloomberg SFTP site. -- - **SFTP URL:** The URL for the Bloomberg SFTP site (for example, `sftp.bloomberg.com`). You can also use an IP address for this value. -- - **SFTP port:** The port number for the Bloomberg SFTP site. The connector uses this port to connect to the SFTP site. --7. After the connection is successfully validated, select **Next**. --8. On the **Define user** page, specify the users to import data for. -- - **All users in your organization**. Select this option to import data for all users. -- - **Only users on Litigation hold**. Select this option to import data only for users whose mailboxes are placed on Litigation hold. This option imports data to user mailboxes that have the LitigationHoldEnabled property set to True. For more information, see [Create a Litigation hold](ediscovery-create-a-litigation-hold.md). --9. On the **Map Bloomberg Message users to Microsoft 365 users** page, enable automatic user mapping and provide custom user mapping as required. -- > [!NOTE] - > The connector imports message items to the mailbox of a specific user. A new folder named **BloombergMessage** is created in the specific user's mailbox and the items will be imported to it. The connector does by using the value of the *CorporateEmailAddress* property. Every chat message contains this property, and the property is populated with the email address of every participant of the chat message. In addition to automatic user mapping using the value of the *CorporateEmailAddress* property, you can also define custom mapping by uploading a CSV mapping file. The mapping file should contain the Bloomberg UUID and corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every message item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's Bloomberg UUID, the connector will use the *CorporateEmailAddress* property of the chat item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *CorporateEmailAddress* property of the message item, the item won't be imported. --10. Select **Next**, review your settings, and then select **Finish** to create the connector. --11. Go to the **Data connectors** page to see the progress of the import process for the new connector. Select the connector to display the flyout page, which contains information about the connector. --## Set up a connector using private keys --The steps in this section show you how to set up a Bloomberg Message connector using PGP and SSH private keys. This connector setup option is intended for organizations that have already configured a Bloomberg SFTP site using private keys. --### Step 1: Obtain an IP address to configure the Bloomberg SFTP site --> [!NOTE] -> If your organization has previously configured a Bloomberg SFTP site to archive Instant Bloomberg data using PGP and SSH private keys, you don't have to configure another one. You can specify the same SFTP site when you create the connector in Step 2. --If your organization has used PGP and SSH private keys to set up a Bloomberg SFTP site, then you have to obtain an IP address and provide it to Bloomberg customer support. The Bloomberg SFTP site must be configured to accept connection requests from this IP address. The same IP address is used by the Bloomberg Message connector to connect to the SFTP site and transfer Bloomberg Message data to Microsoft 365. --To obtain the IP address: --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **Bloomberg Message**, select **View**. --3. On the **Bloomberg Message** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH private keys**. --6. Under step 1, select **Download IP address** to save a copy of the IP address file to your local computer. --  --7. Select **Cancel** to close the wizard. You come back to this wizard in Step 2 to create the connector. --You need to work with Bloomberg customer support to configure your Bloomberg SFTP site to accept connection requests from this IP address. Contact [Bloomberg customer support](https://service.bloomberg.com/portal/sessions/new?utm_source=bloomberg-menu&utm_medium=csc) for assistance. --### Step 2: Create a Bloomberg Message connector --After your Bloomberg SFTP site is configured, the next step is to create a Bloomberg Message connector in the compliance portal. The connector uses the information you provide to connect to the Bloomberg SFTP site and transfer email messages to the corresponding user mailbox boxes in Microsoft 365. To complete this step, be sure to have copies of the same private keys and key passphrases that you used to set up your Bloomberg SFTP site. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **Bloomberg Message**, select **View**. --3. On the **Bloomberg Message** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH private keys**. --  --6. Under Step 3, enter the required information in the following boxes and then select **Validate connection**. -- - **Name:** The name for the connector. It must be unique in your organization. -- - **Firm code:** The ID for your organization that is used as the username for the Bloomberg SFTP site. -- - **Password:** The password for your organization's Bloomberg SFTP site. -- - **SFTP URL:** The URL for the Bloomberg SFTP site (for example, `sftp.bloomberg.com`). You can also use an IP address for this value. -- - **SFTP port:** The port number for the Bloomberg SFTP site. The connector uses this port to connect to the SFTP site. -- - **PGP private key:** The PGP private key for the Bloomberg SFTP site. Be sure to include the entire private key value, including the beginning and ending lines of the key block. -- - **PGP key passphrase:** The passphrase for the PGP private key. -- - **SSH private key:** The SSH private key for the Bloomberg SFTP site. Be sure to include the entire private key value, including the beginning and ending lines of the key block. -- - **SSH key passphrase:** The passphrase for the SSH private key. --7. After the connection is successfully validated, select **Next**. --8. On the **Define user** page, specify the users to import data for -- - **All users in your organization**. Select this option to import data for all users. -- - **Only users on Litigation hold**. Select this option to import data only for users whose mailboxes are placed on Litigation hold. This option imports data to user mailboxes that have the LitigationHoldEnabled property set to True. For more information, see [Create a Litigation hold](ediscovery-create-a-litigation-hold.md). --9. On the **Map Bloomberg Message users to Microsoft 365 users** page, enable automatic user mapping and provide custom user mapping as required. -- > [!NOTE] - > The connector imports message items to the mailbox of a specific user. A new folder named **BloombergMessage** is created in the specific user's mailbox and the items will be imported to it. The connector does by using the value of the *CorporateEmailAddress* property. Every chat message contains this property, and the property is populated with the email address of every participant of the chat message. In addition to automatic user mapping using the value of the *CorporateEmailAddress* property, you can also define custom mapping by uploading a CSV mapping file. The mapping file should contain the Bloomberg UUID and corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every message item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's Bloomberg UUID, the connector will use the *CorporateEmailAddress* property of the chat item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *CorporateEmailAddress* property of the message item, the item won't be imported. --10. Select **Next**, review your settings, and then select **Finish** to create the connector. --11. Go to the **Data connectors** page to see the progress of the import process for the new connector. Select the connector to display the flyout page, which contains information about the connector. --## Known issues --- Threading of Bloomberg Message email imported to Microsoft 365 isn't supported. Individual messages sent to a person are imported, but they aren't presented in a threaded conversation. Microsoft is working to support threading in later versions of the Bloomberg Message data connector. |
compliance | Archive Celltrust Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-celltrust-data.md | - Title: "Set up a connector to archive CellTrust data in Microsoft 365" -description: "Admins can set up a connector to import and archive CellTrust data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive CellTrust data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the CellTrust platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [CellTrust](https://globanet.com/celltrust/) connector that captures items from the third-party data source and imports those items to Microsoft 365. The connector converts the content of SMS messages from CellTrust accounts to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After CellTrust data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a CellTrust connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving CellTrust data --The following overview explains the process of using a connector to archive CellTrust data in Microsoft 365. -- --1. Your organization works with CellTrust to set up and configure a CellTrust site. --2. Once every 24 hours, CellTrust items are copied to the Veritas Merge1 site. The connector also converts the content of a message to an email message format. --3. The CellTrust connector that you create in the compliance portal connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The automatic user mapping as connector imports items to the mailboxes of specific users by using the value of the *Email* property of the described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **CellTrust** is created in the user mailboxes, and the message items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every CellTrust item contains this property, which is populated with the email address of every participant. --## Before you begin --- Create a Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the CellTrust connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the CellTrust connector --The first step is to access to the **Data Connectors** in the compliance portal and create a connector for CellTrust data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** \> **CellTrust**. --2. On the **CellTrust** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the CellTrust connector on the Veritas Merge1 site --The second step is to configure the CellTrust connector on the Veritas Merge1 site. For information about how to configure the CellTrust connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20CellTrust%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector set up in the compliance portal, follow these steps: --1. On the **Map CellTrust users to Microsoft 365 users** page, enable automatic user mapping. The CellTrust items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the CellTrust connector --After you create the CellTrust connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **CellTrust** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Ciscojabberonmssql Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonmssql-data.md | - Title: "Set up a connector to archive Cisco Jabber on MS SQL data in Microsoft 365" -description: "Admins can set up a connector to import and archive Cisco Jabber on MS SQL data from Veritas in Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Cisco Jabber on MS SQL data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Cisco Jabber platform to user mailboxes in your Microsoft 365 organization. Veritas provides you with a [Cisco Jabber](https://globanet.com/jabber/) connector that is configured to capture items from the Jabber's MS SQL Database, such as 1:1 chat messages and group chats and then import those items to Microsoft 365. The connector retrieves data from the Cisco Jabber's MS SQL Database, processes it, and the converts the content from a user's Cisco Jabber account to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Cisco Jabber data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Cisco Jabber connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Cisco Jabber data --The following overview explains the process of using a connector to archive Cisco Jabber on MS SQL data in Microsoft 365. -- --1. Your organization works with Cisco to set up and configure a Cisco Jabber on MS SQL Database. --2. Once every 24 hours, Cisco Jabber items are copied from the MS SQL Database to the Veritas Merge1 site. The connector also converts the content of chat messages to an email message format. --3. The Cisco Jabber connector that you create in the compliance portal connects to the Veritas Merge1 site every day and transfers the items to a secure Azure Storage location in the Microsoft cloud. --4. The automatic user mapping as connector imports items to the mailboxes of specific users by using the value of the *Email* property of the described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Cisco Jabber on MS SQL** is created in the user mailboxes, and the message items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Cisco Jabber item contains this property, which is populated with the email address of every participant. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You will sign into this account when you create the connector in Step 1.--- Set up an MS SQL Database to retrieve Jabber items from before creating the connector in Step 1. You will specify the connection settings for the MS SQL Database when configuring the Cisco Jabber connector in Step 2. For more information, see the [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Cisco%20Jabber%20on%20MS%20SQL%20User%20Guide%20.pdf).--- The user who creates the Cisco Jabber connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Cisco Jabber on MS SQL connector --The first step is to access to the **Data Connectors** in the compliance portal and create a connector for Cisco Jabber on MS SQL data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/)and then select **Data connectors** > **Cisco Jabber on MS SQL**. --2. On the **Cisco Jabber on MS SQL** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Cisco Jabber on MS SQL connector on the Veritas Merge1 site --The second step is to configure the Cisco Jabber on MS SQL connector on the Veritas Merge1 site. For information about how to configure the Cisco Jabber on MS SQL connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Cisco%20Jabber%20on%20MS%20SQL%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector set up in the compliance portal, follow these steps: --1. On the **Map Cisco Jabber on MS SQL users to Microsoft 365 users** page, enable automatic user mapping. The Cisco Jabber on MS SQL items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Cisco Jabber connector --After you create the Cisco Jabber on MS SQL connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Cisco Jabber on MS SQL** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Ciscojabberonoracle Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonoracle-data.md | - Title: "Set up a connector to archive Cisco Jabber on Oracle data in Microsoft 365" -description: "Learn how to set up and use a connector in the Microsoft Purview compliance portal to import and archive data from Cisco Jabber on Oracle to Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Cisco Jabber on Oracle data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Cisco Jabber on Oracle platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [Cisco Jabber on Oracle](https://www.veritas.com/insights/merge1/jabber) connector that is configured to capture items from the third-party data source (on a regular basis) and import those items to Microsoft 365. The connector converts the content such as files and file operations, comments, and shared content from Cisco Jabber on Oracle to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Cisco Jabber on Oracle data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels. Using a Cisco Jabber on Oracle connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Cisco Jabber on Oracle data --The following overview explains the process of using a connector to archive the Cisco Jabber on Oracle data in Microsoft 365. -- --1. Your organization works with Cisco Jabber on Oracle to set up and configure a Cisco Jabber on Oracle site. --2. Once every 24 hours, Cisco Jabber on Oracle items are copied to the Veritas Merge1 site. The connector also converts Cisco Jabber on Oracle items to an email message format. --3. The Cisco Jabber on Oracle connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the Jabber content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Cisco Jabber on Oracle** is created in the user mailboxes, and items are imported to that folder. The connector does this by using the value of the *Email* property. Every Jabber item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Merge1 account for Microsoft connectors. To do this, contact [Veritas Customer Support](https://www.veritas.com/content/support/en_US). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Cisco Jabber on Oracle connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Cisco Jabber on Oracle connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Jabber data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Cisco Jabber on Oracle**. --2. On the **Cisco Jabber on Oracle** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Cisco Jabber on Oracle on the Veritas Merge1 site --The second step is to configure the Cisco Jabber on Oracle connector on the Veritas Merge1 site. For information about how to configure the Cisco Jabber on Oracle connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Cisco%20Jabber%20on%20Oracle%20User%20Guide.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map Cisco Jabber on Oracle users to Microsoft 365 users** page, enable automatic user mapping. The Cisco Jabber on Oracle items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Cisco Jabber on Oracle connector --After you create the Cisco Jabber on Oracle connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Cisco Jabber on Oracle** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Ciscojabberonpostgresql Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ciscojabberonpostgresql-data.md | - Title: "Set up a connector to archive Cisco Jabber on PostgreSQL data in Microsoft 365" -description: "Learn how to set up and use a connector in the Microsoft Purview compliance portal to import and archive data from Cisco Jabber on PostgreSQL to Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023---- MET150--- tier3-- purview-compliance-- data-connectors----# Set up a connector to archive Cisco Jabber on PostgreSQL data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Cisco Jabber platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [Cisco Jabber on PostgreSQL](https://www.veritas.com/insights/merge1/jabber) connector that is configured to capture items from the third-party data source (on a regular basis) and import those items to Microsoft 365. The connector converts the content such as messages, chats, and shared content from Cisco Jabber on PostgreSQL to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Cisco Jabber on PostgreSQL data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels. Using a Cisco Jabber on PostgreSQL connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Cisco Jabber on PostgreSQL data --The following overview explains the process of using a connector to archive the Cisco Jabber on PostgreSQL data in Microsoft 365. -- --1. Your organization works with Cisco Jabber on PostgreSQL to set up and configure a Cisco Jabber on PostgreSQL site. --2. Once every 24 hours, Cisco Jabber on PostgreSQL items are copied to the Veritas Merge1 site. The connector also converts Cisco Jabber on PostgreSQL items to an email message format. --3. The Cisco Jabber on PostgreSQL connector that you create in the compliance portal, connects to the Veritas Merge1 site every day, and transfers the Jabber content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Cisco Jabber on PostgreSQL** is created in the user mailboxes, and items are imported to that folder. The connector does this by using the value of the *Email* property. Every Jabber item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Merge1 account for Microsoft connectors. To do this, contact [Veritas Customer Support](https://www.veritas.com/content/support/en_US). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Cisco Jabber on PostgreSQL connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Cisco Jabber on PostgreSQL connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Jabber data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Cisco Jabber on PostgreSQL**. --2. On the **Cisco Jabber on PostgreSQL** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Cisco Jabber on PostgreSQL on the Veritas Merge1 site --The second step is to configure the Cisco Jabber on PostgreSQL connector on the Veritas Merge1 site. For information about how to configure the Cisco Jabber on PostgreSQL connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Cisco%20Jabber%20on%20PostgreSQL%20User%20Guide.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map Cisco Jabber on PostgreSQL users to Microsoft 365 users** page, enable automatic user mapping. The Cisco Jabber on PostgreSQL items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Cisco Jabber on PostgreSQL connector --After you create the Cisco Jabber on PostgreSQL connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Cisco Jabber on PostgreSQL** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Data From Celltrustsl2 | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-data-from-celltrustsl2.md | - Title: "Archive data from the CellTrust SL2 platform to Microsoft 365" -description: "Learn how to set up and use a CellTrust SL2 data connector to import and archive mobile communications data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Archive data from CellTrust SL2 to Microsoft 365 --CellTrust SL2 captures mobile communications data and integrates with the leading archiving technologies to meet the electronic discovery requirements for regulations such as FINRA, HIPAA, FOIA, and TCPA. The SL2 Data Connector imports mobile communication items to Microsoft 365. This article describes the process for integrating SL2 with Microsoft 365 by using the CellTrust SL2 Data Connector for archiving. Completing this process assumes that you have subscribed to CellTrust SL2 service and are familiar with the SL2 architecture. For information about CellTrust SL2, see <https://www.celltrust.com>. --After data is imported to user mailboxes in Microsoft 365, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, Microsoft 365 retention policies, and communication compliance. Using the CellTrust SL2 Data Connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving with the CellTrust SL2 Data Connector --CellTrust's SL2 platform captures communication data from multiple sources. SL2 data sources are either Person-to-Person (P2P) or Application-to-Person (A2P). The process described in this article pertains only to P2P data sources. For all P2P data sources, at least one party in the collaboration is an SL2 user who is subscribed to the SL2 service. The following overview explains the process of using the CellTrust SL2 Data Connector in Microsoft 365. -- --1. SL2 users send and receive data to and from SL2 services in Microsoft Azure. --2. Your organization has an SL2 domain in CellTrust's SL2 Cloud Service environment. Your domain may have one or more organizational units (OUs). The SL2 Cloud Service transfers your data to a highly secure area in the Microsoft Azure platform, so that your data never leaves the Microsoft Azure environment. Depending on your SL2 plan (Enterprise, SMB, or Government), your domain is either hosted on Microsoft Azure Global or Microsoft Azure Government. --3. After you create the CellTrust SL2 Data Connector, your domain and OUs (regardless of your SL2 plan), begin sending data to Microsoft 365. The data feed is structured to support reporting based on data sources, OUs, or the domain by itself. As a result, your organization needs only one connector to feed all your data sources to Microsoft 365. --4. The connector creates a folder under each mapped user with an appropriate Office 365 license titled **CellTrust SL2**. This mapping connects a CellTrust SL2 user to an Office 365 mailbox by using an email address. If a user ID in CellTrust SL2 has no match in Office 365, the user's data will not be archived. --## Before you set up a connector --- Verify that you have a domain in the CellTrust SL2 cloud service environment. For additional information on obtaining a production or trial SL2 domain, [Contact CellTrust](https://www.celltrust.com/contact-us/#form).--- Obtain the credentials to access the administrator account for your SL2 domain.--- The user who creates the CellTrust SL2 data connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the Microsoft Purview compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This CellTrust data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Create a CellTrust SL2 connector --The first step is to create a data connector in the compliance portal. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** on the left navigation pane. --2. On the **Overview** tab, select **Filter** and select **By CellTrust**, and then apply the filter. --  --3. Select **CellTrust SL2 (preview)**. --4. On the **CellTrust SL2 (preview)** product description page, select **Add connector**. --5. On the **Terms of service** page, select **Accept**. --6. Enter a unique name that identifies the connector and then select **Next**. The name you enter will identify the connector on the **Data connectors** page after you create it. --7. On the **Sign in to your CellTrust account** page, select **Sign into CellTrust**. You'll be redirected to the **CellTrust Portal for Microsoft 365** in a new browser window. --## Step 2: Select the domains or OUs to archive --The next step is to sign into an administrator account for your CellTrust SL2 domain and select the domains and OUs to archive in Microsoft 365. --1. On the CellTrust **Microsoft 365 Connector** page, select your environment in the SL2 cloud service to display a sign-in page. -- Typically, you should see one option representing your environment. However, if you have domains in more than one environment, you will see options for each environment. After you make a selection, you'll be redirected to the SL2 login page. --2. Sign in with your Domain or OU Administrator account credentials. -- If you sign in as an SL2 domain administrator, you will see the name of your domain and the OUs in that domain. If you do not have OUs, you only see the name of your domain. If you log in as OU Administrator, you only see the name of your OU. --3. Enable the business units you wish to archive. Selecting the domain will not automatically select the OUs. You must enable each OU separately to archive it. --  --4. When you're finished with your selections, close the browser window and return to the wizard page in compliance portal. After a few seconds, the wizard automatically advances to the next step of mapping users. --## Step 3: Map users and complete the connector setup --The last step is to map users and complete the connector setup in the compliance portal. --1. On the **User mapping** page, select **Enable automatic user mapping** if the email address for users is the same in both SL2 and Microsoft 365. Otherwise, you should manually user email addresses by uploading a CSV file that maps users' SL2 address to their Microsoft 365 address. --2. Select **Next**, review your settings, and then select **Finish** to create the connector. -- The new connector is added to the list on the **Data connectors** page. --## Get help from CellTrust --See the [CellTrust Customer Support page](https://www.celltrust.com/contact-us/#support) for details about contacting CellTrust for help with setting up a CellTrust SL2 data connector. --## More information --- A domain administrator can set up a connector for the domain or any OUs in that domain. If you use the OU Administrator account, you can only set up a connector for that specific OU.--- To successfully complete the steps above, you must be assigned a Microsoft 365 E5 license and have the proper Microsoft Office admin rights.--- To test the new connector, send a text message using your SL2 mobile app or from your SL2 portal. Go to your Microsoft 365 mailbox and open the **CellTrust SL2** folder in your Inbox. It may take a few minutes for the text messages to show up in your mailbox.--- Many laws and regulations require electronic communication to be preserved in such a way that, when requested, it can be produced as evidence. Electronic Discovery (eDiscovery) is used to comply with the production of electronic communication. Enterprise Information Archiving (EIA) solutions are designed to perform eDiscovery, and provide features such as retention policy management, data classification, and content supervision. Microsoft 365 offers a long-term retention solution for compliance with the regulations and standards that affect your organization.--- The term *archiving* as used in this document refers to archiving in the context of use within an Enterprise Information Archiving (EIA) solution. EIA solutions have eDiscovery features that produce documents for legal proceedings, litigation, audits, and investigations. Archiving in the context of backup and restore used for disaster recovery and business continuity isn't the intended use of the term within this document. |
compliance | Archive Eml Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-eml-data.md | - Title: "Set up a connector to archive EML data in Microsoft 365" -description: "Admins can set up a connector to import and archive EML data from Veritas into Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive EML data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive EML data to user mailboxes in your Microsoft 365 organization. EML is the file extension for an email message saved to a file. The connector converts the content of an item from the source format to an email message format and then imports the item to a user mailbox. --After EML messages are stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, and retention policies and retention labels. Using an EML connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving EML data --The following overview explains the process of using a connector to archive EML data in Microsoft 365. -- --1. Your organization works with the EML source to set up and configure an EML site. --2. Once every 24 hours, content items from the EML source are copied to the Veritas Merge1 site. During this process, the content of an EML file is converted to an email message format. --3. The EML connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted message items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping process that's described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). During this process, a subfolder in the Inbox folder named **EML**is created in the user mailboxes, and the EML items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every message contains this property, which is populated with the email address of every participant of the content item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- The user who creates the EML connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up an EML Connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for EML data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **EML**. --2. On the **EML** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the EML connector on the Veritas Merge1 site --The second step is to configure the EML connector on the Veritas Merge1 site. For information about configuring the EML connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20EML%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map external users to Microsoft 365 users** page, enable automatic user mapping. The EML source items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the EML items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the EML connector --After you create the EML connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **EML** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Enterprise Number Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-enterprise-number-data.md | - Title: "Set up a connector to archive data from the TeleMessage Enterprise Number Archiver" -description: "Admins can set up a connector to import and archive SMS and MMS data from TeleMessage Enterprise Number Archiver. This lets you archive data from third-party data sources in Microsoft Purview so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Enterprise Number data --Use a TeleMessage connector in the Microsoft Purview compliance portal to import and archive Short Messaging Service (SMS) and Multimedia Messaging Service (MMS) messages, chat messages, voice call recordings, and voice call logs from the Enterprise Number Archiver. After you set up and configure a connector, it connects to your organization's TeleMessage account once every day and imports the mobile communication data of employees using the TeleMessage Enterprise Number Archiver to mailboxes in Microsoft 365. --After the TeleMessage Enterprise Number Archiver connector data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content Search, In-Place Archiving, Auditing, Communication compliance, and Microsoft 365 retention policies to Enterprise Number Archiver data. For example, you can search the TeleMessage Enterprise Number Archiver SMS, MMS, and Voice Call using Content Search or associate the mailbox that contains the Enterprise Number Archiver connector data with a custodian in an eDiscovery (Premium) case. Using an Enterprise Number Archiver connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Enterprise Number data --The following overview explains the process of using a connector to archive Enterprise Network data in Microsoft 365. -- --1. Your organization works with TeleMessage to set up an Enterprise Number Archiver connector. For more details refer to [here](https://www.telemessage.com/office365-activation-for-enterprise-number-archiver/). --2. The Enterprise Number Archiver connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the email messages from the previous 24 hours to a secure Azure Storage area in the Microsoft Cloud. --3. The connector imports the mobile communication items to the mailbox of a specific user. A new folder named Enterprise Number Archiver is created in the specific user's mailbox and the items are imported to it. The connector does mapping by using the value of the *UserΓÇÖs Email address* property. Every email message contains this property, which is populated with the email address of every participant of the email message. In addition to automatic user mapping using the value of the *UserΓÇÖs Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file should contain UserΓÇÖs mobile Number and the corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every email item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile number, the connector will use the User ΓÇÿs email address property of the email item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *userΓÇÖs email address* property of the email item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive Enterprise Number Archiver data are external to Microsoft 365 and must be completed before you can create the connector in the compliance center. --- Order the [Enterprise Number Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Register all users that require Enterprise Number SMS/MMS Network archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Install and activate the TeleMessage Enterprise Number Archiver app on the mobile phones of your employees.--- The user who creates a Enterprise Number Archiver connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create an Enterprise Number Archiver connector --After you've completed the prerequisites described in the previous section, you can create an Enterprise Number Archiver connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer SMS, MMS, and voice call messages to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** \> **Enterprise Number Archiver**. --2. On the **Enterprise Number Archiver** product description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping. To enable custom mapping, upload a CSV file that contains the user mapping information, and then select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Facebook Data With Sample Connector | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-facebook-data-with-sample-connector.md | - Title: "Set up a connector to archive Facebook data" -description: "Learn how to set up & use a connector in the Microsoft Purview compliance portal to import & archive data from Facebook Business pages to Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023---- MET150--- tier3-- purview-compliance-- data-connectors----# Set up a connector to archive Facebook data (preview) --Use a connector in the Microsoft Purview compliance portal to import and archive data from Facebook Business pages to Microsoft 365. After you set up and configure the connector, it connects to the Facebook Business page (on a scheduled basis), converts the content of Facebook items to an email message format, and then imports those items to a mailbox in Microsoft 365. --After the Facebook data is imported, you can apply Microsoft Purview features such as Litigation Hold, Content Search, In-Place Archiving, Auditing, Communication compliance, and Microsoft 365 retention policies to the Facebook data. For example, when a mailbox is placed on Litigation Hold or assigned to a retention policy, the Facebook data is preserved. You can search third-party data using Content Search or associate the mailbox where the Facebook data is stored with a custodian in a Microsoft Purview eDiscovery (Premium) case. Using a connector to import and archive Facebook data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. --If youΓÇÖd like to participate in the preview, please reach out to the team at dcfeedback@microsoft.com. ---## Prerequisites for setting up a connector for Facebook Business pages --Complete the following prerequisites before you can set up and configure a connector in the compliance portal to import and archive data from your organization's Facebook Business pages. --- You need a Facebook account for your organization's business pages (you need to sign in to this account when setting up the connector). Currently, you can only archive data from Facebook Business pages; you can't archive data from individual Facebook profiles.--- Your organization must have a valid Azure subscription. If you don't have an existing Azure subscription, you can sign up for one of these options:-- - [Sign up for a free one year Azure subscription](https://azure.microsoft.com/free) -- - [Sign up for a Pay-As-You-Go Azure subscription](https://azure.microsoft.com/pricing/purchase-options/pay-as-you-go/) -- > [!NOTE] - > The [free Azure Active Directory subscription](use-your-free-azure-ad-subscription-in-office-365.md) that's included with your Microsoft 365 subscription doesn't support the connectors in the compliance portal. --- The connector for Facebook Business pages can import a total of 200,000 items in a single day. If there are more than 200,000 Facebook Business items in a day, none of those items will be imported to Microsoft 365.--- The user who sets up the custom connector in the compliance portal (in Step 5) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--## Step 1: Create an app in Azure Active Directory --The first step is to register a new app in Azure Active Directory (AAD). This app corresponds to the web app resource that you implement in Step 4 and Step 5 for the Facebook connector. --For step-by-step instructions, see [Create an app in Azure Active Directory](archive-facebook-data.md#step-1-create-an-app-in-azure-active-directory). --During the completion of this step (by using the previous step-by-step instructions), you'll save the following information to a text file. These values are used in later steps in the deployment process. --- AAD application ID--- AAD application secret--- Tenant Id--## Step 2: Deploy the connector web service from GitHub to your Azure account --The next step is to deploy the source code for the Facebook Business pages connector app that will use the Facebook API to connect to your Facebook account and extract data so you can import it to Microsoft 365. The Facebook connector that you deploy for your organization will upload the items from your Facebook Business pages to the Azure Storage location that is created in this step. After you create a Facebook business pages connector in the compliance portal (in Step 5), the Import service will copy the Facebook business pages data from the Azure Storage location to a mailbox in your Microsoft 365 organization. As previous explained in the [Prerequisites](#prerequisites-for-setting-up-a-connector-for-facebook-business-pages) section, you must have a valid Azure subscription to create an Azure Storage account. --For step-by-step instructions, see [Deploy the connector web service from GitHub to your Azure account](archive-facebook-data.md#step-2-deploy-the-connector-web-service-from-github-to-your-azure-account). --In the step-by-step instructions to complete this step, you'll provide the following information: --- APISecretKey: You create this secret during the completion of this step. It's used in Step 5.--- TenantId: The tenant ID of your Microsoft 365 organization that you copied after creating the Facebook connector app in Azure Active Directory in Step 1.--After completing this step, be sure to copy the Azure app service URL (for example, https://fbconnector.azurewebsites.net). You need to use this URL to complete Step 3, Step 4, and Step 5). --## Step 3: Register the web app on Facebook --The next step is to create and configure a new app on Facebook. The Facebook business pages connector that you create in Step 5 uses the Facebook web app to interact with the Facebook API to obtain data from your organization's Facebook Business pages. --For step-by-step instructions, see [Register the Facebook app](archive-facebook-data.md#step-3-register-the-facebook-app). --During the completion of this step (by following the step-by-step instructions), you save the following information to a text file. These values are used to configure the Facebook connector app in Step 4. --- Facebook application ID--- Facebook application secret--- Facebook webhooks verify token--## Step 4: Configure the Facebook connector app --The next step is to add configuration settings to the Facebook connector app that you uploaded when you created the Azure web app resource in Step 1. You do this by going to the home page of your connector app and configuring it. --For step-by-step instructions, see [Configure the Facebook connector app](archive-facebook-data-with-sample-connector.md#step-4-configure-the-facebook-connector-app). --During the completion of this step (by following the step-by-step instructions), you provide the following information (that you've copied to a text file after completing the previous steps): --- Facebook application ID (obtained in Step 3)--- Facebook application secret (obtained in Step 3)--- Facebook webhooks verify token (obtained in Step 3)--- Azure Active Directory application ID (the AAD application ID obtained in Step 1)--- Azure Active Directory application secret (the AAD application secret obtained in Step 1)--## Step 5: Set up a Facebook Business pages connector in the compliance portal --The final step is to set up the connector in the compliance portal that will import data from your Facebook Business pages to a specified mailbox in Microsoft 365. After you complete this step, the Microsoft 365 Import service will start importing data from your Facebook Business pages to Microsoft 365. --For step-by-step instructions, see [Step 5: Set up a Facebook connector in the compliance portal](archive-facebook-data.md#step-5-set-up-a-facebook-connector-in-the-compliance-portal). --During the completion of this step (by following the step-by-step instructions), you provide the following information (that you've copied to a text file after completing the steps). --- AAD application ID (obtained in Step 1)--- Azure app service URL (obtained in Step 1; for example, https://fbconnector.azurewebsites.net)--- APISecretKey (that you created in Step 2) |
compliance | Archive Facebook Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-facebook-data.md | - Title: "Deploy a connector to archive Facebook Business pages data" -description: "Administrators can set up a native connector to import and archive Facebook Business pages to Microsoft 365. After this data is imported to Microsoft 365, you can use compliance features such as legal hold, content search, and retention policies to manage the governance of your organization's Facebook data." -- NOCSH--- Previously updated : 01/01/2023---- MET150--- tier3-- purview-compliance-- data-connectors-----# Deploy a connector to archive Facebook Business pages data --This article contains the step-by-step process to deploy a connector that uses the Office 365 Import service to import data from Facebook Business pages to Microsoft 365. For a high-level overview of this process and a list of prerequisites required to deploy a Facebook connector, see [Set up a connector to archive Facebook data](archive-facebook-data-with-sample-connector.md). ---## Step 1: Create an app in Azure Active Directory --1. Go to <https://portal.azure.com> and sign in using the credentials of a global admin account. --  --2. In the left navigation pane, select **Azure Active Directory**. --  --3. In the left navigation pane, select **App registrations (Preview)** and then select **New registration**. --  --4. Register the application. Under Redirect URI, select Web in the application type dropdown list and then type <https://portal.azure.com> in the box for the URI. --  --5. Copy the **Application (client) ID** and **Directory (tenant) ID** and save them to a text file or other safe location. You use these IDs in later steps. --  --6. Go to **Certificates & secrets for the new app.** --  --7. Select **New client secret** --  --8. Create a new secret. In the description box, type the secret and then choose an expiration period. --  --9. Copy the value of the secret and save it to a text file or other storage location. This is the AAD application secret that you use in later steps. --  --## Step 2: Deploy the connector web service from GitHub to your Azure account --1. Go to [this GitHub site](https://github.com/microsoft/m365-sample-connector-csharp-aspnet) and select **Deploy to Azure**. --  --2. After you select **Deploy to Azure**, you will be redirected to an Azure portal with a custom template page. Fill in the **Basics** and **Settings** details and then select **Purchase**. -- - **Subscription:** Select your Azure subscription that you want to deploy the Facebook Business pages connector web service to. -- - **Resource group:** Choose or create a new resource group. A resource group is a container that holds related resources for an Azure solution. -- - **Location:** Choose a location. -- - **Web App Name:** Provide a unique name for the connector web app. Th name must be between 3 and 18 characters in length. This name is used to create the Azure app service URL; for example, if you provide the Web app name of **fbconnector** then the Azure app service URL will be **fbconnector.azurewebsites.net**. -- - **tenantId:** The tenant ID of your Microsoft 365 organization that you copied after creating the Facebook connector app in Azure Active Directory in Step 1. -- - **APISecretKey:** You can type any value as the secret. This is used to access the connector web app in Step 5. --  --3. After the deployment is successful, the page will look similar to the following screenshot: --  --## Step 3: Register the Facebook app --1. Go to <https://developers.facebook.com>, log in using the credentials for the account for your organization's Facebook Business pages, and then select **Add New App**. --  --2. Create a new app ID. --  --3. In the left navigation pane, select **Add Products** and then select **Set Up** in the **Facebook Login** tile. --  --4. On the Integrate Facebook Login page, select **Web**. --  --5. Add the Azure app service URL; for example `https://fbconnector.azurewebsites.net`. --  --6. Complete the QuickStart section of the Facebook Login setup. --  --7. In the left navigation pane under **Facebook Login**, select **Settings**, and add the OAuth redirect URI in the **Valid OAuth Redirect URIs** box. Use the format **\<connectorserviceuri>/Views/FacebookOAuth**, where the value for connectorserviceuri is the Azure app service URL for your organization; for example, `https://fbconnector.azurewebsites.net`. --  --8. In the left navigation pane, select **Add Products** and then select **Webhooks.** In the **Page** pull-down menu, select **Page**. --  --9. Add Webhooks Callback URL and add a verify token. The format of the callback URL, use the format `<connectorserviceuri>/api/FbPageWebhook`, where the value for connectorserviceuri is the Azure app service URL for your organization; for example `https://fbconnector.azurewebsites.net`. -- The verify token should similar to a strong password. Copy the verify token to a text file or other storage location. --  --10. Test and subscribe to the endpoint for feed. --  --11. Add a privacy URL, app icon, and business use. Also, copy the app ID and app secret to a text file or other storage location. --  --12. Make the app public. --  --13. Add user to the admin or tester role. --  --14. Add the **Page Public Content Access** permission. --  --15. Add Manage Pages permission. --  --16. Get the application reviewed by Facebook. --  --## Step 4: Configure the connector web app --1. Go to `https://<AzureAppResourceName>.azurewebsites.net` (where AzureAppResourceName is the name of your Azure app resource that you named in Step 4). For example, if the name is **fbconnector**, go to `https://fbconnector.azurewebsites.net`. The home page of the app will look like the following screenshot: --  --2. Select **Configure** to display a sign in page. --  --3. In the Tenant Id box, type or paste your tenant Id (that you obtained in Step 2). In the password box, type or paste the APISecretKey (that you obtained in Step 2), and then select **Set Configuration Settings** to display the configuration details page. --  --4. Enter the following configuration settings -- - **Facebook application ID:** The app ID for the Facebook application that you obtained in Step 3. -- - **Facebook application secret:** The app secret for the Facebook application that you obtained in Step 3. -- - **Facebook webhooks verify token:** The verify token that you created in Step 3. -- - **AAD application ID:** The application ID for the Azure Active Directory app that you created in Step 1. -- - **AAD application secret:** The value for the APISecretKey secret that you created in Step 1. --5. Select **Save** to save the connector settings. --## Step 5: Set up a Facebook connector in the compliance portal --1. Go to the Microsoft Purview compliance portal, and then select <a href="https://go.microsoft.com/fwlink/p/?linkid=2173865" target="_blank">**Data connectors**</a. --2. On the **Data connectors** page under **Facebook Business pages**, select **View**. --3. On the **Facebook business pages** page, select **Add connector**. --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for your connector app** page, enter the following information and then select **Validate connection**. --  -- - In the **Name** box, type a name for the connector, such as **Facebook news page**. -- - In the **Connection URL** box, type or paste the Azure app service URL; for example `https://fbconnector.azurewebsites.net`. -- - In the **Password** box, type or paste the value of the APISecretKey that you added in Step 2. -- - In the **Azure App ID** box, type or paste the value of the Application (client) ID also called as AAD Application ID that you created in Step 1. --6. After the connection is successfully validated, select **Next**. --7. On the **Authorize Microsoft 365 to import data** page, type or paste the APISecretKey again and then select **Login web app**. --8. On the **Configure Facebook connector app** page, select **Login with Facebook** and log in using the credentials for the account for your organization's Facebook Business pages. Make sure the Facebook account that you logged in to is assigned the admin role for your organization's Facebook Business pages. --  --9. A list of the business pages managed by the Facebook account that you logged in to is displayed. Select the page to archive and then select **Next**. --  --10. Select **Continue** to exit the setup of the connector service app. --11. On the **Set filters** page, you can apply a filter to initially import items that are a certain age. Select an age, and then select **Next**. --12. On the **Choose storage location** page, type the email address of Microsoft 365 mailbox that the Facebook items will be imported to, and then select **Next**. --13. Select **Next** to review the connector settings and then select **Finish** to complete the connector setup. --14. In the compliance center, go to the **Data connectors** page, and select the **Connectors** tab to see the progress of the import process. |
compliance | Archive Fxconnect Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-fxconnect-data.md | - Title: "Set up a connector to archive FX Connect data in Microsoft 365" -description: "Admins can set up a connector to import and archive data from Veritas FX Connect in Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive FX Connect data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the FX Connect collaboration platform to user mailboxes in your Microsoft 365 organization. Veritas provides an [FX Connect](https://globanet.com/fx-connect/) connector that is configured to capture FX Connect items and import those items to Microsoft 365. The connector converts the content from FX Connect, such as trades, messages, and other details from your organization's FX Connect account, to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After FX Connect data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using an FX Connect connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving FX Connect data --The following overview explains the process of using a connector to archive the FX Connect information in Microsoft 365. -- --1. Your organization works with FX Connect to set up and configure an FX Connect site. --2. Once every 24 hours, items from FX Connect accounts are copied to the Veritas Merge1 site. The connector also converts the FX Connect items to an email message format. --3. The FX Connect connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the FX Connect items to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports items to the mailboxes of specific users by using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **FX Connect** is created in the user mailboxes, and the items are imported to that folder. The connector does this by using the value of the *Email* property. Every FX Connect item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- The user who creates the FX Connect connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the FX Connect connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for FX Connect data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **FX Connect**. --2. On the **FX Connect** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the FX Connect connector on the Veritas Merge1 site --The second step is to configure the FX Connect connector on the Merge1 site. For information about how to configure the FX Connect connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20FX%20Connect%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map FX Connect users to Microsoft 365 users** page, enable automatic user mapping. The FX Connect items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the FX Connect connector --After you create the FX Connect connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **FX Connect** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Icechat Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-icechat-data.md | - Title: "Set up a connector to archive ICE Chat data" -description: "Admins can set up a connector to import and archive data from the ICE Chat tool into Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive ICE Chat data --Use a native connector in the Microsoft Purview compliance portal to import and archive financial services chat data from the ICE Chat collaboration tool. After you set up and configure a connector, it connects to your organization's ICE Chat secure FTP (SFTP) site once every day, converts the content of chat messages to an email message format, and then import those items to mailboxes in Microsoft 365. --After ICE chat data is stored in user mailboxes, you can apply Microsoft Purview features such as litigation hold, eDiscovery, archiving, auditing, communication compliance, and Microsoft 365 retention policies to ICE Chat data. For example, you can search ICE Chat messages using content search or associate the mailbox that contains the ICE Chat data with a custodian in an eDiscovery (Premium) case. Using an ICE Chat connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving ICE Chat data --The following overview explains the process of using a connector to archive ICE chat data in Microsoft 365. -- --1. Your organization works with ICE Chat to set up an ICE Chat SFTP site. You'll also work with ICE Chat to configure ICE Chat to copy chat messages to your ICE Chat SFTP site. --2. Once every 24 hours, chat messages from ICE Chat are copied to your ICE Chat SFTP site. --3. The ICE Chat connector that you create in the compliance portal connects to the ICE Chat SFTP site every day and transfers the chat messages from the previous 24 hours to a secure Azure Storage location in the Microsoft cloud. The connector also converts the content of a chat massage to an email message format. --4. The connector imports chat message items to the mailboxes of specific users. A new folder named **ICE Chat** is created in the user mailboxes and the chat message items are imported to that folder. The connector does by using the value of the *SenderEmail* and *RecipientEmail* properties. Every chat message contains these properties, which are populated with email address of the sender and every recipient/participant of the chat message. -- In addition to automatic user mapping that uses the values of the *SenderEmail* and *RecipientEmail* property (which means that the connector imports a chat message to the sender's mailbox and the mailboxes of every recipient), you can also define custom user mapping by uploading a CSV mapping file. This mapping file contains the ICE Chat *ImId* and the corresponding Microsoft 365 mailbox address for every user in your organization. If you enable automatic user mapping and provide a custom-mapping file, for every chat item the connector will first look at the custom-mapping file. If it doesn't find a valid Microsoft 365 user account that corresponds to a user's ICE Chat ImId, the connector will use the *SenderEmail* and *RecipientEmail* properties of the chat item to import the item to the mailboxes of the chat participants. If the connector doesn't find a valid Microsoft 365 user in either the custom-mapping file or the *SenderEmail* and *RecipientEmail* properties, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive ICE Chat data are external to Microsoft 365 and must be completed before you can create the connector in the compliance center. --- ICE Chat charges their customers a fee for external compliance. Your organization should contact the ICE Chat sales group to discuss, and to sign the ICE Chat data services agreement, which you can obtain at [https://www.theice.com/publicdocs/agreements/ICE\_Data\_Services\_Agreement.pdf](https://www.theice.com/publicdocs/agreements/ICE\_Data\_Services\_Agreement.pdf). This agreement is between ICE Chat and your organization and does not involve Microsoft. After you set up an ICE Chat SFTP site in Step 2, ICE Chat provides the FTP credentials directly to your organization. Then you who would provide those credentials to Microsoft when setting up the connector in Step 3.--- You must set up an ICE Chat SFTP site before creating the connector in Step 3. After working with ICE Chat to set up the SFTP site, data from ICE Chat is uploaded to the SFTP site every day. The connector you create in Step 3 connects to this SFTP site and transfers the chat data to Microsoft 365 mailboxes. SFTP also encrypts the ICE Chat data that's sent to mailboxes during the transfer process.--- To set up an ICE Chat connector, you have to use keys and key passphrases for Pretty Good Privacy (PGP) and Secure Shell (SSH). These keys are used to configure the ICE Chat SFTP site and used by the connector to connect to the ICE Chat SFTP site to import data to Microsoft 365. The PGP key is used to configure the encryption of data that's transferred from the ICE Chat SFTP site to Microsoft 365. The SSH key is used to configure secure shell to enable a secure remote login when the connector connects to the ICE Chat SFTP site.-- When setting up a connector, you have the option to use public keys and key passphrases provided by Microsoft or you can use your own private keys and passphrases. We recommend that you use the public keys provided by Microsoft. However, if your organization has already configured an ICE Chat SFTP site using private keys, then you can create a connector using these same private keys. --- The ICE Chat connector can import a total of 200,000 items in a single day. If there are more than 200,000 items on the SFTP site, none of those items will be imported to Microsoft 365.--- The admin who creates the ICE Chat connector in Step 3 (and who downloads the public keys and IP address in Step 1) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--## Set up a connector using public keys --The steps in this section show you how to set up an ICE Chat connector using the public keys for Pretty Good Privacy (PGP) and Secure Shell (SSH). --### Step 1: Obtain PGP and SSH public keys --The first step is to obtain a copy of the public keys for Pretty Good Privacy (PGP) and Secure Shell (SSH). You use these keys in Step 2 to configure the ICE Chat SFTP site to allow the connector (that you create in Step 3) to connect to the SFTP site and transfer the ICE Chat data to Microsoft 365 mailboxes. You will also obtain an IP address in this step, which you use when configuring the ICE Chat SFTP site. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **ICE Chat**, select **View**. --3. On the **ICE Chat** page, select **Add connector**. --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH public keys provided by Microsoft**. --  --6. Under step 1, select the **Download SSH key**, **Download PGP key**, and **Download IP address** links to save a copy of each file to your local computer. --  -- These files contain the following items that are used to configure the ICE Chat SFTP site in Step 2: -- - PGP public key: This key is used to configure the encryption of data that's transferred from the ICE Chat SFTP site to Microsoft 365. -- - SSH public key: This key is used to configure Secure SSH to enable a secure remote login when the connector connects to the ICE Chat SFTP site. -- - IP address: The ICE Chat SFTP site is configured to accept a connection request only from this IP address, which is used by the ICE Chat connector that you create in Step 3. --7. Select **Cancel** to close the wizard. You come back to this wizard in Step 3 to create the connector. --### Step 2: Configure the ICE Chat SFTP site --The next step is to use the PGP and SSH public keys and the IP address that you obtained in Step 1 to configure PGP encryption and SSH authentication for the ICE Chat SFTP site. This lets the ICE Chat connector that you create in Step 3 connect to the ICE Chat SFTP site and transfer ICE Chat data to Microsoft 365. You need to work with ICE Chat customer support to set up your ICE Chat SFTP site. --### Step 3: Create an ICE Chat connector --The last step is to create an ICE Chat connector in the compliance portal. The connector uses the information you provide to connect to the ICE Chat SFTP site and transfer chat messages to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **ICE Chat**, select **View**. --3. On the **ICE Chat** page, select **Add connector**. --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH public keys**. --6. Under Step 3, enter the required information in the following boxes and then select **Validate connection**. -- - **Firm code:** The ID for your organization, which is used as the username for the ICE Chat SFTP site. -- - **Password:** The password for your ICE Chat SFTP site. -- - **SFTP URL:** The URL for the ICE Chat SFTP site (for example, `sftp.theice.com`). You can also use an IP address for this value. -- - **SFTP port:** The port number for the ICE Chat SFTP site. The connector uses this port to connect to the SFTP site. --7. After the connection is successfully validated, select **Next**. --8. On the **Define user** page, specify the users to import data for. -- - **All users in your organization**. Select this option to import data for all users. -- - **Only users on Litigation hold**. Select this option to import data only for users whose mailboxes are placed on Litigation hold. This option imports data to user mailboxes that have the LitigationHoldEnabled property set to True. For more information, see [Create a Litigation hold](ediscovery-create-a-litigation-hold.md). --9. On the **Map external users to Microsoft 365 users** page, enable automatic user mapping and provide custom user mapping as required. You can download a copy of the user-mapping CSV file on this page. You can add the user mappings to the file and then upload it. -- > [!NOTE] - > As previously explained, custom mapping file CSV file contains the ICE Chat imid and corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every chat item, the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's ICE Chat imid, the connector will import the item to the mailboxes for the users specified in the *SenderEmail* and *RecipientEmail* properties of the chat item. If the connector doesn't find a valid Microsoft 365 user by either automatic or custom user mapping, the item won't be imported. --10. Select **Next**, review your settings, and then select **Finish** to create the connector. --11. Go to the **Data connectors** page to see the progress of the import process for the new connector. --## Set up a connector using private keys --The steps in this section show you how to set up an ICE Chat connector using PGP and SSH private keys. This connector setup option is intended for organizations that have already configured an ICE Chat SFTP site using private keys. --### Step 1: Obtain an IP address to configure the ICE Chat SFTP site --If your organization has used PGP and SSH private keys to set up an ICE Chat SFTP site, then you have to obtain an IP address and provide it to ICE Chat customer support. The ICE Chat SFTP site must be configured to accept connection requests from this IP address. The same IP address is used by the ICE Chat connector to connect to the SFTP site and transfer ICE Chat data to Microsoft 365. --To obtain the IP address: --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **ICE Chat**, select **View**. --3. On the **ICE Chat** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH private keys**. --  --6. Under step 1, select **Download IP address** to save a copy of the IP address file to your local computer. --  --7. Select **Cancel** to close the wizard. You come back to this wizard in Step 2 to create the connector. --You need to work with ICE Chat customer support to configure your ICE Chat SFTP site to accept connection requests from this IP address. --### Step 2: Create an ICE Chat connector --After your ICE Chat SFTP site is configured, the next step is to create an ICE Chat connector in the compliance portal. The connector uses the information you provide to connect to the ICE Chat SFTP site and transfer email messages to the corresponding user mailbox boxes in Microsoft 365. To complete this step, be sure to have copies of the same private keys and key passphrases that you used to set up your ICE Chat SFTP site. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **ICE Chat**, select **View**. --3. On the **ICE Chat** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH private keys**. --6. Under Step 3, enter the required information in the following boxes and then select **Validate connection**. -- - **Name:** The name for the connector. It must be unique in your organization. -- - **Firm code:** The ID for your organization that is used as the username for the ICE Chat SFTP site. -- - **Password:** The password for your organization's ICE Chat SFTP site. -- - **SFTP URL:** The URL for the ICE Chat SFTP site (for example, `sftp.theice.com`). You can also use an IP address for this value. -- - **SFTP port:** The port number for the ICE Chat SFTP site. The connector uses this port to connect to the SFTP site. -- - **PGP private key:** The PGP private key for the ICE Chat SFTP site. Be sure to include the entire private key value, including the beginning and ending lines of the key block. -- - **PGP key passphrase:** The passphrase for the PGP private key. -- - **SSH private key:** The SSH private key for the ICE Chat SFTP site. Be sure to include the entire private key value, including the beginning and ending lines of the key block. -- - **SSH key passphrase:** The passphrase for the SSH private key. --7. After the connection is successfully validated, select **Next**. --8. On the **Define user** page, specify the users to import data for. -- - **All users in your organization**. Select this option to import data for all users. -- - **Only users on Litigation hold**. Select this option to import data only for users whose mailboxes are placed on Litigation hold. This option imports data to user mailboxes that have the LitigationHoldEnabled property set to True. For more information, see [Create a Litigation hold](ediscovery-create-a-litigation-hold.md). --9. On the **Map ICE Chat users to Microsoft 365 users** page, enable automatic user mapping and provide custom user mapping as required. -- > [!NOTE] - > As previously explained, custom mapping file CSV file contains the ICE Chat imid and corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every chat item, the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's ICE Chat imid, the connector will import the item to the mailboxes for the users specified in the *SenderEmail* and *RecipientEmail* properties of the chat item. If the connector doesn't find a valid Microsoft 365 user by either automatic or custom user mapping, the item won't be imported. --10. Select **Next**, review your settings, and then select **Finish** to create the connector. --11. Go to the **Data connectors** page to see the progress of the import process for the new connector. Select the connector to display the flyout page, which contains information about the connector. |
compliance | Archive Instant Bloomberg Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-instant-bloomberg-data.md | - Title: "Set up a connector to archive Instant Bloomberg data" -description: "Learn how administrators can set up and use a data connector to import and archive data from the Instant Bloomberg chat tool into Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023---- MET150--- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Instant Bloomberg data --Use a native connector in the Microsoft Purview compliance portal to import and archive financial services chat data from the [Instant Bloomberg](https://www.bloomberg.com/professional/product/collaboration/) collaboration tool. After you set up and configure a connector, it connects to your organization's Bloomberg secure FTP site (SFTP) once every day, converts the content of chat messages to an email message format, and then imports those items to mailboxes in Microsoft 365. --After Instant Bloomberg data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content Search, In-Place Archiving, Auditing, Communication compliance, and Microsoft 365 retention policies to Instant Bloomberg data. For example, you can search Instant Bloomberg chat messages using Content Search or associate the mailbox that contains the Instant Bloomberg data with a custodian in a Microsoft Purview eDiscovery (Premium) case. Using an Instant Bloomberg connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Instant Bloomberg data --The following overview explains the process of using a connector to archive Instant Bloomberg chat data in Microsoft 365. -- --1. Your organization works with Bloomberg to set up a Bloomberg SFTP site. You'll also work with Bloomberg to configure Instant Bloomberg to copy chat messages to your Bloomberg SFTP site. --2. Once every 24 hours, chat messages from Instant Bloomberg are copied to the Bloomberg SFTP site. --3. The Instant Bloomberg connector that you create in the compliance portal connects to the Bloomberg SFTP site every day and transfers the chat messages from the previous 24 hours to a secure Azure Storage area in the Microsoft Cloud. The connector also converts the content of a chat massage to an email message format. --4. The connector imports the chat message items to the mailbox of a specific user. A new folder named InstantBloomberg is created in the specific user's mailbox and the items will be imported to it. The connector does this by using the value of the *CorporateEmailAddress* property. Every chat message contains this property, which is populated with the email address of every participant of the chat message. In addition to automatic user mapping using the value of the *CorporateEmailAddress* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file should contain a Bloomberg UUID and the corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every chat item the connector will first look at custom-mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's Bloomberg UUID, the connector will use the *CorporateEmailAddress* property of the chat item. If the connector doesn't find a valid Microsoft 365 user in either the custom-mapping file or the *CorporateEmailAddress* property of the chat item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive Instant Bloomberg data are external to Microsoft 365 and must be completed before you can create the connector in the compliance center. --- To set up an Instant Bloomberg connector, you have to use keys and key passphrases for Pretty Good Privacy (PGP) and Secure Shell (SSH). These keys are used to configure the Bloomberg SFTP site and used by the connector to connect to the Bloomberg SFTP site to import data to Microsoft 365. The PGP key is used to configure the encryption of data that's transferred from the Bloomberg SFTP site to Microsoft 365. The SSH key is used to configure secure shell to enable a secure remote login when the connector connects to the Bloomberg SFTP site.-- When setting up a connector, you have the option to use public keys and key passphrases provided by Microsoft or you can use your own private keys and passphrases. We recommend that you use the public keys provided by Microsoft. However, if your organization has already configured a Bloomberg SFTP site using private keys, then you can create a connector using these same private keys. --- Subscribe to [Bloomberg Anywhere](https://www.bloomberg.com/professional/product/remote-access/?bbgsum-page=DG-WS-PROF-PROD-BBA). This is required so that you can log in to Bloomberg Anywhere to access the Bloomberg SFTP site that you have to set up and configure.--- Set up a Bloomberg SFTP (Secure file transfer protocol) site. After working with Bloomberg to set up the SFTP site, data from Instant Bloomberg is uploaded to the SFTP site every day. The connector you create in Step 2 connects to this SFTP site and transfers the chat data to Microsoft 365 mailboxes. SFTP also encrypts the Instant Bloomberg chat data that is sent to mailboxes during the transfer process.-- For information about Bloomberg SFTP (also called *BB-SFTP*): -- - See the "SFTP Connectivity Standards" document at [Bloomberg Support](https://www.bloomberg.com/professional/support/documentation/). -- - Contact [Bloomberg customer support](https://service.bloomberg.com/portal/sessions/new?utm_source=bloomberg-menu&utm_medium=csc). -- After you work with Bloomberg to set up an SFTP site, Bloomberg will provide some information to you after you respond to the Bloomberg implementation email message. Save a copy of the following information. You use it to set up a connector in Step 3. -- - Firm code, which is an ID for your organization and is used to log in to the Bloomberg SFTP site. -- - Password for your Bloomberg SFTP site -- - URL for Bloomberg SFTP site (for example, sftp.bloomberg.com) -- - Port number for Bloomberg SFTP site --- The Instant Bloomberg connector can import a total of 200,000 items in a single day. If there are more than 200,000 items on the SFTP site, none of those items will be imported to Microsoft 365.--- The user who creates an Instant Bloomberg connector in Step 3 (and who downloads the public keys and IP address in Step 1) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--## Set up a connector using public keys --The steps in this section show you how to set up an Instant Bloomberg connector using the public keys for Pretty Good Privacy (PGP) and Secure Shell (SSH). --### Step 1: Obtain PGP and SSH and public keys --The first step is to obtain a copy of the public keys for Pretty Good Privacy (PGP) and Secure Shell (SSH). You use these keys in Step 2 to configure the Bloomberg SFTP site to allow the connector (that you create in Step 3) to connect to the SFTP site and transfer the Instant Bloomberg chat data to Microsoft 365 mailboxes. You also obtain an IP address in this step, which you use when configuring the Bloomberg SFTP site. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **Instant Bloomberg**, select **View**. --3. On the **Instant Bloomberg** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH public keys provided by Microsoft**. --  --6. Under step 1, select the **Download SSH key**, **Download PGP key**, and **Download IP address** links to save a copy of each file to your local computer. --  -- These files contain the following items that are used to configure the Bloomberg SFTP site in Step 2: -- - PGP public key: This key is used to configure the encryption of data that's transferred from the Bloomberg SFTP site to Microsoft 365. -- - SSH public key: This key is used to configure secure shell to enable a secure remote login when the connector connects to the Bloomberg SFTP site. -- - IP address: The Bloomberg SFTP site is configured to accept connection requests from this IP address. The same IP address is used by the Instant Bloomberg connector to connect to the SFTP site and transfer Instant Bloomberg data to Microsoft 365. --7. Select **Cancel** to close the wizard. You come back to this wizard in Step 3 to create the connector. --### Step 2: Configure the Bloomberg SFTP site --The next step is to use the PGP and SSH public keys and the IP address that you obtained in Step 1 to configure PGP encryption and SSH authentication for the Bloomberg SFTP site. This lets the Instant Bloomberg connector that you create in Step 3 connect to the Bloomberg SFTP site and transfer Instant Bloomberg data to Microsoft 365. You need to work with Bloomberg customer support to set up your Bloomberg SFTP site. Contact [Bloomberg customer support](https://service.bloomberg.com/portal/sessions/new?utm_source=bloomberg-menu&utm_medium=csc) for assistance. --> [!IMPORTANT] -> Bloomberg recommends that you attach the three files that you downloaded in Step 1 to an email message and send it to their customer support team when working with them to set up your Bloomberg SFTP site. --### Step 3: Create an Instant Bloomberg connector --The last step is to create an Instant Bloomberg connector in the compliance portal. The connector uses the information you provide to connect to the Bloomberg SFTP site and transfer chat messages to the corresponding user mailbox boxes in Microsoft 365. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Instant Bloomberg**. --2. On the **Instant Bloomberg** product description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Add credentials for Bloomberg SFTP site** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Firm code:** The ID for your organization that is used as the username for the Bloomberg SFTP site. -- - **Password:** Password for Bloomberg SFTP site. -- - **SFTP URL:** The URL for Bloomberg SFTP site (for example, `sftp.bloomberg.com`). You can also use an IP address for this value. -- - **SFTP port:** The port number for Bloomberg SFTP site. The connector uses this port to connect to the SFTP site. --5. On the **Define user** page, select one of the following options to specify the users whose data you want to import. -- - **All users in your organization**. Select this option to import data for all users. -- - **Only users on Litigation hold**. Select this option to import data only for users whose mailboxes are placed on Litigation hold. This option imports data to user mailboxes that have the LitigationHoldEnabled property set to True. For more information, see [Create a Litigation hold](ediscovery-create-a-litigation-hold.md). --6. On the **Select data types to import** page, select the required data types to be imported apart from **Messages** --7. On the **Map Instant Bloomberg users to Microsoft 365 users** page, enable automatic user mapping and provide custom user mapping as required -- > [!NOTE] - > The connector imports the chat message items to the mailbox of a specific user. A new folder named **InstantBloomberg** is created in the specific user's mailbox and the items will be imported to it. The connector does by using the value of the *CorporateEmailAddress* property. Every chat message contains this property, and the property is populated with the email address of every participant of the chat message. In addition to automatic user mapping using the value of the *CorporateEmailAddress* property, you can also define custom mapping by uploading a CSV mapping file. The mapping file should contain the Bloomberg UUID and corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every chat item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's Bloomberg UUID, the connector will use the *CorporateEmailAddress* property of the chat item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *CorporateEmailAddress* property of the chat item, the item won't be imported. --7. Select **Next**, review your settings, and then select **Finish** to create the connector. --8. Go to the **Data connectors** page to see the progress of the import process for the new connector. Select the connector to display the flyout page, which contains information about the connector. --## Set up a connector using private keys --The steps in this section show you how to set up an Instant Bloomberg connector using PGP and SSH private keys. This connector setup option is intended for organizations that have already configured a Bloomberg SFTP site using private keys. --### Step 1: Obtain an IP address to configure the Bloomberg SFTP site --> [!NOTE] -> If your organization has previously configured a Bloomberg SFTP site to archive Bloomberg Message data using PGP and SSH private keys, you don't have to configure another one. You can specify the same SFTP site when you create the connector in Step 2. --If your organization has used PGP and SSH private keys to set up a Bloomberg SFTP site, then you have to obtain an IP address and provide it to Bloomberg customer support. The Bloomberg SFTP site must be configured to accept connection requests from this IP address. The same IP address is used by the Instant Bloomberg connector to connect to the SFTP site and transfer Instant Bloomberg data to Microsoft 365. --To obtain the IP address: --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **Instant Bloomberg**, select **View**. --3. On the **Instant Bloomberg** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH private keys**. --6. Under step 1, select **Download IP address** to save a copy of the IP address file to your local computer. --  --7. Select **Cancel** to close the wizard. You come back to this wizard in Step 2 to create the connector. --You need to work with Bloomberg customer support to configure your Bloomberg SFTP site to accept connection requests from this IP address. Contact [Bloomberg customer support](https://service.bloomberg.com/portal/sessions/new?utm_source=bloomberg-menu&utm_medium=csc) for assistance. --### Step 2: Create an Instant Bloomberg connector --After your Bloomberg SFTP site is configured, the next step is to create an Instant Bloomberg connector in the compliance portal. The connector uses the information you provide to connect to the Bloomberg SFTP site and transfer email messages to the corresponding user mailbox boxes in Microsoft 365. To complete this step, be sure to have copies of the same private keys and key passphrases that you used to set up your Bloomberg SFTP site. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** in the left nav. --2. On the **Data connectors** page under **Instant Bloomberg**, select **View**. --3. On the **Instant Bloomberg** product description page, select **Add connector** --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for content source** page, select **I want to use PGP and SSH private keys**. --  --6. Under Step 3, enter the required information in the following boxes and then select **Validate connection**. -- - **Name:** The name for the connector. It must be unique in your organization. -- - **Firm code:** The ID for your organization that is used as the username for the Bloomberg SFTP site. -- - **Password:** The password for your organization's Bloomberg SFTP site. -- - **SFTP URL:** The URL for the Bloomberg SFTP site (for example, `sftp.bloomberg.com`). You can also use an IP address for this value. -- - **SFTP port:** The port number for the Bloomberg SFTP site. The connector uses this port to connect to the SFTP site. -- - **PGP private key:** The PGP private key for the Bloomberg SFTP site. Be sure to include the entire private key value, including the beginning and ending lines of the key block. -- - **PGP key passphrase:** The passphrase for the PGP private key. -- - **SSH private key:** The SSH private key for the Bloomberg SFTP site. Be sure to include the entire private key value, including the beginning and ending lines of the key block. -- - **SSH key passphrase:** The passphrase for the SSH private key. --7. After the connection is successfully validated, select **Next**. --8. On the **Define user** page, select one of the following options to specify the users whose data you want to import. -- - **All users in your organization**. Select this option to import data for all users. -- - **Only users on Litigation hold**. Select this option to import data only for users whose mailboxes are placed on Litigation hold. This option imports data to user mailboxes that have the LitigationHoldEnabled property set to True. For more information, see [Create a Litigation hold](ediscovery-create-a-litigation-hold.md). --9. On the **Map Instant Bloomberg users to Microsoft 365 users** page, enable automatic user mapping and provide custom user mapping as required. -- > [!NOTE] - > The connector imports the chat message items to the mailbox of a specific user. A new folder named **InstantBloomberg** is created in the specific user's mailbox and the items will be imported to it. The connector does by using the value of the *CorporateEmailAddress* property. Every chat message contains this property, and the property is populated with the email address of every participant of the chat message. In addition to automatic user mapping using the value of the *CorporateEmailAddress* property, you can also define custom mapping by uploading a CSV mapping file. The mapping file should contain the Bloomberg UUID and corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every chat item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's Bloomberg UUID, the connector will use the *CorporateEmailAddress* property of the chat item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *CorporateEmailAddress* property of the chat item, the item won't be imported. --10. Select **Next**, review your settings, and then select **Finish** to create the connector. --11. Go to the **Data connectors** page to see the progress of the import process for the new connector. Select the connector to display the flyout page, which contains information about the connector. |
compliance | Archive Linkedin Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-linkedin-data.md | - Title: "Set up a connector to archive LinkedIn data" -description: "Learn how administrators can setup & use a native connector to import data from a LinkedIn Company Page to Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023---- MET150--- tier3-- purview-compliance-- data-connectors----# Set up a connector to archive LinkedIn data --Use a connector in the Microsoft Purview compliance portal to import and archive data from LinkedIn Company pages. After you set up and configure a connector, it connects to the account for the specific LinkedIn Company page once every 24 hours. The connector converts the messages posted to the Company page to an email message, and then imports those items to a mailbox in Microsoft 365. --After the LinkedIn Company page data is stored in a mailbox, you can apply Microsoft Purview features such as Litigation Hold, Content Search, In-Place Archiving, Auditing, and Microsoft 365 retention policies to LinkedIn data. For example, you can search for these items using Content Search or associate the storage mailbox with a custodian in a Microsoft Purview eDiscovery (Premium) case. Creating a connector to import and archive LinkedIn data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Before you set up a connector --- The user who creates a LinkedIn Company Page connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- You must have the sign-in credentials (email address or phone number and password) of a LinkedIn user account that is an admin for the LinkedIn Company Page that you want to archive. You use these credentials to sign into LinkedIn when setting up the connector.--- The LinkedIn connector can import a total of 200,000 items in a single day. If there are more than 200,000 LinkedIn items in a day, none of those items will be imported to Microsoft 365.--## Create a LinkedIn connector --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **LinkedIn Company pages**. --2. On the **LinkedIn company pages** product page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. On the **Sign in with LinkedIn** page, select **Sign in with LinkedIn**. -- The LinkedIn sign-in page is displayed. --  --5. On the LinkedIn sign in page, enter the email address (or phone number) and password for the LinkedIn account associated with the company page that you want to archive, and then select **Sign in**. -- A wizard page is displayed with a list of all LinkedIn Company Pages associated with the account that you signed in to. A connector can only be configured for one company page. If your organization has multiple LinkedIn Company Pages, you have to create a connector for each one. --  --6. Select the company page that you want to archive items from, and then select **Next**. --7. On the **Choose storage location** page, select in the box, select the email address of a Microsoft 365 mailbox that the LinkedIn items will be imported to, and then select **Next**. Items are imported to the inbox folder in this mailbox. The mailbox used must have an Exchange Online Plan 1 or Plan 2 license. --8. Select **Next** to review the connector settings and then select **Finish** to complete the connector setup. --After you create the connector, you can go back to the **Data connectors** page to see the progress of the import process for the new connector (select **Refresh** if necessary to update the list of connectors). The value in the **Status** column is **Waiting to start**. It takes up to 24 hours for the initial import process to be started. After the first time the connector runs and imports the LinkedIn items, the connector will run once every 24 hours and import any new items that are created on the LinkedIn Company Page in the previous 24 hours. --To view more details, select the connector in the list on the **Data connectors** page to display the flyout page. Under **Status**, the date range that's displayed indicates the age filter that was selected when the connector was created. --## More information --LinkedIn items are imported to the LinkedIn subfolder in the inbox of the storage mailbox in Microsoft 365. They appear as email messages. |
compliance | Archive Mailboxes | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-mailboxes.md | - Title: "Learn about archive mailboxes for Microsoft Purview"-- NOCSH--- Previously updated : 07/04/2023--- 'ms.o365.cc.ArchivingHelp'---- purview-compliance-- tier2 -description: "Learn about archive mailboxes to provide extra mailbox storage for users." ---# Learn about archive mailboxes -->*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).* --Use this article if you're an Exchange or compliance administrator and want to learn about mailbox archives that provide more storage space for users' online mailboxes. This additional mailbox storage might be needed to support your organization's message retention, eDiscovery, and hold requirements. --> [!NOTE] -> Mailbox users can learn more about their archive mailbox storage by using the following article: [Manage email storage with online archive mailboxes](https://support.microsoft.com/office/manage-email-storage-with-online-archive-mailboxes-1cae7d17-7813-4fe8-8ca2-9a5494e9a721) --After you turn on archive mailboxes, sometimes also known as *In-Place Archiving*, a user's current mailbox becomes their *primary mailbox* and an additional and associated mailbox is created, called the *archive mailbox*. --Both mailboxes are considered a user's mailbox for compliance features such as Content search from the Microsoft Purview compliance portal, Microsoft 365 retention, and Litigation Hold. --Users can access and store messages in their archive mailboxes by using Outlook and Outlook on the web. Users can also move or copy messages between their primary mailbox and their archive mailbox. They can also recover deleted items from the Recoverable Items folder in their archive mailbox by using the [Recover Deleted Items tool](https://support.microsoft.com/office/recover-deleted-items-in-outlook-for-windows-49e81f3c-c8f4-4426-a0b9-c0fd751d48ce). ---## Managing archive mailboxes with messaging records management (MRM) --Messages can also be moved automatically to the archive mailbox by the [default Exchange retention policy](/exchange/security-and-compliance/messaging-records-management/default-retention-policy) from the [messaging records management (MRM) feature](/exchange/security-and-compliance/messaging-records-management/messaging-records-management). This default policy is automatically assigned to every mailbox and does the following actions: -- - Moves items that are two years or older from a user's primary mailbox to their archive mailbox. -- - Moves items that are 14 days or older from the Recoverable Items folder in the user's primary mailbox to the Recoverable Items folder in their archive mailbox. --You can customize your organization's Exchange MRM policy with [retention tags](/exchange/security-and-compliance/messaging-records-management/retention-tags-and-policies). For an example configuration, see [Customize an archive and deletion policy for mailboxes in your organization](set-up-an-archive-and-deletion-policy-for-mailboxes.md). --> [!NOTE] -> MRM, like Microsoft 365 retention policies and retention labels, can also automatically delete emails after a specified period. As an older technology than Microsoft 365 retention, MRM continues to work side-by-side with retention policies and retention labels from Microsoft Purview. For more information, see [Use retention policies and retention labels instead of older features](retention.md#use-retention-policies-and-retention-labels-instead-of-older-features). --## Auto-expanding archiving --After a user's archive mailbox is enabled, up to 100 GB of extra storage becomes available. If users need more storage space than this 100 GB, enable auto-expanding archiving to provide up to 1.5 TB of additional storage in archive mailboxes. For more information, see [Learn about auto-expanding archiving](autoexpanding-archiving.md). --## Next steps --See [Enable archive mailboxes in Microsoft 365](enable-archive-mailboxes.md). |
compliance | Archive Mssqldatabaseimporter Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-mssqldatabaseimporter-data.md | - Title: "Set up a connector to archive data from MS SQL Database" -description: "Admins can set up a connector to import and archive data from MS SQL Database. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive data from MS SQL Database --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from MS SQL Database to user mailboxes in your Microsoft 365 organization. Veritas provides you with an MS SQL Database Importer connector that's configured to capture items from a database using an XML configuration file and import those items to Microsoft 365. The connector converts content from MS SQL Database to an email message format and then imports those items to user mailboxes in Microsoft 365. --After content from MS SQL Database stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels. Using an MS SQL Database connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving the MS SQL data --The following overview explains the process of using a connector to archive MS SQL data in Microsoft 365. -- --1. Your organization works with an MS SQL Database provider to set up and configure an MS SQL Database site. --2. Once every 24 hours, MS SQL Database items are copied to the Veritas Merge1 site. The connector also converts this content to an email message format. --3. The MS SQL Database Importer connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted MS SQL Database items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **MS SQL Database Importer** is created in the user mailboxes, and the items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every item from the MS SQL Database contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the MS SQL Database Importer connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the MS SQL Database Importer connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for the MS SQL Database. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and then select **Data connectors** > **MS SQL Database Importer**. --2. On the **MS SQL Database Importer** product description page, select **Add new connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the MS SQL Database Importer connector on the Veritas Merge1 site --The second step is to configure the MS SQL Database Importer connector on the Merge1 site. For information about how to configure the MS SQL Database Importer, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20MS%20SQL%20Database%20Importer%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup, follow these steps: --1. On the **Map MS SQL Database Importer users to Microsoft 365 users** page, enable automatic user mapping. The MS SQL Database items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the MS SQL Database Importer connector --After you create the MS SQL Database Importer connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **MS SQL Database** **Importer** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive O2 Network Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-o2-network-data.md | - Title: "Set up a connector to archive O2 Network data in Microsoft 365" -description: "Admins can set up a TeleMessage connector to import and archive SMS and MMS data from the O2 mobile network in Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive O2 Network data --Use a TeleMessage connector in the Microsoft Purview compliance portal to import and archive Short Messaging Service (SMS) messages and voice calls from the O2 mobile network. After you set up and configure a connector, it connects to your organization's O2 Network once every day, and imports SMS and voice calls to mailboxes in Microsoft 365. --After SMS messages and voice calls are stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content Search, and Microsoft 365 retention policies to O2 Network data. For example, you can search O2 Network SMS messages and voice calls using Content Search or associate the mailbox that contains O2 Network data with a custodian in an eDiscovery (Premium) case. Using an O2 Network connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving O2 Network data --The following overview explains the process of using a connector to archive O2 Network data in Microsoft 365. -- --1. Your organization works with TeleMessage and O2 to set up an O2 Network connector. For more information, see [O2 Network Archiver](https://www.telemessage.com/office365-activation-for-o2-network-archiver). --2. Once every 24 hours, SMS messages and voice calls from your organizationΓÇÖs O2 Network are copied to the TeleMessage site. --3. The O2 Network connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the SMS messages and voice calls from the previous 24 hours to a secure Azure Storage location in the Microsoft cloud. The connector also converts the content of SMS messages and voice calls to an email message format. --4. The connector imports the mobile communication items to the mailbox of specific users. A new folder named **O2 SMS and Voice Network Archiver** is created in a specific user's mailbox and the items are imported to it. The connector does this mapping by using the value of the *UserΓÇÖs Email address* property. Every SMS message and voice call contains this property, which is populated with the email address of every participant of the message. -- In addition to automatic user mapping using the value of the *UserΓÇÖs Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file contains the mobile phone number and corresponding Microsoft 365 email address for users in your organization. If you enable both automatic user mapping and custom mapping, for every O2 item the connector first looks at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile phone number, the connector will use the values in the email address property of the item it's trying to import. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or in the email address property of the O2 item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive O2 Network data are external to Microsoft 365 and must be completed before you can create a connector in the compliance center. --- Order the [O2 Network Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365/) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Obtain your O2 Network account and billing contact details so you can fill-out the TeleMessage onboarding forms and order the message archiving service from O2.--- Register all users that require O2 SMS and Voice Network archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Your employees must have corporate-owned and corporate-liable mobile phones on the O2 mobile network. Archiving messages in Microsoft 365 isn't available for employee-owned or "Bring Your Own Devices (BYOD) devices.--- The user who creates an O2 Network connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create an O2 Network connector --After you've completed the prerequisites described in the previous section, you can create an O2 Network connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer SMS messages and voice calls to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** \> **O2 Network**. --2. On the **O2 Network** product description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping and select **Next**. In case you need custom mapping upload a CSV file, and select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Partner Third Party Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-partner-third-party-data.md | - Title: "Work with a partner to archive third-party data" -description: Learn how to set up a custom connector to import third-party data from data sources such as Salesforce Chatter, Yahoo Messenger, or Viva Engage. -- NOCSH--- Previously updated : 01/01/2023---- MET150--- tier3-- purview-compliance-- data-connectors--- seo-marvel-apr2020-- admindeeplinkEXCHANGE---# Work with a partner to archive third-party data --You can work with a Microsoft Partner to import and archive data from a third-party data source to Microsoft 365. A partner can provide you with a custom connector that is configured to extract items from the third-party data source (regularly) and then import those items. The partner connector converts the content of an item from the data source to an email message format and then stores the items in mailboxes. After third-party data is imported, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, In-Place Archiving, Auditing, and Microsoft 365 retention policies to this data. --> [!IMPORTANT] -> The [Communication compliance](communication-compliance.md) solution in Microsoft 365 can't be applied to the third-party data imported by partner connectors mentioned in this article. --Here's an overview of the process and the steps necessary to work with a Microsoft Partner to import third-party data. --- [Step 1: Find a third-party data partner](#step-1-find-a-third-party-data-partner)-- [Step 2: Create and configure a third-party data mailbox](#step-2-create-and-configure-a-third-party-data-mailbox-in-microsoft-365)-- [Step 3: Configure user mailboxes for third-party data](#step-3-configure-user-mailboxes-for-third-party-data)-- [Step 4: Provide your partner with information](#step-4-provide-your-partner-with-information)-- [Step 5: Register the third-party data connector in Azure Active Directory](#step-5-register-the-third-party-data-connector-in-azure-active-directory)---## How the third-party data import process works --The following illustration and description explain how the third-party data import process works when working with a partner. -- --1. Customer works with their partner of choice to configure a connector that will extract items from the third-party data source and then import those items to Microsoft 365. -2. The partner connector connects to third-party data sources via a third-party API (on a scheduled or as-configured basis) and extracts items from the data source. The partner connector converts the content of an item to an email message format. See the [More information](#more-information) section for a description of the message-format schema. -3. Partner connector connects to the Azure service in Microsoft 365 by using Exchange Web Service (EWS) via a well-known end point. -4. Items are imported into the mailbox of a specific user or into a "catch-all" third-party data mailbox. Whether an item is imported into a specific user mailbox or to the third-party data mailbox is based on the following criteria: -- 1. **Items that have a user ID that corresponds to a user account:** If the partner connector can map the user ID of the item in the third-party data source to a specific user ID in Microsoft 365, the item is copied to the **Purges** folder in the user's Recoverable Items folder. Users can't access items in the Purges folder. However, you can use eDiscovery tools to search for items in the Purges folder. - 1. **Items that don't have a user ID that corresponds to a user account:** If the partner connector can't map the user ID of an item to a specific user ID, the item is copied to the **Inbox** folder of the third-party data mailbox. Importing items to the inbox allows you or someone in your organization to sign in to the third-party mailbox to view and manage these items, and see if any adjustments need to be made in the partner connector configuration. --## Step 1: Find a third-party data partner --A key component for archiving third-party data in Microsoft 365 is finding and working with a Microsoft partner that specializes in capturing data from a third-party data source and importing it to Microsoft 365. After the data is imported, it can be archived and preserved along with your organization's other Microsoft data, such as email from Exchange and documents from SharePoint and OneDrive for Business. A partner creates a connector that extracts data from your organization's third-party data sources (such as BlackBerry, Facebook, Google+, Thomson Reuters, Twitter, and YouTube) and passes that data to a Microsoft 365 API that imports items to Exchange mailboxes as email messages. --The following sections list the Microsoft partners (and the third-party data sources they support) that are participating in the program for archiving third-party data in Microsoft 365. --- [17a-4 LLC](#17a-4-llc)-- [ArchiveSocial](#archivesocial)-- [Veritas](#veritas)-- [OpenText](#opentext)-- [Smarsh](#smarsh)-- [Verba](#verba)--### 17a-4 LLC --[17a-4 LLC](https://www.17a-4.com) supports the following third-party data sources: --- BlackBerry-- Bloomberg Data Streams-- Cisco Jabber-- FactSet-- HipChat-- InvestEdge-- LivePerson-- MessageLabs Data Streams-- OpenText-- Oracle/ATG 'click-to-call' Live Help-- Pivot IMTRADE-- Microsoft SharePoint-- MindAlign-- Sitrion One (Newsgator)-- Skype for Business (Lync/OCS)-- Skype for Business Online (Lync Online)-- SQL Databases-- Squawker-- Thomson Reuters Eikon Messenger--### ArchiveSocial --[ArchiveSocial](https://www.archivesocial.com) supports the following third-party data sources: --- Facebook-- Flickr-- Instagram-- LinkedIn-- Pinterest-- Twitter-- YouTube-- Vimeo--### Veritas --[Veritas](https://www.globanet.com) supports the following third-party data sources: --- AOL with Pivot Client-- BlackBerry Call Logs (v5, v10, v12)-- BlackBerry Messenger (v5, v10, v12)-- BlackBerry PIN (v5, v10, v12)-- BlackBerry SMS (v5, v10, v12)-- Bloomberg Chat-- Bloomberg Mail-- Box-- CipherCloud for Salesforce Chatter-- Cisco IM & Presence Server (v10, v10.5.1 SU1, v11.0, v11.5 SU2)-- Cisco Webex Teams-- Citrix Workspace & ShareFile-- CrowdCompass-- Custom-delimited text files-- Custom XML files-- Facebook (Pages)-- Factset-- FXConnect-- ICE Chat/YellowJacket-- Jive-- Macgregor XIP-- Microsoft Exchange Server-- Microsoft OneDrive for Business-- Microsoft Teams-- Microsoft Viva Engage-- Mobile Guard-- Pivot-- Salesforce Chatter-- Skype for Business Online-- Skype for Business, versions 2007 R2 - 2016 (on-premises)-- Slack Enterprise Grid-- Symphony-- Thomson Reuters Eikon-- Thomson Reuters Messenger-- Thomson Reuters Dealings 3000 / FX Trading-- Twitter-- UBS Chat-- YouTube--### OpenText --[OpenText](https://www.opentext.com/what-we-do/products/opentext-product-offerings-catalog/rebranded-products/daegis) supports the following third-party data sources: --- Axs Encrypted-- Axs Exchange-- Axs Local Archive-- Axs PlaceHolder-- Axs Signed-- Bloomberg-- Thomson Reuters--### Smarsh --[Smarsh](https://www.smarsh.com) supports the following third-party data sources: --- AIM-- American Idol-- Apple Juice-- AOL with Pivot client-- Ares-- Bazaar Voice-- Bear Share-- Bit Torrent-- BlackBerry Call Logs (v5, v10, v12)-- BlackBerry Messenger (v5, v10, v12)-- BlackBerry PIN (v5, v10, v12)-- BlackBerry SMS (v5, v10, v12)-- Bloomberg Mail-- CellTrust-- Chat Import-- Chat Real Time Logging and Policy-- Chatter-- Cisco IM & Presence Server (v9.0.1, v9.1, v9.1.1 SU1, v10, v10.5.1 SU1)-- Cisco Unified Presence Server (v8.6.3, v8.6.4, v8.6.5)-- Collaboration Import-- Collaboration Real Time Logging-- Direct Connect-- Facebook-- FactSet-- FastTrack-- Gnutella-- Google+-- GoToMyPC-- Hopster-- HubConnex-- IBM Connections (v3.0.1, v4.0, v4.5, v4.5 CR3, v5)-- IBM Connections Chat Cloud-- IBM Connections Social Cloud-- IBM SameTime Advanced 8.5.2 IFR1-- IBM SameTime Communicate 9.0-- IBM SameTime Community (v8.0.2, v8.5.1 IFR2, v8.5.2 IFR1, v9.1)-- IBM SameTime Complete 9.0-- IBM SameTime Conference 9.0-- IBM SameTime Meeting 8.5.2 IFR1-- ICE/YellowJacket-- IM Import-- IM Real Time Logging and Policy-- Indii Messenger-- Instant Bloomberg-- IRC-- Jive-- Jive 6 Real Time Logging (v6, v7)-- Jive Import-- JXTA-- LinkedIn-- Microsoft Lync (2010, 2013)-- MFTP-- Microsoft Lync 2013 Voice-- Microsoft SharePoint (2010, 2013)-- Microsoft SharePoint Online-- Microsoft UC (Unified Communications)-- MindAlign-- Mobile Guard-- MSN-- My Space-- NEONetwork-- Microsoft 365 Lync Dedicated-- Microsoft 365 Shared IM-- Pinterest-- Pivot-- QQ-- Skype for Business 2015-- SoftEther-- Symphony-- Thomson Reuters Eikon-- Thomson Reuters Messenger-- Tor-- TTT-- Twitter-- WinMX-- Winny-- Yahoo-- Viva Engage-- YouTube--### Verba --[Verba](https://www.verba.com) supports the following third-party data sources: --- Avaya Aura Video-- Avaya Aura Voice-- Avtec Radio-- Bosch/Telex Radio-- BroadSoft Video-- BroadSoft Voice-- Centile Voice-- Cisco Jabber IM-- Cisco UC Video-- Cisco UC Voice-- Cisco UCCX/UCCE Video-- Cisco UCCX/UCCE Voice-- ESChat Radio-- Geoman Contact Expert-- IP Trade Voice-- Luware LUCS Contact Center-- Microsoft UC (Unified Communications)-- Mitel MiContact Center for Lync (prairieFyre)-- Oracle / Acme Packet Session Border Controller Video-- Oracle / Acme Packet Session Border Controller Voice-- Singtel Mobile Voice-- SIPREC Video-- SIPREC Voice-- Skype for Business / Lync IM-- Skype for Business / Lync Video-- Skype for Business / Lync Voice-- Speakerbus Voice-- Standard SIP/H.323 Video-- Standard SIP/H.323 Voice-- Truphone Voice-- TwistedPair Radio-- Windows Desktop Computer Screen--## Step 2: Create and configure a third-party data mailbox in Microsoft 365 --Here are the steps for creating and configuring a third-party data mailbox for importing data to Microsoft 365. As previous explained, items are imported to this mailbox if the partner connector can't map the user ID of the item to a user account. --### Complete these tasks in the Microsoft 365 admin center --1. Create a user account and assign it an Exchange Online Plan 2 license; see [Add users to Microsoft 365](../admin/add-users/add-users.md). A Plan 2 license is required to place the mailbox on Litigation Hold or enable an archive mailbox that has a storage quota up to 1.5 TB. --2. Add the user account for the third-party data mailbox to the **Exchange administrator** admin role in Microsoft 365; see [Assign admin roles in Microsoft 365](../admin/add-users/assign-admin-roles.md). -- > [!TIP] - > Write down the credentials for this user account. You need to provide them to your partner, as described in Step 4. --### Complete these tasks in the Exchange admin center --1. Hide the third-party data mailbox from the address book and other address lists in your organization; see [Manage user mailboxes](/exchange/recipients-in-exchange-online/manage-user-mailboxes/manage-user-mailboxes). Alternatively, you can run the following [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell) command: -- ```powershell - Set-Mailbox -Identity <identity of third-party data mailbox> -HiddenFromAddressListsEnabled $true - ``` --2. Assign the **FullAccess** permission to the third-party data mailbox so that administrators or compliance officers can open the third-party data mailbox in the Outlook desktop client; see [Manage permissions for recipients](https://go.microsoft.com/fwlink/p/?LinkId=692104). --3. Enable the following compliance-related features for the third-party data mailbox: -- - Enable the archive mailbox; see [Enable archive mailboxes](enable-archive-mailboxes.md) and [Enable auto-expanding archiving](enable-autoexpanding-archiving.md). This lets you free-up storage space in the primary mailbox by setting up an archive policy that moves third-party data items to the archive mailbox. This provides you with up to 1.5 TB of storage for third-party data. -- - Place the third-party data mailbox on Litigation Hold. You can also apply a Microsoft 365 retention policy in the Microsoft Purview compliance portal. Placing this mailbox on hold retains third-party data items (indefinitely or for a specified duration) and prevent them from being purged from the mailbox. See one of the following articles: -- - [Place a mailbox on Litigation Hold](./ediscovery-create-a-litigation-hold.md) -- - [Learn about retention policies and retention labels](retention.md) -- - Enable mailbox audit logging for owner, delegate, and admin access to the third-party data mailbox; see [Enable mailbox auditing](audit-mailboxes.md). This allows you to audit all activity performed by any user who has access to the third-party data mailbox. --## Step 3: Configure user mailboxes for third-party data --The next step is to configure user mailboxes to support third-party data. Complete these tasks by using the <a href="https://go.microsoft.com/fwlink/p/?linkid=2059104" target="_blank">Exchange admin center</a> or by using the corresponding cmdlets. --1. Enable the archive mailbox for each user; see [Enable archive mailboxes](enable-archive-mailboxes.md) and [Enable auto-expanding archiving](enable-autoexpanding-archiving.md). --2. Place user mailboxes on Litigation Hold or apply a Microsoft 365 retention policy; see one of the following articles: -- - [Place a mailbox on Litigation Hold](./ediscovery-create-a-litigation-hold.md) - - [Learn about retention policies and retention labels](retention.md) -- As previously stated, when you place mailboxes on hold, you can set a duration for how long to hold items from the third-party data source or you can choose to hold items indefinitely. --## Step 4: Provide your partner with information --The final step is to provide your partner with the following information so they can configure the connector to connect to your organization to import data to user mailboxes and to the third-party data mailbox. --- The endpoint used to connect to the Azure service in Microsoft 365:-- ```http - https://office365ingestionsvc.gble1.protection.outlook.com/service/ThirdPartyIngestionService.svc - ``` --- The sign-in credentials (Microsoft 365 user ID and password) of the third-party data mailbox that you created in Step 2. These credentials are required so that the partner connector can access and import items to user mailboxes and to the third-party data mailbox.--## Step 5: Register the third-party data connector in Azure Active Directory --Starting September 30, 2018, the Azure service in Microsoft 365 will begin using modern authentication in Exchange Online to authenticate third-party data connectors that attempt to connect to your organization to import data. The reason for this change is that modern authentication provides more security than the current method, which was based on an allowlist for third-party connectors that use the previously described endpoint to connect to the Azure service. --To enable a third-party data connector to connect to Microsoft 365 using the new modern authentication method, an administrator in your organization must consent to register the connector as a trusted service application in Azure Active Directory. This is done by accepting a permission request to allow the connector to access your organization's data in Azure Active Directory. After you accept this request, the third-party data connector is added as an enterprise application to Azure Active Directory and represented as a service principal. For more information the consent process, see [Tenant Admin Consent](/skype-sdk/trusted-application-api/docs/tenantadminconsent). --Here are the steps to access and accept the request to register the connector: --1. Go to [this page](https://login.microsoftonline.com/common/oauth2/authorize?client_id=8dfbc50b-2111-4d03-9b4d-dd0d00aae7a2&response_type=code&redirect_uri=https://portal.azure.com/&nonce=1234&prompt=admin_consent) and sign in using the credentials of a global administrator. -- The following dialog box is displayed. You can expand the carets to review the permissions that will be assigned to the connector. --  --2. Select **Accept**. --After you accept the request, the [Azure portal](https://portal.azure.com) is displayed. To view the list of applications for your organization, select **Azure Active Directory** > **Enterprise applications**. The Microsoft 365 third-party data connector is listed on the **Enterprise applications** blade. --> [!IMPORTANT] -> After September 30, 2018, third-party data will no longer be imported into mailboxes in your organization if you don't register a third-party data connector in Azure Active Directory. Note existing third-party data connectors (those created before September 30, 2018) must also be registered in Azure Active Directory by following the procedure in Step 5. --### Revoking consent for a third-party data connector --After your organization consents to the permissions request to register a third-party data connector in Azure Active Directory, your organization can revoke that consent at any time. However, revoking the consent for a connector means that data from the third-party data source will no longer be imported into Microsoft 365. --To revoke consent for a third-party data connector, you can delete the application (by deleting the corresponding service principal) from Azure Active Directory using the **Enterprise applications** blade in the Azure portal, or by using the [Remove-MgServicePrincipal](/powershell/module/microsoft.graph.applications/remove-mgserviceprincipal) in the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/installation). --## More information --- As previous explained, items from third-party data sources are imported to Exchange mailboxes as email messages. The partner connector imports the item using a schema required by the Microsoft 365 API. The following table describes the message properties of an item from a third-party data source after it's imported to an Exchange mailbox as an email message. The table also indicates if the message property is mandatory. Mandatory properties must be populated. If an item is missing a mandatory property, it won't be imported to Microsoft 365. The import process returns an error message explaining why an item wasn't imported and which property is missing.-- |Message property|Mandatory?|Description|Example value| - ||||| - |**FROM**|Yes|The user who originally created or sent the item in the third-party data source. The partner connector attempts to map the user ID from the source item (for example a Twitter handle) to a user account for all participants (users in the FROM and TO fields). A copy of the message will be imported to the mailbox of every participant. If none of the participants from the item can be mapped to a user account, the item is imported to the third-party archiving mailbox in Microsoft 365. <br/> <br/> The participant who's identified as the sender of the item must have an active mailbox in the organization that the item is being imported to. If the sender doesn't have an active mailbox, the following error is returned:<br/><br/> `One or more messages in the Request failed to be delivered to either From or Sender email address. You will need to resend your entire Request. Error: The request failed. The remote server returned an error: (401) Unauthorized.`|`bob@contoso.com`| - |**TO**|Yes|The user who received an item, if applicable for an item in the data source.|`bob@contoso.com`| - |**SUBJECT**|No|The subject from the source item.|`"Mega deals with Contoso coming your way! #ContosoHolidayDeals"`| - |**DATE**|Yes|The date the item was originally created or posted in the customer data source. For example, that date when a Twitter message was tweeted.|`01 NOV 2015`| - |**BODY**|No|The contents of the message or post. For some data sources, the contents of this property could be the same as the content for the **SUBJECT** property. During the import process, the partner connector attempts to maintain full fidelity from the content source as possible. If possible files, graphics, or other content from the body of the source item is included in this property. Otherwise, content from the source item is included in the **ATTACHMENT** property. The contents of this property depends on the partner connector and on the capability of the source platform.|` - |**ATTACHMENT**|No|If an item in the data source (such as a tweet in Twitter or an instant messaging conversation) has an attached file or include images, the partner connect will first attempt to include attachments in the **BODY** property. If that isn't possible, then it's added to the ** ATTACHMENT ** property. Other examples of attachments include Likes in Facebook, metadata from the content source, and responses to a message or post.|`image.gif`| - |**MESSAGECLASS**|Yes|This is a multi-value property, which is created and populated by partner connector. The format of this property is `IPM.NOTE.Source.Event`. (This property must begin with `IPM.NOTE`. This format is similar to the one for the `IPM.NOTE.X` message class.) This property includes the following information: <br/><br/>`Source`: Indicates the third-party data source; for example, Twitter, Facebook, or BlackBerry. <br/> <br/> `Event`: Indicates the type of activity that was performed in the third-party data source that produced the items; for example, a tweet in Twitter or a post in Facebook. Events are specific to the data source. <br/> <br/> One purpose of this property is to filter specific items based on the data source where an item originated or based on the type of event. For example, in an eDiscovery search you could create a search query to find all the tweets that were posted by a specific user.|`IPM.NOTE.Twitter.Tweet`| --- When items are successfully imported to mailboxes in Microsoft 365, a unique identifier is returned back to the caller as part of the HTTP response. This identifier, called `x-IngestionCorrelationID`, can be used for subsequent troubleshooting purposes by partners for end-to-end tracking of items. It's recommended that partners capture this information and log it accordingly at their end. Here's an example of an HTTP response showing this identifier:-- ```http - HTTP/1.1 200 OK - Content-Type: text/xml; charset=utf-8 - Server: Microsoft-IIS/8.5 - x-IngestionCorrelationID: 1ec7667d-f097-47fe-a9a2-bc7ab0a7552b - X-AspNet-Version: 4.0.30319 - X-Powered-By: ASP.NET - Date: Tue, 02 Feb 2016 22:55:33 GMT - ``` --- You can use the Content Search tool in the Microsoft Purview compliance portal to search for items that were imported to mailboxes from a third-party data source. To search specifically for these imported items, you can use the following message property-value pairs in the keyword box for a Content Search.-- - **`kind:externaldata`**: Use this property-value pair to search all third-party data types. For example, to search for items that were imported from a third-party data source and contained the word "contoso" in the Subject property of the imported item, you would use the keyword query `kind:externaldata AND subject:contoso`. -- - **`itemclass:ipm.externaldata.<third-party data type>`**: Use this property-value pair to only search a specify type of third-party data. For example, to only search Facebook data that contains the word "contoso" in the Subject property, you would use the keyword query `itemclass:ipm.externaldata.Facebook* AND subject:contoso`. -- For a complete list of values to use for third-party data types for the `itemclass` property, see [Use Content Search to search third-party data that was imported to Microsoft 365](use-content-search-to-search-third-party-data-that-was-imported.md). -- For more information about using Content Search and creating keyword search queries, see: -- - [Content Search](ediscovery-content-search.md) - - [Keyword queries and search conditions for Content Search](ediscovery-keyword-queries-and-search-conditions.md) |
compliance | Archive Pivot Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-pivot-data.md | - Title: "Set up a connector to archive Pivot data in Microsoft 365"-- NOCSH--- Previously updated : 01/01/2023--- -description: "Admins can set up a connector to import and archive Pivot data from Veritas in Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." ---# Set up a connector to archive Pivot data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Pivot platform to user mailboxes in your Microsoft 365 organization. Veritas provides you with a [Pivot](https://globanet.com/pivot/) connector that is configured to capture items from the third-party data source (on a regular basis) and then import those items to Microsoft 365. Pivot is an instant messaging platform that allows collaboration with financial market participants. The connector converts items such as chat messages, from a users' Pivot accounts to an email message format and then imports those items to the user mailboxes in Microsoft 365. --After Pivot data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Pivot connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Pivot data --The following overview explains the process of using a connector to archive the Pivot data in Microsoft 365. -- --1. Your organization works with Pivot to set up and configure a Pivot source site. --2. Once every 24 hours, Pivot items are copied to the Veritas Merge1 site. The connector also converts the Pivot items to an email message format. --3. The Pivot connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the Pivot items to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the Pivot items to the mailboxes of specific users by using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Pivot** is created in the user mailboxes, and the items are imported to that folder. The connector does this by using the value of the *Email* property. Every Pivot item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You will sign into this account when you create the connector in Step 1.--- The user who creates the Pivot connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Pivot connector --The first step is to access to the **Data Connectors** page in the Microsoft compliance center and create a connector for Pivot data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Pivot**. --2. On the **Pivot** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Pivot connector on the Veritas Merge1 site --The second step is to configure the Pivot connector on the Merge1 site. For information about how to configure the Pivot connector on the Veritas Merge1 site, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Pivot%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the Microsoft 356 compliance center, follow these steps: --1. On the **Map Pivot users to Microsoft 365 users** page, enable automatic user mapping. The Pivot items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Pivot connector --After you create the Pivot connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Pivot** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Redtailspeak Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-redtailspeak-data.md | - Title: "Set up a connector to archive Red tail Speak data in Microsoft 365" -description: "Admins can set up a connector to import and archive Red tail Speak data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Redtail Speak data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Redtail Speak to user mailboxes in your Microsoft 365 organization. Veritas provides you with a [Redtail Speak](https://globanet.com/redtail/) connector that's configured to capture items from your organizationΓÇÖs SFTP server where the items are received from Redtail. The connector converts the content from Redtail Speak to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Redtail Speak data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies, and retention labels. Using a Redtail Speak connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving the Redtail Speak data --The following overview explains the process of using a connector to archive the Redtail Speak data in Microsoft 365. -- --1. Your organization works with Redtail Speak to set up and configure an SMTP gateway where messages are forwarded from Redtail Speak to your organization's SFTP server on a daily basis. --2. Once every 24 hours, the Redtail Speak items are copied to the Veritas Merge1 site. The connector also converts the Redtail Speak items to an email message format. --3. The Redtail Speak connector that you create in the compliance portal connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted Redtail Speak items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Redtail Speak** is created in the user mailboxes, and the items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Redtail Speak item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You need to sign into this account when you create the connector in Step 1.--- In Step 2, you need to specify your organization's SFTP server. This step is necessary so that Veritas Merge1 can contact it to collect Redtail Speak data via SFTP.--- The user who creates the Redtail Speak Importer connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Redtail Speak connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for the Redtail Speak data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** > **Redtail Speak**. --2. On the **Redtail Speak** product description page, select **Add new connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Redtail Speak connector on the Veritas Merge1 site --The second step is to configure the Redtail Speak connector on the Merge1 site. For information about how to configure the Redtail Speak connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Redtail%20Speak%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup, follow these steps: --1. On the **Map Redtail Speak users to Microsoft 365 users** page, enable automatic user mapping. The Redtail Speak items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Redtail Speak connector --After you create the Redtail Speak connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Redtail Speak** connector to display the flyout page. This page displays properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Reutersdealing Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reutersdealing-data.md | - Title: "Set up a connector to archive Reuters Dealing data in Microsoft 365" -description: "Admins can set up a connector to import and archive Reuters Dealing data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Reuters Dealing data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Reuters Dealing platform to user mailboxes in your Microsoft 365 organization. Veritas provides you with a [Reuters Dealing](https://globanet.com/reuters-dealing/) connector that's configured to capture items from the third-party data source (on a regular basis) and then import those items to Microsoft 365. The connector converts Dealing communications from the Reuters Dealing account to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Reuters Dealing data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Reuters Dealing connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Reuters Dealing data --The following overview explains the process of using a connector to archive the Reuters Dealing data in Microsoft 365. -- --1. Your organization works with Reuters Dealing to set up and configure a Reuters Dealing site. --2. Once every 24 hours, Reuters Dealing items are copied to the Veritas Merge1 site. The connector also converts the items to an email message format. --3. The Reuters Dealing connector that you create in the compliance portal connects to the Veritas Merge1 site every day and transfers the content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports items to the mailboxes of specific users by using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Reuters Dealing** is created in the user mailboxes, and the items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Reuters Dealing item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://globanet.com/contact-us). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Reuters Dealing connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Reuters Dealing connector --The first step is to access to the **Data Connectors** page in the Microsoft 365 and create a connector for Reuters Dealing data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Reuters Dealing**. --2. On the **Reuters Dealing** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign to your Merge1 account to configure the connector. --## Step 2: Configure the Reuters Dealing connector on the Veritas Merge1 site --The second step is to configure the Reuters Dealing connector on Veritas the Merge1 site. For information about configuring the Reuters Dealing connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Reuters%20Dealing%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map Reuters Dealing users to Microsoft 365 users** page, enable automatic user mapping. -- Reuters Dealing items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Reuters Dealing connector --After you create the Reuters Dealing connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Reuters Dealing** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Reuterseikon Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reuterseikon-data.md | - Title: "Set up a connector to archive Reuters Eikon data in Microsoft 365" -description: "Admins can set up a connector to import and archive Reuters Eikon data from Veritas in Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Reuters Eikon data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Reuters Eikon platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [Reuters Eikon](https://globanet.com/eikon/) connector that is configured to capture items from the third-party data source (on a regular basis) and import those items to Microsoft 365. The connector converts the content such as person-to-person messages, group chats, attachments, and disclaimers from a user's Reuters Eikon account to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Reuters Eikon data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Reuters Eikon connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Reuters Eikon data --The following overview explains the process of using a connector to archive Reuters Eikon data in Microsoft 365. -- --1. Your organization works with Reuters Eikon to set up and configure a Reuters Eikon site. --2. Once every 24 hours, Reuters Eikon items are copied to the Veritas Merge1 site. The connector also converts Reuters Eikon items to an email message format. --3. The Reuters Eikon connector that you create in the compliance portal connects to the Veritas Merge1 site every day and transfers the content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports items to the mailboxes of specific users by using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Reuters Eikon** is created in the user mailboxes, and the items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Reuters Eikon item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- The user who creates the Reuters Eikon connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Reuters Eikon connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Reuters Eikon data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Reuters Eikon**. --2. On the **Reuters Eikon** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Reuters Eikon connector on the Veritas Merge1 site --The second step is to configure the Reuters Eikon connector on the Merge1 site. For information about how to configure the Reuters Eikon connector on the Veritas Merge1 site, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Reuters%20Eikon%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map external users to Microsoft 365 users** page, enable automatic user mapping. The Reuters Eikon items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Reuters Eikon connector --After you create the Reuters Eikon connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Reuters Eikon** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Reutersfx Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-reutersfx-data.md | - Title: "Set up a connector to archive Reuters FX data in Microsoft 365" -description: "Admins can set up a connector to import and archive Reuters FX data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Reuters FX data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Reuters FX platform to user mailboxes in your Microsoft 365 organization. Veritas provides you with a [Reuters FX](https://globanet.com/reuters-fx/) connector that is configured to capture items from the third-party data source (on a regular basis) and then import those items to Microsoft 365. The connector converts the currencies and FX rates from the Reuters FX account to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Reuters FX data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Reuters FX connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Reuters FX data --The following overview explains the process of using a connector to archive Reuters FX data in Microsoft 365. -- --1. Your organization works with Reuters FX to set up and configure a Reuters FX site. --2. Once every 24 hours, Reuters FX items are copied to the Veritas Merge1 site. The connector also converts the items to an email message format. --3. The Reuters FX connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Reuters FX** is created in the user mailboxes, and the items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Reuters FX item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://globanet.com/contact-us). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Reuters FX connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Reuters FX connector --The first step is to access to the **Data Connectors** page in the Microsoft 365 and create a connector for Reuters FX data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Reuters FX**. --2. On the **Reuters FX** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign to your Merge1 account to configure the connector. --## Step 2: Configure the Reuters FX connector on the Veritas Merge1 site --The second step is to configure the Reuters FX connector on the Veritas Merge1 site. For information about configuring the Reuters FX connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Reuters%20FX%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow the steps below: --1. On the **Map Reuters FX users to Microsoft 365 users** page, enable automatic user mapping. -- Reuters FX items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Reuters FX connector --After you create the Reuters FX connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Reuters FX** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Ringcentral Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-ringcentral-data.md | - Title: "Set up a connector to archive RingCentral data in Microsoft 365" -description: "Admins can set up a connector to import and archive RingCentral data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, eDiscovery, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive RingCentral data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the RingCentral platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [RingCentral](https://www.veritas.com/insights/merge1/ringcentral) connector that is configured to capture items from the third-party data source and import those items to Microsoft 365. The connector converts content such as chats, attachments, tasks, notes, and posts from RingCentral to an email message format and then imports those items to the user mailboxes in Microsoft 365. --After RingCentral data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels. Using a RingCentral connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving RingCentral data --The following overview explains the process of using a connector to archive the RingCentral data in Microsoft 365. -- --1. Your organization works with RingCentral to set up and configure a RingCentral site. --2. Once every 24 hours, RingCentral items are copied to the Veritas Merge1 site. The connector also converts RingCentral items to an email message format. --3. The RingCentral connector that you create in the compliance portal, connects to the Veritas Merge1 site every day, and transfers the RingCentral content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **RingCentral** is created in the user mailboxes, and items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every RingCentral item contains this property, which is populated with the email address of every participant of the item. --## Before you set up a connector --- Create a Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://www.veritas.com/form/requestacall/ms-connectors-contact). You need to sign into this account when you create the connector in Step 1.--- Create a RingCentral application to fetch data from your RingCentral account. For step-by step instructions about creating the application, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20RingCentral%20User%20Guide.pdf).--- The user who creates the RingCentral connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the RingCentral connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for RingCentral data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **RingCentral**. --2. On the **RingCentral** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the RingCentral on the Veritas Merge1 site --The second step is to configure the RingCentral connector on the Veritas Merge1 site. For information about how to configure the RingCentral connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20RingCentral%20User%20Guide.pdf). --After you select **Save & Finish,** the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map RingCentral users to Microsoft 365 users** page, enable automatic user mapping. The RingCentral items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the RingCentral connector --After you create the RingCentral connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **RingCentral** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Rogers Network Archiver Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-rogers-network-archiver-data.md | - Title: "Set up a connector to archive Rogers Network data in Microsoft 365" -description: "Admins can set up a TeleMessage connector to import and archive Rogers Network data in Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Rogers Network data --Use the TeleMessage connector in the Microsoft Purview compliance portal to import and archive SMS and MMS data from the Rogers mobile network. After you set up and configure a [Rogers Network Archiver connector](https://www.telemessage.com/mobile-archiver/network-archiver/rogers/), it connects to your organization's Rogers mobile network, and imports SMS and MMS data to mailboxes in Microsoft 365. --After data from the Rogers mobile network is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content search, and Microsoft 365 retention policies to the data. For example, you can search for SMS and MMS messages from the Rogers mobile network using Content search or a search associated with a Microsoft Purview eDiscovery (Standard) case. Using a Rogers Network Archiver connector to import and archive data in Microsoft 365 can help your organization stay compliant with corporate governance regulations and regulatory policies. ---## Overview of archiving Rogers mobile network data --The following overview explains the process of using a connector to archive Rogers SMS and MMS data in Microsoft 365. -- --1. Your organization works with TeleMessage to set up a Rogers Network Archiver connector. For more information, see [Activating the TeleMessage Rogers Network Archiver for Microsoft 365](https://www.telemessage.com/microsoft-365-activation-for-the-rogers-network-archiver/). --2. In real time, your organization's Rogers mobile network data is copied to the TeleMessage site. --3. The Rogers Network Archiver connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the email messages from the previous 24 hours to a secure Azure Storage area in the Microsoft Cloud. --4. The connector imports the mobile communication items to the mailbox of a specific user. A new folder named Rogers SMS/MMS Network Archiver will be created in the specific user's mailbox and the items will be imported to it. The connector does the mapping by using the value of the *User's Email address* property. Every email message contains this property, which is populated with the email address of every participant of the email message. -- In addition to automatic user mapping using the value of the *User's Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file should contain User's mobile Number and the corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every email item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile number, the connector will use the user's email address property of the email item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *user's email address* property of the email item, the item won't be imported. --## Before you set up a connector --- Order the [Rogers Network Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365/) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Register all users that require Rogers Network archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Your employees must have corporate-owned and corporate-liable mobile phones on the O2 mobile network. Archiving messages in Microsoft 365 isn't available for employee-owned or "Bring Your Own Devices (BYOD) devices.--- Obtain the Rogers account and billing contact details for your organization so that you can complete the onboarding forms and order the message archiving service from Rogers.--- The user who creates a Rogers Network Archiver connector in Step 3 must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a Rogers Network Archiver connector --After you've completed the prerequisites described in the previous section, you can create the Rogers Network Archiver connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer Rogers SMS/MMS data to the corresponding user mailbox boxes in Microsoft 365. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Rogers Network Archiver**. --2. On the **Rogers Network Archiver** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping. To enable custom mapping, upload a CSV file that contains the user mapping information, and then select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Salesforcechatter Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-salesforcechatter-data.md | - Title: "Set up a connector to archive Salesforce Chatter data in Microsoft 365" -description: "Admins can set up a connector to import and archive Salesforce Chatter data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Salesforce Chatter data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Salesforce Chatter platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [Salesforce Chatter](http://globanet.com/chatter/) connector that captures items from the third-party data source and imports those items to Microsoft 365. The connector converts the content such as chats, attachments, and posts from Salesforce Chatter to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Salesforce Chatter data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels. Using a Salesforce Chatter connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Salesforce Chatter data --The following overview explains the process of using a connector to archive the Salesforce Chatter data in Microsoft 365. -- --1. Your organization works with Salesforce Chatter to set up and configure a Salesforce Chatter site. --2. Once every 24 hours, Salesforce Chatter items are copied to the Veritas Merge1 site. The connector also Salesforce Chatter items to an email message format. --3. The Salesforce Chatter connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the Chatter content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Salesforce Chatter** is created in the user mailboxes, and items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Chatter item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You need to sign into this account when you create the connector in Step 1.--- Create a Salesforce application and acquire a token at [https://salesforce.com](https://salesforce.com). You'll need to log into the Salesforce account as an admin and get a user personal token to import data. Also, triggers need to be published on the Chatter site to capture updates, deletes, and edits. These triggers will create a post on a channel, and Merge1 will capture the information from the channel. For step-by-step instructions about how to create the application and acquire the token, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20SalesForce%20Chatter%20User%20Guide%20.pdf).--- The user who creates the Salesforce Chatter connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Salesforce Chatter connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Chatter data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Salesforce Chatter**. --2. On the **Salesforce Chatter** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Salesforce Chatter on the Veritas Merge1 site --The second step is to configure the Salesforce Chatter connector on the Veritas Merge1 site. For information about how to configure the Salesforce Chatter connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20SalesForce%20Chatter%20User%20Guide%20.pdf). --After you select **Save & Finish,** the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map Salesforce Chatter users to Microsoft 365 users** page, enable automatic user mapping. The Salesforce Chatter items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Salesforce Chatter connector --After you create the Salesforce Chatter connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** in the left nav. --2. select the **Connectors** tab and then select the **Salesforce Chatter** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains data that's been imported to the Microsoft cloud. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Servicenow Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-servicenow-data.md | - Title: "Set up a connector to archive ServiceNow data in Microsoft 365" -description: "Admins can set up a connector to import and archive ServiceNow data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive ServiceNow data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the ServiceNow platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [ServiceNow](https://globanet.com/servicenow/) connector that captures items from the third-party data source and import those items to Microsoft 365. The connector converts the content such as live messages, attachments, and posts from ServiceNow to an email message format and then imports those items to user mailboxes in Microsoft 365. --After ServiceNow data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies, and retention labels. Using a ServiceNow connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving ServiceNow data --The following overview explains the process of using a connector to archive the ServiceNow data in Microsoft 365. -- --1. Your organization works with ServiceNow to set up and configure a ServiceNow site. --2. Once every 24 hours, ServiceNow items are copied to the Veritas Merge1 site. The connector also converts ServiceNow items to an email message format. --3. The ServiceNow connector that you create in the compliance portal connects to the Veritas Merge1 site every day and transfers the ServiceNow content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **ServiceNow** is created in the user mailboxes, and items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every ServiceNow item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You need to sign into this account when you create the connector in Step 1.--- Create a ServiceNow application to fetch data from your ServiceNow account. For step-by step instructions about creating the application, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20ServiceNow%20User%20Guide%20.pdf).--- The user who creates the ServiceNow connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the ServiceNow connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for ServiceNow data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **ServiceNow**. --2. On the **ServiceNow** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the ServiceNow on the Veritas Merge1 site --The second step is to configure the ServiceNow connector on the Veritas Merge1 site. For information about how to configure the ServiceNow connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20ServiceNow%20User%20Guide%20.pdf). --After you select **Save & Finish,** the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map ServiceNow users to Microsoft 365 users** page, enable automatic user mapping. The ServiceNow items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the ServiceNow connector --After you create the ServiceNow connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **ServiceNow** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Signal Archiver Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-signal-archiver-data.md | - Title: "Set up a connector to archive Signal communications data in Microsoft 365" -description: "Admins can set up a TeleMessage connector to import and archive Signal communications data in Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Signal communications data --Use the TeleMessage connector in the Microsoft Purview compliance portal to import and archive Signal chats, attachments, files, and deleted messages and calls. After you set up and configure a connector, it connects to your organization's TeleMessage account, and imports the mobile communication of employees using the TeleMessage Signal Archiver to mailboxes in Microsoft 365. --After Signal Archiver connector data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content search, and Microsoft 365 retention policies to Signal communications data. For example, you can search Signal communication using Content search or associate the mailbox that contains the Signal Archiver connector data with a custodian in an eDiscovery (Premium) case. Using a Signal Archiver connector to import and archive data in Microsoft 365 can help your organization stay compliant with corporate governance regulations and regulatory policies. ---## Overview of archiving Signal communications data --The following overview explains the process of using a connector to archive Signal communication data in Microsoft 365. -- --1. Your organization works with TeleMessage to set up a Signal Archiver connector. For more information, see [Activating the TeleMessage Signal Archiver for Microsoft 365](https://www.telemessage.com/microsoft-365-activation-for-signal-archiver/). --2. In real time, your organization's Signal data is copied to the TeleMessage site. --3. The Signal Archiver connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the email messages from the previous 24 hours to a secure Azure Storage area in the Microsoft Cloud. --4. The connector imports the mobile communication items to the mailbox of a specific user. A new folder named Signal Archiver will be created in the specific user's mailbox and the items will be imported to it. The connector does the mapping by using the value of the *User's Email address* property. Every email message contains this property, which is populated with the email address of every participant of the email message. -- In addition to automatic user mapping using the value of the *User's Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file should contain User's mobile Number and the corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every email item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile number, the connector will use the User's email address property of the email item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *user's email address* property of the email item, the item won't be imported. --## Before you set up a connector --- Order the [Signal Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365/) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Register all users that require Signal archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Install the Signal Archiver app on the mobile phones of your employees and activate it. The Signal Archiver app allows them to communicate and chat with other Signal users.--- The user who creates a Signal Archiver connector in Step 3 must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a Signal Archiver connector --After you've completed the prerequisites described in the previous section, you can create the Signal Archiver connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfers Signal communications data to the corresponding user mailbox boxes in Microsoft 365. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Signal Archiver**. --2. On the **Signal Archiver** product description page, select **Add connector.** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping. To enable custom mapping, upload a CSV file that contains the user mapping information, and then select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Skypeforbusiness Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-skypeforbusiness-data.md | - Title: "Set up a connector to archive Skype for Business data in Microsoft 365" -description: "Learn how to set up and use a connector in the Microsoft Purview compliance portal to import and archive data from Skype for Business to Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Skype for Business data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Skype for Business platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [Skype for Business](https://www.veritas.com/en/au/insights/merge1/skype-for-business) connector that is configured to capture items from the third-party data source (on a regular basis) and import those items to Microsoft 365. The connector converts the content such as messages between users, persistent chats, and conference messages from Skype for Business to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Skype for Business data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels. Using a Skype for Business connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Skype for Business data --The following overview explains the process of using a connector to archive the Skype for Business data in Microsoft 365. -- --1. Your organization works with Skype for Business to set up and configure a Skype for Business site. --2. Once every 24 hours, Skype for Business items are copied to the Veritas Merge1 site. The connector also converts Skype for Business items to an email message format. --3. The Skype for Business connector that you create in the compliance portal, connects to the Veritas Merge1 site every day, and transfers the Skype for Business content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Skype for Business** is created in the user mailboxes, and items are imported to that folder. The connector does this by using the value of the *Email* property. Every Skype for Business item contains this property, which is populated with the email address of every participant of the item. --## Before you set up a connector --- Create a Merge1 account for Microsoft connectors. To do this, contact [Veritas Customer Support](https://www.veritas.com/form/requestacall/ms-connectors-contact.html). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Skype for Business connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Skype for Business connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Skype for Business data. --1. Go to <https://compliance.microsoft.com> and select **Data connectors** > **Skype for Business**. --2. On the **Skype for Business** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Skype for Business on the Veritas Merge1 site --The second step is to configure the Skype for Business connector on the Veritas Merge1 site. For information about how to configure the Skype for Business connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Skype%20for%20Business%20%20User%20Guide.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map Skype for Business users to Microsoft 365 users** page, enable automatic user mapping. The Skype for Business items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Skype for Business connector --After you create the Skype for Business connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Skype for Business** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Slack Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-slack-data.md | - Title: "Set up a connector to archive Slack eDiscovery data in Microsoft 365" -description: "Admins can set up a connector to import and archive data from Veritas Slack eDiscovery into Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Slack eDiscovery data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive third-party data from social media, instant messaging, and document collaboration platforms to mailboxes in your Microsoft 365 organization. Veritas provides a [Slack](https://globanet.com/slack/) connector that's configured to capture items from the third-party data source (on a regular basis) and then import those items to Microsoft 365. Slack pulls messages and files from the Slack API and converts them to an email message format and then imports the item to user mailboxes. --After Slack eDiscovery data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Slack connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Slack eDiscovery data --The following overview explains the process of using a connector to archive the Slack information in Microsoft 365. -- --1. Your organization works with Slack to set up and configure a Slack site. --2. Once every 24 hours, chat messages from Slack eDiscovery are copied to the Veritas Merge1 site. The connector also converts the content of a chat message to an email message format. --3. The Slack eDiscovery connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the chat messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted chat message items to the mailboxes of specific users using the value of the *Email* property and automatic user mapping, as described in Step 3. A new subfolder in the Inbox folder named **Slack eDiscovery** is created in the user mailboxes, and the chat message items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every chat message contains this property, which is populated with the email address of every participant of the chat message. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- Obtain the username and password for your organization's Slack enterprise account. You'll need to sign into this account in Step 2 when you configure Slack.--- The user who creates the Slack eDiscovery connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Slack eDiscovery connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Slack data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Slack eDiscovery**. --2. On the **Slack eDiscovery** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure Slack eDiscovery --The second step is to configure the Slack eDiscovery connector on the Merge1 site. For more information about how to configure the Slack eDiscovery connector on the Veritas Merge1 site, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Slack%20eDiscovery%20User%20Guide.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --1. On the **Map external users to Microsoft 365 users** page, enable automatic user mapping. -- Slack eDiscovery items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Slack eDiscovery connector --After you create the Slack eDiscovery connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Slack eDiscovery** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Symphony Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-symphony-data.md | - Title: "Set up a connector to archive Symphony data in Microsoft 365" -description: "Admins can set up a connector to import and archive data from Veritas Symphony into Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Symphony data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive Symphony data to user mailboxes in your Microsoft 365 organization. Symphony is a messaging and collaboration platform used in the financial services industry. Veritas provides a [Symphony](https://globanet.com/symphony) data connector in the compliance portal that you can configure to capture items from the third-party data source (on a regular basis) and then import those items to user mailboxes. The connector converts the content of an item from the Symphony account to an email message format and then imports the item to a mailbox in Microsoft 365. --After Symphony communications are stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Symphony connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Symphony data --The following overview explains the process of using a data connector to archive Symphony communications in Microsoft 365. -- --1. Your organization works with Symphony to set up and configure a Symphony site. --2. Once every 24 hours, chat messages from Symphony are copied to the Veritas Merge1 site. The connector also converts the content of a chat message to an email message format. --3. The Symphony connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted message items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in Step 3. A new subfolder in the Inbox folder named **Symphony** is created in the user mailboxes, and the message items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every chat message contains this property, which is populated with the email address for every participant. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- The user who creates the Symphony connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Symphony connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Symphony data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Symphony**. --2. On the **Symphony** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Configure the Symphony connector on the Veritas Merge1 site --The second step is to configure the Symphony connector on the Merge1 site. For information about configuring the Symphony connector on the Veritas Merge1 site, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Symphony%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map external users to Microsoft 365 users** page, enable automatic user mapping. The Symphony items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Symphony connector --After you create the Symphony connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Symphony** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Telegram Archiver Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-telegram-archiver-data.md | - Title: "Set up a connector to archive Telegram communications data in Microsoft 365" -description: "Admins can set up a TeleMessage connector to import and archive Telegram communications data in Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Telegram communications data --Use the TeleMessage connector in the Microsoft Purview compliance portal to import and archive Telegram chats, attachments, files, and deleted messages and calls. After you set up and configure a connector, it connects to your organization's TeleMessage account, and imports the mobile communication of employees using the Telegram Archiver to mailboxes in Microsoft 365. --After Telegram Archiver connector data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content search, and Microsoft 365 retention policies to Telegram communication data. For example, you can search Telegram communication using Content Search or associate the mailbox that contains the Telegram Archiver connector data with a custodian in an eDiscovery (Premium) case. Using a Telegram Archiver connector to import and archive data in Microsoft 365 can help your organization stay compliant with corporate governance regulations and regulatory policies. ---## Overview of archiving Telegram communications data --The following overview explains the process of using a connector to archive Telegram communications data in Microsoft 365. -- --1. Your organization works with TeleMessage to set up a Telegram Archiver connector. For more information, see [Activating the TeleMessage Telegram Archiver for Microsoft 365](https://www.telemessage.com/microsoft-365-activation-for-telegram-archiver/). --2. In real time, your organization's Telegram data is copied to the TeleMessage site. --3. The Telegram Archiver connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the email messages from the previous 24 hours to a secure Azure Storage area in the Microsoft Cloud. --4. The connector imports the mobile communication items to the mailbox of a specific user. A new folder named Telegram Archiver will be created in the specific user's mailbox and the items will be imported to it. The connector does this mapping by using the value of the *User's Email address* property. Every email message contains this property, which is populated with the email address of every participant of the email message. --> In addition to automatic user mapping using the value of the *User's Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file should contain User's mobile Number and the corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every email item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile number, the connector will use the User's email address property of the email item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *user's email address* property of the email item, the item won't be imported. --## Before you set up a connector --- Order the [Telegram archiving service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365/) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Register all users that require Telegram archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Install the Telegram Archiver app on the mobile phones of your employees and activate it. The Telegram Archiver app allows them to communicate and chat with other Telegram users.--- The user who creates a Telegram Archiver connector in Step 3 must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a Telegram Archiver connector --After you've completed the prerequisites described in the previous section, you can create the Telegram Archiver connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfers Telegram communications data to the corresponding user mailbox boxes in Microsoft 365. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > T**elegram Archiver**. --2. On the **Telegram Archiver** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping. To enable custom mapping, upload a CSV file that contains the user mapping information, and then select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Telus Network Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-telus-network-data.md | - Title: "Set up a connector to archive TELUS Network data in Microsoft 365" -description: "Admins can set up a TeleMessage connector to import and archive SMS data from the TELUS Network in Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive TELUS Network data --Use the TeleMessage connector in the Microsoft Purview compliance portal to import and archive Short Messaging Service (SMS) data from your organization's TELUS Network. After you set up and configure a connector, it connects to your organization's TELUS Network once every day, and imports SMS data to mailboxes in Microsoft 365. --After SMS messages are stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content Search, and Microsoft 365 retention policies to TELUS data. For example, you can search TELUS SMS messages using Content Search or associate the mailbox that contains the TELUS data with a custodian in an eDiscovery (Premium) case. Using a TELUS Network connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving TELUS Network data --The following overview explains the process of using a connector to archive TELUS Network data in Microsoft 365. -- --1. Your organization works with TeleMessage and TELUS to set up a TELUS Network connector. For more information, see [TELUS Network Archiver](https://www.telemessage.com/office365-activation-for-telus-network-archiver/). --2. In real time, SMS messages from your organization's TELUS Network are copied to the TeleMessage site. --3. The TELUS Network connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the SMS messages from the previous 24 hours to a secure Azure Storage location in the Microsoft cloud. The connector also converts the content of SMS messages to an email message format. --4. The connector imports the mobile communication items to the mailbox of a specific user. A new folder named **TELUS SMS Network Archiver** is created in the specific user's mailbox and the items are imported to it. The connector does mapping by using the value of the *User's Email address* property. Every SMS message contains this property, which is populated with the email address of every participant of the SMS message. -- In addition to automatic user mapping using the value of the *UserΓÇÖs Email address* property, you can also implement custom mapping by uploading a CSV mapping file. This mapping file contains the mobile phone number and corresponding Microsoft 365 email address for users in your organization. If you enable both automatic user mapping and custom mapping, for every TELUS item the connector first looks at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile phone number, the connector will use the values in the email address property of the item it's trying to import. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or in the email address property of the TELUS item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive TELUS Network data are external to Microsoft 365 and must be completed before you can create a connector in the compliance center. --- Order the [TELUS Network Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Obtain your TELUS Network account and billing contact details so you can fill-out the TeleMessage onboarding forms and order the message archiving service from TELUS.--- Register all users that require TELUS SMS Network archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Your employees must have corporate-owned and corporate-liable mobile phones on theTELUS mobile network. Archiving messages in Microsoft 365 isn't available for employee-owned or Bring Your Own Devices (BYOD) devices.--- The user who creates a TELUS Network connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a TELUS Network connector --After you've completed the prerequisites described in the previous section, you can create TELUS Network connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer SMS messages to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **TELUS Network**. --2. On the **TELUS Network** product description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping and select **Next**. In case you need custom mapping upload a CSV file, and select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Text Delimited Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-text-delimited-data.md | - Title: "Set up a connector to archive text-delimited data in Microsoft 365" -description: "Admins can set up a connector to import and archive text-delimited data from Veritas into Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive text-delimited data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive text-delimited data to user mailboxes in your Microsoft 365 organization. Veritas provides a [text-delimited connector](https://globanet.com/text-delimited) that's configured to capture items from a third-party data source (on a regular basis) and import those items to Microsoft 365. The connector converts content from the text-delimited data source to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After text-delimited data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, and retention policies and retention labels. Using a text-delimited data connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving the text-delimited data --The following overview explains the process of using a connector to archive text-delimited source information in Microsoft 365. -- --1. Your organization works with the text-delimited source to set up and configure a text-delimited site. --2. Once every 24 hours, chat messages from the text-delimited source are copied to the Veritas Merge1 site. The connector also converts the content to an email message format. --3. The text-delimited connector that you create in the compliance portal connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted message items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in Step 3. A new subfolder in the Inbox folder named **Text- Delimited** is created in the user mailboxes, and the message items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every message contains this property, which is populated with the email address of every participant. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- The user who creates the text-delimited connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the text-delimited connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for text-delimited data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Text-Delimited**. --2. On the **text-delimited** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Text-delimited connector on the Veritas Merge1 site --The second step is to configure the text-delimited connector on the Merge1 site. For information about configuring the text-delimited connector on the Veritas Merge1 site, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20text-delimited%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map external users to Microsoft 365 users** page, enable automatic user mapping. The Text- Delimited source items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the text-delimited connector --After you create the Text- Delimited connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Text- Delimited** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Third Party Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-third-party-data.md | - Title: "Use data connectors to import and archive third-party data in Microsoft 365" -description: "Learn how to import and archive third-party data from social media platforms, instant messaging platforms, and document collaboration platforms to Microsoft 365 mailboxes." -- NOCSH--- Previously updated : 03/22/2023----- tier3-- purview-compliance-- data-connectors-- MOE150-- MET150--- seo-marvel-apr2020---# Learn about connectors for third-party data --Microsoft 365 lets administrators use data connectors to import and archive non-Microsoft, third-party data from social media platforms, instant messaging platforms, and document collaboration platforms, to mailboxes in your Microsoft 365 organization. One primary benefit of using data connectors to import and archive third-party data in Microsoft 365 is that you can apply various Microsoft Purview solutions to the data after it's been imported. This helps you ensure that your organization's non-Microsoft data is in compliance with the regulations and standards that affect your organization. --Watch this interactive guide that demonstrates how to create data connectors to import and archive third-party data and examples of applying compliance solutions to data after it's imported to Microsoft 365. -<br><br> --> [!VIDEO https://mslearn.cloudguides.com/guides/Archive%20data%20from%20non-Microsoft%20sources%20in%20Microsoft%20365] ---## Third-party data connectors --The Microsoft Purview compliance portal provides native third-party data connectors from Microsoft to import data from various data sources, such as LinkedIn, Instant Bloomberg, and Twitter and data connectors that support the Insider risk management solution. In addition to these data connectors, Microsoft works with the following partners to provide many more third part data connectors in the compliance portal. Your organization works with these partners to set up their archiving service before creating a corresponding data connector in the compliance portal. --- [Veritas](#veritas-data-connectors)-- [TeleMessage](#telemessage-data-connectors)-- [17a-4 LLC](#17a-4-data-connectors)-- [CellTrust](#celltrust-data-connectors)--The third-party data listed in the next sections (except for HR data and physical badging data that is used for the Microsoft Purview Insider Risk Management solution) is imported into user mailboxes. The Microsoft Purview solutions that support third-party data are applied to the user mailbox where the data is stored. --### Microsoft data connectors --The following table lists the native third-party data connectors available in the compliance portal. The table also summarizes the compliance solutions that you can apply after you import and archive third-party data in Microsoft 365. See the [Overview of compliance solutions that support third-party data](#overview-of-microsoft-purview-solutions-that-support-third-party-data) section for a more detailed description of each compliance solution and how it supports third-party data. --Select the link in the **Third-party data** column to go the step-by-step instructions for creating a connector for that data type. --|**Third-party data**|**Litigation hold**|**eDiscovery**|**Retention settings**|**Records management**|**Communication compliance**|**Insider risk management**| -|:|::|::|:|::|::|::| -|[Bloomberg Message](archive-bloomberg-message-data.md)||||||| -|[Epic EHR healthcare](import-epic-data.md)||||||| -|[Facebook](archive-facebook-data-with-sample-connector.md)||||||| -|[Generic EHR healthcare](import-healthcare-data.md) ||||||| -|[Human resources (HR)](import-hr-data.md) ||||||| -|[ICE Chat](archive-icechat-data.md)||||||| -|[Instant Bloomberg](archive-instant-bloomberg-data.md)||||||| -|[LinkedIn](archive-linkedin-data.md)||||||| -|[Physical badging](import-physical-badging-data.md) ||||||| -|[Twitter](archive-twitter-data-with-sample-connector.md)||||||| -|||||||| --### Veritas data connectors --The table in this section lists the third-party data connectors available in partnership with Veritas. The table also summarizes the compliance solutions that you can apply to third-party data after you import and archive it in Microsoft 365. See the [Overview of compliance solutions that support third-party data](#overview-of-microsoft-purview-solutions-that-support-third-party-data) section for a more detailed description of each compliance solution and how it supports third-party data. --Before you can archive third-party data in Microsoft 365, you have to work with Veritas to set up their archiving service (called *Merge1*) for your organization. For more information, select the link in the **Third-party data** column to go the step-by-step instructions for creating a connector for that data type. --|**Third-party data**|**Litigation hold**|**eDiscovery**|**Retention settings**|**Records management**|**Communication compliance**|**Insider risk management**| -|:|::|::|::|::|::|::| -|[CellTrust](archive-celltrust-data.md)||||||| -|[Cisco Jabber on MS SQL](archive-ciscojabberonmssql-data.md)||||||| -|[Cisco Jabber on Oracle](archive-ciscojabberonoracle-data.md)||||||| -|[Cisco Jabber on PostgreSQL](archive-ciscojabberonpostgresql-data.md)||||||| -|[EML](archive-eml-data.md)||||||| -|[FX Connect](archive-fxconnect-data.md)||||||| -|[Jive](archive-jive-data.md)||||||| -|[MS SQL Database](archive-mssqldatabaseimporter-data.md)||||||| -|[Pivot](archive-pivot-data.md)||||||| -|[Redtail Speak](archive-redtailspeak-data.md)||||||| -|[Reuters Dealing](archive-reutersdealing-data.md)||||||| -|[Reuters Eikon](archive-reuterseikon-data.md)||||||| -|[Reuters FX](archive-reutersfx-data.md)||||||| -|[RingCentral](archive-ringcentral-data.md)||||||| -|[Salesforce Chatter](archive-salesforcechatter-data.md)||||||| -|[ServiceNow](archive-servicenow-data.md)||||||| -|[Skype for Business](archive-skypeforbusiness-data.md)||||||| -|[Slack eDiscovery](archive-slack-data.md)||||||| -|[Symphony](archive-symphony-data.md)||||||| -|[Text-delimited](archive-text-delimited-data.md)||||||| -|[Twitter](archive-veritas-twitter-data.md)||||||| -|[Webex Teams](archive-webexteams-data.md)||||||| -|[Webpages](archive-webpagecapture-data.md)||||||| -|[Workplace from Facebook](archive-workplacefromfacebook-data.md)||||||| -|[XIP](archive-xip-data.md)||||||| -|[XSLT/XML](archive-xslt-xml-data.md)||||||| -|[Yieldbroker](archive-yieldbroker-data.md)||||||| -|[YouTube](archive-youtube-data.md)||||||| -|[Zoom Meetings](archive-zoommeetings-data.md)||||||| -|||||||| --### TeleMessage data connectors --The table in this section lists the third-party data connectors available in partnership with TeleMessage. The table also summarizes the compliance solutions that you can apply to third-party data after you import and archive it in Microsoft 365. See the [Overview of compliance solutions that support third-party data](#overview-of-microsoft-purview-solutions-that-support-third-party-data) section for a more detailed description of each compliance solution and how it supports third-party data. --Before you can archive third-party data in Microsoft 365, you have to work with TeleMessage to set up their archiving service for your organization. For more information, select the link in the **Third-party data** column to go the step-by-step instructions for creating a connector for that data type. --TeleMessage data connectors are also available in GCC environments in the Microsoft 365 US Government cloud. For more information, see the [Data connectors in the US Government cloud](#data-connectors-in-the-us-government-cloud) section in this article. --|**Third-party data**|**Litigation hold**|**eDiscovery**|**Retention settings**|**Records management**|**Communication compliance**|**Insider risk management**| -|:|::|::|::|::|::|::| -|[Android](archive-android-archiver-data.md)||||||| -|[AT&T Network](archive-att-network-archiver-data.md)||||||| -|[Bell Network](archive-bell-network-data.md)||||||| -|[Enterprise Number](archive-enterprise-number-data.md)||||||| -|[O2 Network](archive-o2-network-data.md)||||||| -|[Rogers Network](archive-rogers-network-archiver-data.md)||||||| -|[Signal](archive-signal-archiver-data.md)||||||| -|[Telegram](archive-telegram-archiver-data.md)||||||| -|[TELUS Network](archive-telus-network-data.md)||||||| -|[Verizon Network](archive-verizon-network-data.md)||||||| -|[WeChat](archive-wechat-data.md)||||||| -|[WhatsApp](archive-whatsapp-data.md)||||||| -|||||||| --### 17a-4 data connectors --The table in this section lists the third-party data connectors available in partnership with 17a-4 LLC. The table also summarizes the compliance solutions that you can apply to third-party data after you import and archive it in Microsoft 365. See the [Overview of compliance solutions that support third-party data](#overview-of-microsoft-purview-solutions-that-support-third-party-data) section for a more detailed description of each compliance solution and how it supports third-party data. --Before you can archive third-party data in Microsoft 365, you have to work with 17a-4 LLC to set up their archiving service (called *DataParser*) for your organization. For more information, select the link in the **Third-party data** column to go the step-by-step instructions for creating a connector for that data type. --17a-4 data connectors are also available in GCC environments in the Microsoft 365 US Government cloud. For more information, see the [Data connectors in the US Government cloud](#data-connectors-in-the-us-government-cloud) section in this article. --|**Third-party data**|**Litigation hold**|**eDiscovery**|**Retention settings**|**Records management**|**Communication compliance**|**Insider risk management**| -|:|::|::|::|::|::|::| -|[BlackBerry](archive-17a-4-blackberry-data.md)||||||| -|[Bloomberg](archive-17a-4-bloomberg-data.md)||||||| -|[Cisco Jabber](archive-17a-4-cisco-jabber-data.md)||||||| -|[Cisco Webex](archive-17a-4-webex-teams-data.md)||||||| -|[FactSet](archive-17a-4-factset-data.md)||||||| -|[Fuze](archive-17a-4-fuze-data.md)||||||| -|[FX Connect](archive-17a-4-fxconnect-data.md)||||||| -|[ICE Chat](archive-17a-4-ice-im-data.md)||||||| -|[InvestEdge](archive-17a-4-investedge-data.md)||||||| -|[LivePerson Conversational Cloud](archive-17a-4-liveperson-data.md)||||||| -|[Quip](archive-17a-4-quip-data.md)||||||| -|[Refinitiv Eikon Messenger](archive-17a-4-refinitiv-messenger-data.md)||||||| -|[ServiceNow](archive-17a-4-servicenow-data.md)||||||| -[Skype for Business Server](archive-17a-4-skype-for-business-server-data.md)||||||| -|[Slack](archive-17a-4-slack-data.md)||||||| -|[SQL](archive-17a-4-sql-database-data.md)||||||| -|[Symphony](archive-17a-4-symphony-data.md)||||||| -|[Zoom](archive-17a-4-zoom-data.md)||||||| -|||||||| --### CellTrust data connectors --The table in this section lists the third-party data connector available in partnership with CellTrust. The table also summarizes the compliance solutions that you can apply to third-party data after you import and archive it in Microsoft 365. See the [Overview of compliance solutions that support third-party data](#overview-of-microsoft-purview-solutions-that-support-third-party-data) section for a more detailed description of each compliance solution and how it supports third-party data. --Before you can archive third-party data in Microsoft 365, you have to work with CellTrust to set up their archiving service (called *CellTrust SL2*) for your organization. For more information, select the link in the **Third-party data** column to go the step-by-step instructions for creating a CellTrust SL2 connector. --|**Third-party data**|**Litigation hold**|**eDiscovery**|**Retention settings**|**Records management**|**Communication compliance**|**Insider risk management**| -|:|::|::|::|::|::|::| -|[CellTrust SL2](archive-data-from-celltrustsl2.md)||||||| -|||||||| --The CellTrust SL2 data connector is also available in GCC environments in the Microsoft 365 US Government cloud. For more information, see the [Data connectors in the US Government cloud](#data-connectors-in-the-us-government-cloud) section in this article. --## Overview of Microsoft Purview solutions that support third-party data --The following sections describe some of the things that the Microsoft Purview solutions can help you to manage the third-party data listed in the previous table. --### Litigation hold --You place a [Litigation hold](ediscovery-create-a-litigation-hold.md) on a user mailbox to retain third-party data. When you create a hold, you can specify a hold duration (also called a *time-based hold*) so that deleted and modified third-party data is retained for a specified period and then permanently deleted from the mailbox. Or you can just retain content indefinitely (called an *infinite hold*) or until the Litigation hold is removed. --### eDiscovery --The three primary eDiscovery tools in Microsoft 365 are Content search, Microsoft Purview eDiscovery (Standard), and Microsoft Purview eDiscovery (Premium). --- **[Content search](ediscovery-content-search.md).** You can use the content search tool to search mailboxes for third-party data that you imported. You can use search queries and conditions to narrow your search results, and the export the search results.-- **[eDiscovery (Standard)](ediscovery-standard-get-started.md).** This tool builds on the basic search and export functionality by enabling you to create cases that let you control who can access case data, place a hold on user mailboxes or mailbox content that matches search criteria. That means you can place an eDiscovery hold on the third-party data that was imported to user mailboxes.-- **[eDiscovery (Premium)](ediscovery-overview.md).** This powerful tool expands the case functionality of eDiscovery (Standard) by letting you add custodians to a case, placing custodian's data on hold, and then loading a custodian's third-party data into a review for further analysis such as themes and duplicate detection. After you load third-party data into a review set, you can query and filter it to a narrow result set. Both eDiscovery (Standard) and eDiscovery (Premium) let you manage third-party data that may be relevant to your organization's legal or internal investigations.--### Retention settings --You can apply a [retention policy](retention.md) to user mailboxes to retain and then delete third-party data (and other mailbox content) after retention period expires. You can also use retention policies to delete third-party data of a certain age or [use retention labels to trigger a disposition review](disposition.md) when the retention period for third-party data expires. --### Records management --The [records management](records-management.md) feature in Microsoft 365 lets you declare third-party data as a record. This can be done manually by users who apply a retention label that marks third-party data in their mailbox as record. Or you can auto-apply retention labels by identifying sensitive information, keywords, or content types in third-party data. --### Communication compliance --You can use [Communication compliance](communication-compliance.md) to examine third-party data to make sure it's compliant with your organization's data standards. You can do this by you detecting, capturing, and taking remediation actions for inappropriate messages in your organization. For example, you can monitor the third-party data that you import for offensive language, sensitive information, and regulatory compliance. --### Insider risk management --Signals from third-party data, like selective HR data, can be used by the [Insider risk management](insider-risk-management.md) solution to minimize internal risks by letting you to detect, investigate, and act on risky activities in your organization. For example, data imported by the HR data connector is used as risk indicators to help detect departing employee data theft. --## Using eDiscovery tools to search for third-party data --After you use data connectors to import and archive third-party data in user mailboxes, you can use Microsoft 365 eDiscovery tools to search for third-party data. You can also eDiscovery tools to create query-based holds associated with eDiscovery (Standard) and eDiscovery (Premium) cases to preserve third-party data. For more information about eDiscovery tools, see [eDiscovery solutions in Microsoft 365](ediscovery.md). --To search for (or place a hold on) any type of third-party data that you've imported to user mailboxes using a data connector, you can use the following search query. Be sure to scope the search to user mailboxes. --```powershell -kind:externaldata -``` --You can use this query in the **Keywords** box for a Content search, a search associated with a eDiscovery (Standard) case, or a collection in eDiscovery (Premium). -- --You can also use the `kind:externaldata` property:value pair to narrow the scope of searches to third-party data. For example, to search for items imported from any third-party data source that contain the word *contoso* in the **Subject** property of the imported item, use the following query in the **Keywords** box: --```powershell -subject:contoso AND kind:externaldata -``` --Alternatively, you can use the **Message kind** condition to configure the same query. -- --To search for a specific type of archived third-party data, use the **itemclass** mailbox property in a search query. Use the following property:value format: --```powershell -itemclass:ipm.externaldata.<third-party data type> -``` --Every item imported by a third-party data connector includes the **itemclass** property with a value that corresponds to the third-party data type. For example, to search for Facebook data that contains the word *contoso*, in the **Subject** property of the imported item, use the following query: --```powershell -subject:contoso AND itemclass:ipm.externaldata.facebook* -``` --Here are a few examples for **itemclass** values for different types of third-party data. --| **Third-party data type** | **Value for itemclass property** | -||-| -| Bloomberg Message | ipm.externaldata.bloombergmessage* | -| CellTrust | ipm.externaldata.celltrust* | -| Pivot | ipm.externaldata.pivot* | -| WhatsApp Archiver | ipm.externaldata.whatsapparchiver* | -||| --Values for the *itemclass* property aren't case-sensitive. In general, use the name of the third-party data type (without spaces) followed by a wildcard ( * ) character. --For more information about creating eDiscovery search queries, see [Keyword queries and search conditions for eDiscovery](ediscovery-keyword-queries-and-search-conditions.md). --## Data connectors in the US Government cloud --Some data connectors are available in the US Government cloud. The following sections indicate the specific government environments that support third-party data connectors. For more information about US Government clouds, see [Microsoft 365 US Government](/office365/servicedescriptions/office-365-platform-service-description/office-365-us-government/microsoft-365-government-how-to-buy). --### Veritas data connectors in the US Government cloud (preview) --|Data connector |GCC |GCC High |DoD | -|:|::|::|::| -|CellTrust| Yes | No | No | -|Cisco Jabber on MS SQL| Yes | No | No | -|Cisco Jabber on Oracle| Yes | No | No | -|Cisco Jabber on PostgreSQL| Yes | No | No | -|EML| Yes | No | No | -|FX Connect| Yes | No | No | -|Jive| Yes | No | No | -|MS SQL Database| Yes | No | No | -|Pivot| Yes | No | No | -|Redtail Speak| Yes | No | No | -|Reuters Dealing| Yes | No | No | -|Reuters Eikon| Yes | No | No | -|Reuters FX| Yes | No | No | -|RingCentral| Yes | No | No | -|Salesforce Chatter| Yes | No | No | -|ServiceNow| Yes | No | No | -|Skype for Business| Yes | No | No | -|Slack eDiscovery| Yes | No | No | -|Symphony| Yes | No | No | -|Text-delimited| Yes | No | No | -|Twitter| Yes | No | No | -|Webex Teams| Yes | No | No | -|Webpages| Yes | No | No | -|Workplace from Facebook| Yes | No | No | -|XIP| Yes | No | No | -|XSLT/XML| Yes | No | No | -|Yieldbroker| Yes | No | No | -|YouTube| No | No | No | -|Zoom Meetings| Yes | No | No | -||||| --### TeleMessage data connectors in the US Government cloud --|Data connector |GCC |GCC High |DoD | -|:|::|::|::| -|Android Archiver | Yes | No | No | -|AT&T SMS/MMS Network Archiver | Yes | No | No | -|Bell SMS/MMS Network Archiver | Yes | No | No | -|Enterprise Number Archiver | Yes | No | No | -|O2 SMS and Voice Network Archiver | Yes | No | No | -|Rogers Network Archiver | Yes | No | No | -|Signal Archiver | Yes | No | No | -|Telegram Archiver | Yes | No | No | -|TELUS SMS Network Archiver | Yes | No | No | -|Verizon SMS/MMS Network Archiver | Yes | No | No | -|WeChat Archiver | Yes | No | No | -|WhatsApp Archiver | Yes | No | No | -||||| --### 17a-4 data connectors in the US Government cloud --|Data connector |GCC |GCC High |DoD | -|:|::|::|::| -|BlackBerry DataParser | Yes | No | No | -|Bloomberg DataParser | Yes | No | No | -|Cisco Jabber DataParser | Yes | No | No | -|Cisco Webex DataParser | Yes | No | No | -|FactSet DataParser | Yes | No | No | -|Fuze DataParser | Yes | No | No | -|FX Connect DataParser | Yes | No | No | -|ICE DataParser | Yes | No | No | -|InvestEdge DataParser | Yes | No | No | -|LivePerson Conversational Cloud DataParser | Yes | No | No | -|Quip DataParser | Yes | No | No | -|Refinitiv Eikon Messenger DataParser | Yes | No | No | -|ServiceNow DataParser | Yes | No | No | -|Skype for Business Server DataParser | Yes | No | No | -|Slack DataParser | Yes | No | No | -|SQL DataParser | Yes | No | No | -|Symphony DataParser | Yes | No | No | -|Zoom DataParser | Yes | No | No | -||||| --### CellTrust data connectors in the US Government cloud --|Data connector |GCC |GCC High |DoD | -|:|::|::|::| -|CellTrust SL2 | Yes | No | No | -||||| --## Working with a Microsoft partner to archive third-party data --Another option for importing and archiving third-party data is for your organization to work with a Microsoft Partner. If a third-party data type isn't supported by the data connectors available in the compliance portal, you can work with a partner who can provide a custom connector that will be configured to extract items from the third-party data source regularly and then connect to the Microsoft cloud by a third-party API and import those items to Microsoft 365. The partner connector also converts the content of an item from the third-party data source to an email message and then imports it to a mailbox in Microsoft 365. --For a list of partners that you can work with and the step-by-step process for this method, see [Work with a partner to archive third-party data in Microsoft 365](archive-partner-third-party-data.md). |
compliance | Archive Twitter Data With Sample Connector | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-twitter-data-with-sample-connector.md | - Title: "Set up a connector to archive Twitter data" -description: "Learn how administrators can set up and use a native connector to import Twitter data into Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023---- MET150--- tier3-- purview-compliance-- data-connectors----# Set up a Microsoft connector to archive Twitter data (preview) --Use a connector in the Microsoft Purview compliance portal to import and archive data from Twitter to Microsoft 365. After you set up and configure the connector, it connects to your organization's Twitter account (on a scheduled basis), converts the content of an item to an email message format, and then imports those items to a mailbox in Microsoft 365. --After the Twitter data is imported, you can apply Microsoft Purview features such as Litigation Hold, Content Search, In-Place Archiving, Auditing, and Microsoft 365 retention policies to the Twitter data. For example, when a mailbox is placed on Litigation Hold or assigned to a retention policy, the Twitter data is preserved. You can search third-party data using Content Search or associate the mailbox where the Twitter data is stored with a custodian in a Microsoft Purview eDiscovery (Premium) case. Using a connector to import and archive Twitter data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. --After Twitter data is imported, you can apply Microsoft Purview features such as Litigation Hold, Content Search, In-Place Archiving, Auditing, Communication compliance, and Microsoft 365 retention policies to the data stored in the mailbox. For example, you can search Twitter data using Content Search or associate the mailbox where the data is stored with a custodian in an eDiscovery (Premium) case. Using a connector to import and archive Twitter data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. --If youΓÇÖd like to participate in the preview, please reach out to the team at dcfeedback@microsoft.com. ---## Before you set up a connector --Complete the following prerequisites before you can set up and configure a connector in the compliance portal to import and archive data from your organization's Twitter account. --- You need a Twitter account for your organization; you need to sign in to this account when setting up the connector.--- Your organization must have a valid Azure subscription. If you don't have an existing Azure subscription, you can sign up for one of these options:-- - [Sign up for a free one year Azure subscription](https://azure.microsoft.com/free) -- - [Sign up for a Pay-As-You-Go Azure subscription](https://azure.microsoft.com/pricing/purchase-options/pay-as-you-go/) -- > [!NOTE] - > The [free Azure Active Directory subscription](use-your-free-azure-ad-subscription-in-office-365.md) that's included with your Microsoft 365 subscription doesn't support the connectors in the compliance portal. --- The Twitter connector can import a total of 200,000 items in a single day. If there are more than 200,000 Twitter items in a day, none of those items will be imported to Microsoft 365.--- The user who sets up the Twitter connector in the compliance portal (in Step 5) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--## Step 1: Create an app in Azure Active Directory --The first step is to register a new app in Azure Active Directory (AAD). This app corresponds to the web app resource that you implement in Step 2 for the Twitter connector. --For step-by-step instructions, see [Create an app in Azure Active Directory](archive-twitter-data.md#step-1-create-an-app-in-azure-active-directory). --During the completion of this step (by following the step-by-step instructions), you'll save the following information to a text file. These values will be used in later steps in the deployment process. --- AAD application ID--- AAD application secret--- Tenant Id--## Step 2: Deploy connector web service from GitHub repository to your Azure account --The next step is to deploy the source code for the Twitter connector app that will use Twitter API to connect to your Twitter account and extract data so you can import it to Microsoft 365. The Twitter connector that you deploy for your organization will upload the items from your organization's Twitter account to the Azure Storage location that is created in this step. After you create a Twitter connector in the compliance portal (in Step 5), the Microsoft 365 Import service will copy the Twitter data from the Azure Storage location to a mailbox in Microsoft 365. As previous explained in the [Before you set up a connector](#before-you-set-up-a-connector) section, you must have a valid Azure subscription to create an Azure Storage account. --To deploy the source code for the Twitter connector app: --1. Go to [this GitHub site](https://github.com/microsoft/m365-sample-twitter-connector-csharp-aspnet). --2. Select **Deploy to Azure**. --For step-by-step instructions, see [Deploy the connector web service from GitHub to your Azure account](archive-twitter-data.md#step-2-deploy-the-connector-web-service-from-github-to-your-azure-account). --While you follow the step-by-step instructions to complete this step, you provide the following information --- APISecretKey: You create this secret during the completion of this step. It's used in Step 5.--- tenantId: The tenant ID of your Microsoft 365 organization that you copied after creating the Twitter app in Azure Active Directory in Step 1.--After completing this step, be sure to copy the app Service URL (for example, `https://twitterconnector.azurewebsites.net`). You need to use this URL to complete Step 3, Step 4, and Step 5). --## Step 3: Create developer app on Twitter --The next step is to create and configure a developer app on Twitter. The custom connector that you create in Step 7 uses the Twitter app to interact with the Twitter API to obtain data from your organization's Twitter account. --For step-by-step instructions, see [Create the Twitter app](archive-twitter-data.md#step-3-create-the-twitter-app). --During the completion of this step (by following the step-by-step instructions), you save the following information to a text file. These values will be used to configure the Twitter connector app in Step 4. --- Twitter API Key--- Twitter API Secret Key--- Twitter Access Token--- Twitter Access Token Secret--## Step 4: Configure the Twitter connector app --The next step is to add configurations settings to the Twitter connector app that you deployed in Step 2. You do this by going to the home page of your connector app and configuring it. --For step-by-step instructions, see [Configure the connector web app](archive-twitter-data.md#step-4-configure-the-connector-web-app). --During the completion of this step (by following the step-by-step instructions), you'll provide the following information (that you've copied to a text file after completing the previous steps): --- Twitter API Key (obtained in Step 3)--- Twitter API Secret Key (obtained in Step 3)--- Twitter Access Token (obtained in Step 3)--- Twitter Access Token Secret (obtained in Step 3)--- Azure Active Directory application ID (the AAD application ID obtained in Step 1)--- Azure Active Directory application secret (the AAD application secret obtained in Step 1)--## Step 5: Set up a Twitter connector in the compliance portal --The final step is to set up the Twitter connector in the compliance portal that will import data from your organization's Twitter account to a specified mailbox in Microsoft 365. After you complete this step, the Microsoft 365 Import service will start importing data from your organization's Twitter account to Microsoft 365. --For step-by-step instructions, see [Set up a Twitter connector in the Microsoft Purview compliance portal](archive-twitter-data.md#step-5-set-up-a-twitter-connector-in-the-compliance-portal). --During the completion of this step (by following the step-by-step instructions), you'll provide the following information (that you've copied to a text file after completing the steps). --- Azure app service URL (obtained in Step 2; for example, `https://twitterconnector.azurewebsites.net`)--- APISecretKey (that you created in Step 2) |
compliance | Archive Twitter Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-twitter-data.md | - Title: "Deploy a connector to archive Twitter data" -description: "Administrators can set up a native connector to import and archive Twitter data to Microsoft 365. After this data is imported to Microsoft 365, you can use compliance features such as legal hold, content search, and retention policies to manage the governance of your organization's Twitter data." -- NOCSH--- Previously updated : 01/01/2023---- MET150--- tier3-- purview-compliance-- data-connectors-----# Deploy a connector to archive Twitter data --This article contains the step-by-step process to deploy a connector that uses the Office 365 Import service to import data from your organization's Twitter account to Microsoft 365. For a high-level overview of this process and a list of prerequisites required to deploy a Twitter connector, see [Set up a connector to archive Twitter data ](archive-twitter-data-with-sample-connector.md). ---## Step 1: Create an app in Azure Active Directory --1. Go to <https://portal.azure.com> and sign in using the credentials of a global admin account. --  --2. In the left navigation pane, select **Azure Active Directory**. --  --3. In the left navigation pane, select **App registrations (Preview)** and then select **New registration**. --  --4. Register the application. Under **Redirect URI (optional)**, select **Web** in the application type dropdown list and then type `https://portal.azure.com` in the box for the URI. --  --5. Copy the **Application (client) ID** and **Directory (tenant) ID** and save them to a text file or other safe location. You use these IDs in later steps. --  --6. Go to **Certificates & secrets for the new app** and under **Client secrets** select **New client secret**. --  --7. Create a new secret. In the description box, type the secret and then choose an expiration period. --  --8. Copy the value of the secret and save it to a text file or other storage location. This is the AAD application secret that you use in later steps. --  ---## Step 2: Deploy the connector web service from GitHub to your Azure account --1. Go to [this GitHub site](https://github.com/microsoft/m365-sample-twitter-connector-csharp-aspnet) and select **Deploy to Azure**. --  --2. After you select **Deploy to Azure**, you will be redirected to an Azure portal with a custom template page. Fill in the **Basics** and **Settings** details and then select **Purchase**. --  -- - **Subscription:** Select your Azure subscription that you want to deploy the Twitter connector web service to. -- - **Resource group:** Choose or create a new resource group. A resource group is a container that holds related resources for an Azure solution. -- - **Location:** Choose a location. -- - **Web App Name:** Provide a unique name for the connector web app. Th name must be between 3 and 18 characters in length. This name is used to create the Azure app service URL; for example, if you provide the Web app name of **twitterconnector** then the Azure app service URL will be **twitterconnector.azurewebsites.net**. -- - **tenantId:** The tenant ID of your Microsoft 365 organization that you copied after creating the Facebook connector app in Azure Active Directory in Step 1. -- - **APISecretKey:** You can type any value as the secret. This is used to access the connector web app in Step 5. --3. After the deployment is successful, the page will look similar to the following screenshot: --  --## Step 3: Create the Twitter app --1. Go to https://developer.twitter.com, log in using the credentials for the developer account for your organization, and then select **Apps**. --  -2. Select **Create an app**. --  --3. Under **App details**, add information about the application. --  --4. On the Twitter developer dashboard, select the app that you just created and then select **Details**. --  --5. On the **Keys and tokens** tab, under **Consumer API keys** copy both the API Key and the API secret key and save them to a text file or other storage location. Then select **Create** to generate an access token and access token secret and copy these to a text file or other storage location. --  -- Then select **Create** to generate an access token and an access token secret, and copy these to a text file or other storage location. --6. Select the **Permissions** tab and configure the permissions as shown in the following screenshot: --  --7. After you save the permission settings, select the **App details** tab, and then select **Edit > Edit details**. --  --8. Do the following tasks: -- - Select the checkbox to allow the connector app to sign in to Twitter. -- - Add the OAuth redirect Uri using the following format: **\<connectorserviceuri>/Views/TwitterOAuth**, where the value of *connectorserviceuri* is the Azure app service URL for your organization. --  --The Twitter developer app is now ready to use. --## Step 4: Configure the connector web app --1. Go to https://\<AzureAppResourceName>.azurewebsites.net (where **AzureAppResourceName** is the name of your Azure app resource that you named in Step 4). For example, if the name is **twitterconnector**, go to https://twitterconnector.azurewebsites.net. The home page of the app looks like the following screenshot: --  --2. Select **Configure** to display a sign in page. --  --3. In the Tenant Id box, type or paste your tenant Id (that you obtained in Step 2). In the password box, type or paste the APISecretKey (that you obtained in Step 2), and then select **Set Configuration Settings** to display the configuration details page. --  --4. Enter the following configuration settings -- - **Twitter Api Key:** The API key for the Twitter application that you created in Step 3. -- - **Twitter Api Secret Key:** The API secret key for the Twitter application that you created in Step 3. -- - **Twitter Access Token:** The access token that you created in Step 3. -- - **Twitter Access Token Secret:** The access token secret that you created in Step 3. -- - **AAD Application ID:** The application ID for the Azure Active Directory app that you created in Step 1 -- - **AAD Application Secret:** The value for the APISecretKey secret that you created in Step 1. --5. Select **Save** to save the connector settings. --## Step 5: Set up a Twitter connector in the compliance portal --1. Go to the Microsoft Purview compliance portal, and select <a href="https://go.microsoft.com/fwlink/p/?linkid=2173865" target="_blank">**Data connectors** page</a. --2. On the **Data connectors** page under **Twitter**, select **View**. --3. On the **Twitter** page, select **Add connector**. --4. On the **Terms of service** page, select **Accept**. --5. On the **Add credentials for your connector app** page, enter the following information and then select **Validate connection**. --  -- - In the **Name** box, type a name for the connector, such as **Twitter help handle**. -- - In the **Connector URL** box, type or paste the Azure app service URL. -- - In the **Password** box, type or paste the value of the APISecretKey that you created in Step 2. -- - In the **Azure App ID** box, type or paste the value of the Azure Application App Id (also called the *client ID*) that you obtained in Step 1. --6. After the connection is successfully validated, select **Next**. --7. On the **Authorize Microsoft 365 to import data** page, type or paste the APISecretKey again and then select **Login web app**. --8. Select **Login with Twitter**. --9. On the Twitter sign in page, sign in using the credentials for your organization's Twitter account. --  -- After you sign in, the Twitter page will display the following message, "Twitter Connector Job Successfully set up." --10. Select **Continue** to complete setting up the Twitter connector. --11. On the **Set filters** page, you can apply a filter to initially import items that are a certain age. Select an age, and then select **Next**. --12. On the **Choose storage location** page, type the email address of Microsoft 365 mailbox that the Twitter items will be imported to, and then select **Next**. --13. Select **Next** to review the connector settings and then select **Finish** to complete the connector setup. --14. In the compliance center, go to the **Data connectors** page, and select the **Connectors** tab to see the progress of the import process. |
compliance | Archive Veritas Twitter Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-veritas-twitter-data.md | - Title: "Set up a connector to archive Twitter data in Microsoft 365" -description: "Admins can set up a connector to import and archive Twitter data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, eDiscovery, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Twitter data (preview) --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Twitter platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [Twitter](https://www.veritas.com/insights/merge1/twitter) connector that is configured to capture items from a third-party data source and import those items to Microsoft 365. The connector converts content such as tweets, retweets, and comments from Twitter to an email message format and then imports those items to the user mailboxes in Microsoft 365. --After Twitter data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels. Using a Twitter connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Twitter data --The following overview explains the process of using a connector to archive Twitter data in Microsoft 365. -- --1. Your organization works with Twitter to set up and configure a Twitter site. Your organization also works with Veritas to set up a Merge1 site. --2. Once every 24 hours, Twitter items are copied to the Veritas Merge1 site. The connector also converts Twitter items to an email message format. --3. The Twitter connector that you create in the compliance portal connects to the Veritas Merge1 site every day, and transfers the Twitter content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Twitter** is created in the user mailboxes, and items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Twitter item contains this property, which is populated with the email address of every participant of the item. --## Before you set up a connector --- Create a Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://www.veritas.com/form/requestacall/ms-connectors-contact). You need to sign into this account when you create the connector in Step 1.--- Create a Twitter application at <https://developer.twitter.com> to fetch data from your Twitter account. For step-by step instructions about creating the application, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Twitter%20User%20Guide.pdf).--- The user who creates the YouTube connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Twitter connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Twitter data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **Twitter**. --2. On the **Twitter** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Twitter on the Veritas Merge1 site --The second step is to configure the Twitter connector on the Veritas Merge1 site. For information about how to configure the Twitter connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Twitter%20User%20Guide.pdf). --After you select **Save & Finish,** the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map Twitter users to Microsoft 365 users** page, enable automatic user mapping. The Twitter items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Twitter connector --After you create the Twitter connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Twitter** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Verizon Network Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-verizon-network-data.md | - Title: "Set up a connector to archive Verizon Network data in Microsoft 365" -description: "Admins can set up a TeleMessage connector to import and archive SMS and MMS data from the Verizon Network in Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Verizon Network data --Use the TeleMessage connector in the Microsoft Purview compliance portal to import and archive Short Messaging Service (SMS) and Multimedia Messaging Service (MMS) data from Verizon Network. After you set up and configure a connector, it connects to your organization's Verizon Network once every day and imports SMS and MMS data to mailboxes in Microsoft 365. --After Verizon Network connector data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content Search, and Microsoft 365 retention policies to Verizon data. For example, you can search Verizon SMS and MMS messages using Content Search or associate the mailbox that contains Verizon Network data with a custodian in a Microsoft Purview eDiscovery (Premium) case. Using a Verizon Network connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Verizon Network data --The following overview explains the process of using a connector to archive Verizon Network data in Microsoft 365. -- --1. Your organization works with TeleMessage and Verizon to set up a Verizon Network connector. For more information, see [Verizon Network Archiver](https://www.telemessage.com/office365-activation-for-verizon-network-archiver/). --2. Once every 24 hours, SMS and MMS messages from your organizationΓÇÖs Verizon Network are copied to the TeleMessage site. --3. The Verizon Network connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the SMS and MMS messages from the previous 24 hours to a secure Azure Storage location in the Microsoft cloud. The connector also converts the content of SMS and MMS messages to an email message format. --4. The connector imports the mobile communication items to the mailbox of a specific user. A new folder named **Verizon SMS/MMS Network Archiver** is created in the specific user's mailbox and the items are imported to it. The connector does this mapping by using the value of the *UserΓÇÖs Email address* property. Every SMS and MMS message contains this property, which is populated with the email address of every participant of the message. -- In addition to automatic user mapping using the value of the *UserΓÇÖs Email address* property, you can also implement custom mapping by uploading a CSV mapping file. This mapping file contains the mobile phone number and corresponding Microsoft 365 email address for users in your organization. If you enable both automatic user mapping and custom mapping, for every Verizon item the connector first looks at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile phone number, the connector will use the values in the email address property of the item it's trying to import. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or in the email address property of the Verizon item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive Verizon Network data are external to Microsoft 365 and must be completed before you can create a connector in the compliance center. --- Order the [Verizon Network Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Obtain your Verizon Network account and billing contact details so you can fill-out the TeleMessage onboarding forms and order the message archiving service from Verizon.--- Register all users that require Verizon SMS and MMS archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Your employees must have corporate-owned and corporate-liable mobile phones on the Verizon mobile network. Archiving messages in Microsoft 365 isn't available for employee-owned or Bring Your Own Devices (BYOD) devices.--- The user who creates a Verizon Network connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a Verizon Network connector --After you've completed the prerequisites described in the previous section, you can create Verizon Network connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer SMS and MMS messages to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and then select **Data connectors** > **Verizon Network**. --2. On the **Verizon Network** product description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. - - - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping and select **Next**. In case you need custom mapping upload a CSV file, and select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Webexteams Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-webexteams-data.md | - Title: "Set up a connector to Webex Teams data in Microsoft 365" -description: "Admins can set up a connector to import and archive data from Veritas's Webex Teams connector in Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Webex Teams data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from Webex Teams to user mailboxes in your Microsoft 365 organization. Veritas provides a [Webex Teams](https://globanet.com/webex-teams/) connector that is configured to capture Webex Teams communication items and import them to Microsoft 365. The connector converts content from Webex Teams, such as 1:1 chats, group conversations, channel conversations, and attachments from your organization's Webex Teams account, to an email message format and then imports those items to the user's mailbox in Microsoft 365. --After Webex Teams data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Webex Teams connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Webex Teams data --The following overview explains the process of using a connector to archive Webex Teams data in Microsoft 365. -- --1. Your organization works with Webex Teams to set up and configure a Webex Teams site. --2. Once every 24 hours, Webex Teams items are copied to the Veritas Merge1 site. The connector also converts the Webex Teams items to an email message format. --3. The Webex Teams connector that you create in the compliance portal, connects to the Veritas Merge1 every day, and transfers the Webex Teams items to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports items to the mailboxes of specific users by using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Webex Teams** is created in the user mailboxes, and the items are imported to that folder. The connector does this by using the value of the *Email* property. Every Webex Teams item contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- Create an application at [https://developer.webex.com/](https://developer.webex.com) to fetch data from your Webex Teams account. For step-by step instructions about creating the application, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Webex%20Teams%20User%20Guide%20.pdf)-- When you create this application, the Webex platform generates a set of unique credentials. These credentials are used in Step 2 when you configure the Webex Teams connector on the Global Merge1 site. --- The user who creates the Webex Teams connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Webex Teams connector --The first step is to gain access to the **Data Connectors** and set up the [Webex Teams](https://globanet.com/webex-teams/) connector. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Webex Teams**. --2. On the **Webex Teams** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Webex Teams connector on the Veritas Merge1 site --The second step is to configure the Webex Teams connector on the Merge1 site. For information about how to configure the Webex Teams connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Webex%20Teams%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map Webex Teams users to Microsoft 365 users** page, enable automatic user mapping. The Webex Teams items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Webex Teams connector --After you create the Webex Teams connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Webex Teams** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Webpagecapture Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-webpagecapture-data.md | - Title: "Set up a connector to archive webpage data in Microsoft 365" -description: "Admins can set up a connector to import and archive Webpage Capture data from Veritas in Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive webpage data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from webpages to user mailboxes in your Microsoft 365 organization. Veritas provides a [Webpage Capture](https://globanet.com/webpage-capture) connector that captures specific webpages (and any links on those pages) in a specific website or an entire domain. The connector converts the webpage content to a PDF, PNG, or custom file format and then attaches the converted files to an email message and then imports those email items to user mailboxes in Microsoft 365. --After webpage content is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, and retention policies and retention labels. Using a Webpage Capture connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving webpage data --The following overview explains the process of using a connector to archive webpage content in Microsoft 365. -- --1. Your organization works with the webpage source to set up and configure a Webpage Capture site. --2. Once every 24 hours, the webpage sources items are copied to the Veritas Merge1 site. The connector also converts and attaches the content of a webpage to an email message. --3. The Webpage Capture connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the webpage items to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted webpage items to the mailboxes of specific users by using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Webpage Capture** is created in the user mailboxes, and the webpage items are imported to that folder. The connector does this by using the value of the *Email* property. Every webpage item contains this property, which is populated with the email addresses provided when you configure the Webpage Capture connector in [Step 2](#step-2-configure-the-webpage-capture-connector-on-the-veritas-merge1-site). --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You will sign into this account when you create the connector in Step 1.--- You need to work with Veritas support to set up a custom file format to convert the webpage items to. For more information, see the [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Web%20Page%20Capture%20User%20Guide%20.pdf).--- The user who creates the Webpage Capture connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Webpage Capture connector --The first step is to access to the **Data Connectors** and create a connector for Web Page source data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Webpage Capture**. --2. On the **Webpage Capture** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Webpage Capture connector on the Veritas Merge1 site --The second step is to configure the Webpage Capture connector on the Veritas Merge1 site. For information about how to configure the Webpage Capture connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Web%20Page%20Capture%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow the steps below: --1. On the **Map Webpage Capture users to Microsoft 365 users** page, enable automatic user mapping. The Webpage Capture items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Webpage Capture connector --After you create the Webpage Capture connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Webpage Capture** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Wechat Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-wechat-data.md | - Title: "Set up a connector to archive WeChat data in Microsoft 365" -description: "Set up and use a connector in the Microsoft Purview compliance portal to import and archive WeChat data in Microsoft 365." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive WeChat data --Use the TeleMessage connector in the Microsoft Purview compliance portal to import and archive WeChat and WeCom calls, chats, attachments, files, and recalled messages. After you set up and configure a connector, it connects to your organization's TeleMessage account, and imports the mobile communication of employees using the TeleMessage WeChat Archiver to mailboxes in Microsoft 365. --After WeChat Archiver connector data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, In-Place Archiving, Auditing, Communication compliance, and Microsoft 365 retention policies to WeChat communication data. For example, you can search WeChat communication using Content Search or associate the mailbox that contains the WeChat Archiver connector data with a custodian in an eDiscovery (Premium) case. Using a WeChat Archiver connector to import and archive data in Microsoft 365 can help your organization stay compliant with corporate governance regulations and regulatory policies. ---## Overview of archiving WeChat communication data --The following overview explains the process of using a connector to archive WeChat communications data in Microsoft 365. -- --1. Your organization works with TeleMessage to set up a WeChat Archiver connector. --2. In real time, your organization's WeChat data is copied to the TeleMessage site. --3. The WeChat Archiver connector that you create in the compliance portal connects to the TeleMessage site every day and transfers the email messages from the previous 24 hours to a secure Azure Storage area in the Microsoft Cloud. --4. The connector imports the mobile communication items to the mailbox of a specific user. A new folder named WeChat Archiver will be created in the specific user's mailbox and the items will be imported to it. The connector does mapping by using the value of the *User's Email address* property. Every email message contains this property, which is populated with the email address of every participant of the email message. In addition to automatic user mapping using the value of the *User's Email address* property, you can also define a custom mapping by uploading a CSV mapping file. This mapping file should contain User's mobile Number and the corresponding Microsoft 365 mailbox address for each user. If you enable automatic user mapping and provide a custom mapping, for every email item the connector will first look at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile number, the connector will use the User ΓÇÿs email address property of the email item. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or the *user's email address* property of the email item, the item won't be imported. --## Before you set up a connector --- Work with TeleMessage to set up a WeChat archive connector. For more information, see [Activating the TeleMessage WeChat Archiver for Microsoft 365](https://www.telemessage.com/microsoft-365-activation-for-wechat-archiver/).--- Set up a TeleMessage connector for Microsoft 365 and get a valid company administration account. For more information, see [Order Microsoft 365 Mobile Archiving](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-microsoft-365/).--- Register all users that require WeChat archiving in the TeleMessage account with the same email address that is used for the user's Microsoft 365 account.--- You'll need to install the Tencent WeCom app on the mobile phones of users in your organization and activate it. The WeCom app lets users communicate and chat with other WeChat and WeCom users.--- The user who creates a WeChat Archiver connector in the compliance portal must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a WeChat Archiver connector --Follow the steps in this section to create a WeChat Archiver connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer WeChat communications data to the corresponding user mailboxes in Microsoft 365. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **WeChat Archiver**. --2. On the **WeChat Archiver** product description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username**: Your TeleMessage user name. -- - **Password**: Your TeleMessage password. --5. After the connector is created, you can close the pop-up window go to the next page. --6. On the **User mapping** page, enable automatic user mapping. You can also upload a custom user mapping CSV file. --7. Select **Next**, review your settings, and then select **Finish** to create the connector. --8. Go to the **Connectors** tab on **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Whatsapp Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-whatsapp-data.md | - Title: "Set up a connector to archive WhatsApp data in Microsoft 365" -description: "Admins can set up a TeleMessage connector to import and archive WhatsApp data in Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive WhatsApp data --Use the TeleMessage connector in the Microsoft Purview compliance portal to import and archive WhatsApp calls, chats, attachments, files, and deleted messages. After you set up and configure a connector, it connects to your organization's TeleMessage account once every day, and imports the mobile communication of employees using the TeleMessage WhatsApp Phone Archiver or TeleMessage WhatsApp Cloud Archiver to mailboxes in Microsoft 365. --After WhatsApp data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, Content search, and Microsoft 365 retention policies to WhatsApp data. For example, you can search WhatsApp messages using Content search or associate the mailbox that contains WhatsApp messages with a custodian in an eDiscovery (Premium) case. Using a WhatsApp connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving WhatsApp data --The following overview explains the process of using a connector to archive WhatsApp data in Microsoft 365. -- --1. Your organization works with TeleMessage to set up a WhatsApp Archiver connector. For more information, see [WhatsApp Archiver](https://www.telemessage.com/office365-activation-for-whatsapp-archiver). --2. In real time, your organization's WhatsApp data is copied to the TeleMessage site. --3. The WhatsApp connector that you create in the compliance portal connects to the TeleMessage site every day and transfers WhatsApp data from the previous 24 hours to a secure Azure Storage location in the Microsoft cloud. The connector also converts the content WhatsApp data to an email message format. --4. The connector imports WhatsApp data to the mailbox of a specific user. A new folder named **WhatsApp Archiver** is created in the specific user's mailbox and the items are imported to it. The connector does this mapping by using the value of the *UserΓÇÖs Email address* property. Every WhatsApp message contains this property, which is populated with the email address of every participant of the message. -- In addition to automatic user mapping using the value of the *UserΓÇÖs Email address* property, you can also implement custom mapping by uploading a CSV mapping file. This mapping file contains the mobile phone number and corresponding Microsoft 365 email address for users in your organization. If you enable both automatic user mapping and custom mapping, for every WhatsApp item the connector first looks at custom mapping file. If it doesn't find a valid Microsoft 365 user that corresponds to a user's mobile phone number, the connector will use the values in the email address property of the item it's trying to import. If the connector doesn't find a valid Microsoft 365 user in either the custom mapping file or in the email address property of the WhatsApp item, the item won't be imported. --## Before you set up a connector --Some of the implementation steps required to archive WhatsApp communication data are external to Microsoft 365 and must be completed before you can create the connector in the compliance center. --- Order the [WhatsApp Archiver service from TeleMessage](https://www.telemessage.com/mobile-archiver/order-mobile-archiver-for-o365) and get a valid administration account for your organization. You'll need to sign into this account when you create the connector in the compliance center.--- Register all users that require WhatsApp archiving in the TeleMessage account. When registering users, be sure to use the same email address that's used for their Microsoft 365 account.--- Install the TeleMessage [WhatsApp Phone Archiver app](https://www.telemessage.com/mobile-archiver/whatsapp-phone-archiver-2/) on the mobile phones of your employees and activate it. Alternatively, you can install the regular WhatsApp or WhatsApp Business apps on the mobile phones of your employees and activate the WhatsApp Cloud Archiver service by scanning a QR code on the TeleMessage website. For more information, see [WhatsApp Cloud Archiver](https://www.telemessage.com/mobile-archiver/whatsapp-archiver/whatsapp-cloud-archiver/).--- The user who creates a Verizon Network connector must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This TeleMessage data connector is available in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Create a WhatsApp Archiver connector --After you've completed the prerequisites described in the previous section, you can create the WhatsApp connector in the compliance portal. The connector uses the information you provide to connect to the TeleMessage site and transfer the WhatsApp data to the corresponding user mailbox boxes in Microsoft 365. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **WhatsApp Archiver**. --2. On the **WhatsApp Archiver** product description page, select **Add connector** --3. On the **Terms of service** page, select **Accept**. --4. On the **Login to TeleMessage** page, under Step 3, enter the required information in the following boxes and then select **Next**. -- - **Username:** Your TeleMessage username. -- - **Password:** Your TeleMessage password. --5. After the connector is created, you can close the pop-up window and go to the next page. --6. On the **User mapping** page, enable automatic user mapping and select **Next**. In case you need custom mapping upload a CSV file, and select **Next**. --7. Review your settings, and then select **Finish** to create the connector. --8. Go to the Connectors tab in **Data connectors** page to see the progress of the import process for the new connector. --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Workplacefromfacebook Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-workplacefromfacebook-data.md | - Title: "Set up a connector to archive Workplace from Facebook data in Microsoft 365" -description: "Admins can set up a connector to import and archive data from Workplace from Facebook, which is archived on Veritas's Merge1 site, into Microsoft 365. Setting up a connector requires that you work with Veritas This connector lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Workplace from Facebook data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from Workplace from Facebook to user mailboxes in your Microsoft 365 organization. Veritas provides a [Workplace from Facebook](https://globanet.com/workplace/) connector that is configured to capture items from the third-party data source (on a regular basis) and import those items to Microsoft 365. The connector converts the content such as chats, attachments, posts, and videos from Workplace to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Workplace data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using Workplace from Facebook connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Workplace from Facebook data --The following overview explains the process of using a connector to archive Workplace data in Microsoft 365. -- --1. Your organization works with Workplace from Facebook to set up and configure a Workplace site. --2. Once every 24 hours, items from Workplace are copied to the Veritas Merge1 site. The connector also converts the content of these items to an email message format. --3. The Workplace from Facebook connector that you create in the compliance portal, connects to the Veritas Merge1 every day, and transfers the Workplace items to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in Step 3. A subfolder in the Inbox folder named **Workplace from Facebook** is created, and the Workplace items are imported to that folder. The connector does this by using the value of the *Email* property. Every Workplace item contains this property, which is populated with the email address of every chat or post participant. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- Create a custom integration at https://my.workplace.com/work/admin/apps/ to retrieve data from Workplace via APIs for compliance and eDiscovery purposes.-- When creating the integration, the Workplace platform generates a set of unique credentials used to generate tokens that are used for authentication. These tokens are used in the Workplace from Facebook connector configuration wizard in Step 2. For step-by step instructions about how to create the applications, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Workplace%20from%20Facebook%20User%20Guide%20.pdf). --- The user who creates the Workplace from Facebook connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Workplace from Facebook connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for Workplace data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Workplace from Facebook**. --2. On the **Workplace from Facebook** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Workplace from Facebook connector on the Veritas Merge1 site --The second step is to configure the Workplace from Facebook connector on the Merge1 site. For information about how to configure the Workplace from Facebook connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Workplace%20from%20Facebook%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map external users to Microsoft 365 users** page, enable automatic user mapping. The Workplace items include a property called *Email* that contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Workplace from Facebook connector --After you create the Workplace from Facebook connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Workplace from Facebook** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Xip Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-xip-data.md | - Title: "Set up a connector to archive XIP source data in Microsoft 365" -description: "Admins can set up a connector to import and archive XIP source data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive XIP source data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the XIP source platform to user mailboxes in your Microsoft 365 organization. Veritas provides a [XIP](https://globanet.com/xip/) connector that allows using an XIP file to import items to Microsoft 365. An XIP file is similar to a ZIP file, but allows for a digital signature to be used. The digital signature is verified by Veritas Merge 1 before the XIP source file is extracted. The connector converts the content from the XIP source file to an email message format and then imports those items to the user mailboxes in Microsoft 365. --After XIP source data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using an XIP connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving the XIP source data --The following overview explains the process of using a connector to archive the XIP source data in Microsoft 365. -- --1. Your organization works with the XIP source to set up and configure an XIP site. --2. Once every 24 hours, XIP source items are copied to the Veritas Merge1 site. The connector also converts the content to an email message format. --3. The XIP connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted message items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **XIP** is created in the user mailboxes, and the items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every source item contains this property, which is populated with the email address of every participant. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the XIP connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the XIP connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for the XIP source data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** \> **XIP**. --2. On the **XIP** product description page, select **Add new connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the XIP connector on the Veritas Merge1 site --The second step is to configure the XIP connector on the Merge1 site. For information about how to configure the XIP connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20XIP%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup, follow these steps: --1. On the **Map XIP users to Microsoft 365 users** page, enable automatic user mapping. The XIP source items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the XIP connector --After you create the XIP connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **XIP** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Xslt Xml Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-xslt-xml-data.md | - Title: "Set up a connector to archive XSLT/XML data in Microsoft 365" -description: "Admins can set up a connector to import and archive XSLT/XML data from Veritas in Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive XSLT/XML data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Web page source to user mailboxes in your Microsoft 365 organization. Veritas provides you with an [XSLT/XML connector](https://globanet.com/xslt-xml) that allows the rapid development of files created by using XSLT (Extensible Style sheet Language Transformations) to transform XML files into other file formats (such as HTML or text) that can be imported to Microsoft 365. The connector converts the content of an item from the XSLT/XML source to an email message format and then imports the converted item to Microsoft 365 mailboxes. --After XSLT/XML data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, and retention policies and retention labels. Using an XSLT/XML connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving XSLT/XML data --The following overview explains the process of using a connector to archive XSLT/XML source data in Microsoft 365. -- --1. Your organization works with the XSLT/XML source to set up and configure an XSLT/XML site. --2. Once every 24 hours, chat messages from the XSLT/XML source are copied to the Veritas Merge1 site. The connector also converts the content to an email message format. --3. The XSLT/XML connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted message items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in Step 3. A new subfolder in the Inbox folder named **XSLT/XML** is created in the user mailboxes, and the message items are imported to that folder. The connector does this by using the value of the *Email* property. Every message contains this property, which is populated with the email address of every participant of the message. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You will sign into this account when you create the connector in Step 1.--- The user who creates the XSLT/XML connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up an XSLT/XML connector --The first step is to access to the **Data Connectors** in the compliance portal and create a connector for XSLT/XML data. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **XSLT/XML**. --2. On the **XSLT/XML** product description page, select **Add new connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure an XSLT/XML connector --The second step is to configure the XSLT/XML connector on the Merge1 site. For information about how to configure the XSLT/XML connector on the Veritas Merge1 site, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20XSLT-XML%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --1. To map users and complete the connector setup in the compliance portal, follow the steps below: --2. On the **Map XSLT/XML users to Microsoft 365 users** page, enable automatic user mapping. The XSLT/XML items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --3. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the XSLT/XML connector --After you create the XSLT/XML connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **XSLT/XML** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Yieldbroker Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-yieldbroker-data.md | - Title: "Set up a connector to archive Yieldbroker data in Microsoft 365" -description: "Admins can set up a connector to import and archive Yieldbroker data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, content search, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Yieldbroker data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from the Yieldbroker to user mailboxes in your Microsoft 365 organization. Veritas provides you with a [Yieldbroker](https://globanet.com/yieldbroker/) connector that's configured to capture items from the third-party data source and import those items to Microsoft 365. The connector converts the content from Yieldbroker to an email message format and then imports those items to the userΓÇÖs mailbox in Microsoft 365. --After Yieldbroker is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies, and retention labels. Using a Yieldbroker connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Yieldbroker data --The following overview explains the process of using a connector to archive the Yieldbroker data in Microsoft 365. -- --1. Your organization works with the Yieldbroker to set up and configure a Yieldbroker site. --2. Once every 24 hours, Yieldbroker items are copied to the Veritas Merge1 site. The connector also converts the content to an email message format. --3. The Yieldbroker connector that you create in the compliance portal, connects to the Veritas Merge1 site every day and transfers the messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted Yieldbroker items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **Yieldbroker** is created in the user mailboxes, and the items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every Yieldbroker contains this property, which is populated with the email address of every participant of the item. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create an account, contact [Veritas Customer Support](https://www.veritas.com/content/support/). You need to sign into this account when you create the connector in Step 1.--- The user who creates the Yieldbroker connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Yieldbroker connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for the Yieldbroker. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Yieldbroker**. --2. On the **Yieldbroker** product description page, select **Add new connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Yieldbroker connector on the Veritas Merge1 site --The second step is to configure the Yieldbroker connector on the Merge1 site. For information about how to configure the Yieldbroker, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Yieldbroker%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup, follow these steps: --1. On the **Map Yieldbroker users to Microsoft 365 users** page, enable automatic user mapping. The Yieldbroker items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that userΓÇÖs mailbox. --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Yieldbroker connector --After you create the Yieldbroker connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Yieldbroker** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Youtube Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-youtube-data.md | - Title: "Set up a connector to archive YouTube data in Microsoft 365" -description: "Admins can set up a connector to import and archive YouTube data from Veritas to Microsoft 365. This connector lets you archive data from third-party data sources in Microsoft 365. After your archive this data, you can use compliance features such as legal hold, eDiscovery, and retention policies to manage third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive YouTube data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from YouTube to user mailboxes in your Microsoft 365 organization. Veritas provides a connector that is configured to capture items from a third-party data source and import those items to Microsoft 365. The connector converts content such as chats, attachments, tasks, notes, and posts from YouTube to an email message format and then imports those items to the user mailboxes in Microsoft 365. --After YouTube data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels. Using a YouTube connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving YouTube data --The following overview explains the process of using a connector to archive the YouTube data in Microsoft 365. -- --1. Your organization works with YouTube to set up and configure a YouTube site. --2. Once every 24 hours, YouTube items are copied to the Veritas Merge1 site. The connector also converts YouTube items to an email message format. --3. The YouTube connector that you create in the compliance portal connects to the Veritas Merge1 site every day, and transfers the YouTube content to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted items to the mailboxes of specific users using the value of the *Email* property of the automatic user mapping as described in [Step 3](#step-3-map-users-and-complete-the-connector-setup). A subfolder in the Inbox folder named **YouTube** is created in the user mailboxes, and items are imported to that folder. The connector determines which mailbox to import items to by using the value of the *Email* property. Every YouTube item contains this property, which is populated with the email address of every participant of the item. --## Before you set up a connector --- Create a Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://www.veritas.com/form/requestacall/ms-connectors-contact). You need to sign into this account when you create the connector in Step 1.--- Create a YouTube application to fetch data from your YouTube account. For step-by step instructions about creating the application, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20YouTube%20User%20Guide.pdf).--- The user who creates the YouTube connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--## Step 1: Set up the YouTube connector --The first step is to access to the **Data Connectors** page in the compliance portal and create a connector for YouTube data. --1. Go to <https://compliance.microsoft.com> and then select **Data connectors** > **YouTube**. --2. On the **YouTube** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the YouTube on the Veritas Merge1 site --The second step is to configure the YouTube connector on the Veritas Merge1 site. For information about how to configure the YouTube connector, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20YouTube%20User%20Guide.pdf). --After you select **Save & Finish,** the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --To map users and complete the connector setup in the compliance portal, follow these steps: --1. On the **Map YouTube users to Microsoft 365 users** page, enable automatic user mapping. The YouTube items include a property called *Email*, which contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox. --2. Select **Next**, review your settings, and then go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the YouTube connector --After you create the YouTube connector, you can view the connector status in the compliance portal. --1. Go to <https://compliance.microsoft.com/> and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **YouTube** connector to display the flyout page, which contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date. |
compliance | Archive Zoommeetings Data | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-zoommeetings-data.md | - Title: "Set up a connector to archive Zoom Meetings data in Microsoft 365" -description: "Admins can set up a connector to import and archive data from Veritas Zoom Meetings into Microsoft 365. This lets you archive data from third-party data sources in Microsoft 365 so you can use compliance features such as legal hold, content search, and retention policies to manage your organization's third-party data." -- NOCSH--- Previously updated : 01/01/2023----- tier3-- purview-compliance-- data-connectors---# Set up a connector to archive Zoom Meetings data --Use a Veritas connector in the Microsoft Purview compliance portal to import and archive data from Zoom Meetings to user mailboxes in your Microsoft 365 organization. Veritas provides a [Zoom Meetings](https://globanet.com/zoom/) connector that is configured to capture items from the third-party data source (on a regular basis) and import those items to Microsoft 365. The connector converts the content of the meetings (including chats, recorded files, and metadata) from the Zoom Meetings account to an email message format and then imports those items to user mailboxes in Microsoft 365. --After Zoom Meetings data is stored in user mailboxes, you can apply Microsoft Purview features such as Litigation Hold, eDiscovery, retention policies and retention labels, and communication compliance. Using a Zoom Meetings connector to import and archive data in Microsoft 365 can help your organization stay compliant with government and regulatory policies. ---## Overview of archiving Zoom Meetings data --The following overview explains the process of using a connector to archive Zoom Meetings data in Microsoft 365. -- --1. Your organization works with Zoom Meetings to set up and configure a Zoom Meetings site. --2. Once every 24 hours, meeting items from Zoom Meetings are copied to the Veritas Merge1 site. The connector also converts the content of the meetings to an email message format. --3. The Zoom Meetings connector that you create in the compliance portal, connects to the Veritas Merge1 every day, and transfers the meeting messages to a secure Azure Storage location in the Microsoft cloud. --4. The connector imports the converted meeting items to the mailboxes of specific users using the value of the *Email* property and automatic user mapping, as described in Step 3. A new subfolder in the Inbox folder named **Zoom Meetings** is created in user mailboxes, and the meeting items are imported to that folder. The connector does this by using the value of the *Email* property. Every meeting item contains this property, which is populated with the email address of every participant of the meeting. --## Before you begin --- Create a Veritas Merge1 account for Microsoft connectors. To create this account, contact [Veritas Customer Support](https://globanet.com/ms-connectors-contact). You will sign into this account when you create the connector in Step 1.--- Obtain the username and password for your organization's Zoom Business or Zoom Enterprise account. You'll need to sign into this account in Step 2 when you configure the Zoom Meetings connector.--- Create the following applications in the [Zoom Marketplace](https://marketplace.zoom.us):-- - OAuth application -- - JWT application -- After you create these applications, the Zoom platform generates a set of unique credentials used to generate the tokens. These tokens are used to authenticate the connector when it connects to your Zoom account and copies items to the Merge1 site. You will use these tokens when you configure the Zoom connector in Step 2. -- For step-by step instructions on how to create the OAuth and JWT applications, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Zoom%20Meetings%20User%20Guide%20.pdf). --- The user who creates the Zoom Meetings connector in Step 1 (and completes it in Step 3) must be assigned the Data Connector Admin role. This role is required to add connectors on the **Data connectors** page in the compliance portal. This role is added by default to multiple role groups. For a list of these role groups, see [Roles in Microsoft Defender for Office 365 and Microsoft Purview compliance](../security/office-365-security/scc-permissions.md#roles-in-microsoft-defender-for-office-365-and-microsoft-purview-compliance). Alternatively, an admin in your organization can create a custom role group, assign the Data Connector Admin role, and then add the appropriate users as members. For instructions, see the "Create a custom Microsoft Purview role group" section in [Permissions in the Microsoft Purview compliance portal](microsoft-365-compliance-center-permissions.md#create-a-custom-microsoft-purview-role-group).--- This Veritas data connector is in public preview in GCC environments in the Microsoft 365 US Government cloud. Third-party applications and services might involve storing, transmitting, and processing your organization's customer data on third-party systems that are outside of the Microsoft 365 infrastructure and therefore aren't covered by the Microsoft Purview and data protection commitments. Microsoft makes no representation that use of this product to connect to third-party applications implies that those third-party applications are FEDRAMP compliant.--## Step 1: Set up the Zoom Meetings connector --The first step is to access the **Data Connectors** in the compliance portal and create a Zoom Meetings connector. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com/) and then select **Data connectors** > **Zoom Meetings**. --2. On the **Zoom Meetings** product description page, select **Add connector**. --3. On the **Terms of service** page, select **Accept**. --4. Enter a unique name that identifies the connector, and then select **Next**. --5. Sign in to your Merge1 account to configure the connector. --## Step 2: Configure the Zoom Meetings connector --The second step is to configure the Zoom Meetings connector on the Merge1 site. For more information about how to configure the Zoom Meetings connector on the Veritas Merge1 site, see [Merge1 Third-Party Connectors User Guide](https://docs.ms.merge1.globanetportal.com/Merge1%20Third-Party%20Connectors%20Zoom%20Meetings%20User%20Guide%20.pdf). --After you select **Save & Finish**, the **User mapping** page in the connector wizard in the compliance portal is displayed. --## Step 3: Map users and complete the connector setup --1. On the **Map external users to Microsoft 365 users** page, enable automatic user mapping. -- Zoom Meetings items include a property called *Email* that contains email addresses for users in your organization. If the connector can associate this address with a Microsoft 365 user, the items are imported to that user's mailbox --2. Select **Next**, review your settings, and go to the **Data connectors** page to see the progress of the import process for the new connector. --## Step 4: Monitor the Zoom Meetings connector --After you create the Zoom Meetings connector, you can view the connector status in the compliance portal. --1. Go to [https://compliance.microsoft.com](https://compliance.microsoft.com) and select **Data connectors** in the left nav. --2. Select the **Connectors** tab and then select the **Zoom Meetings** connector to display the flyout page. This page contains the properties and information about the connector. --3. Under **Connector status with source**, select the **Download log** link to open (or save) the status log for the connector. This log contains information about the data that's been imported to the Microsoft cloud. For more information, see [View admin logs for data connectors](data-connector-admin-logs.md). --## Known issues --- At this time, we don't support importing attachments or items that are larger than 10 MB. Support for larger items will be available at a later date.--- For the Zoom Meetings connector to work, you must enable recordings when setting up Zoom Meetings. |
compliance | Audit Log Activities | https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/audit-log-activities.md | - Title: "Audit log activities" -description: "Use the unified audit log to view user and administrator activity in your Microsoft 365 organization." -- NOCSH--- Previously updated : 06/12/2023----- tier1-- purview-compliance-- audit-- MOE150-- MET150---# Audit log activities --The tables in this article describe the activities that are audited in Microsoft 365. You can search for these events by searching the audit log in the compliance portal. --These tables group related activities or the activities from a specific service. The tables include the friendly name that's displayed in the **Activities** drop-down list (or that are available in PowerShell) and the name of the corresponding operation that appears in the detailed information of an audit record and in the CSV file when you export the search results. For descriptions of the detailed information, see [Audit log detailed properties](audit-log-detailed-properties.md). --> [!TIP] -> Select one of the links in the **In this article** list at the top of this article to go directly to a specific product table. --## Application administration activities --The following table lists application admin activities that are logged when an admin adds or changes an application that's registered in Azure AD. Any application that relies on Azure AD for authentication must be registered in the directory. --> [!NOTE] -> The operation names listed in the **Operation** column in the following table contain a period ( `.` ). You must include the period in the operation name if you specify the operation in a PowerShell command when searching the audit log, creating audit retention policies, creating alert policies, or creating activity alerts. Also be sure to use double quotation marks (`" "`) to contain the operation name. --|Friendly name|Operation|Description| -|:--|:--|:--| -|Added delegation entry|Add delegation entry.|An authentication permission was created/granted to an application in Azure AD.| -|Added service principal|Add service principal.|An application was registered in Azure AD. An application is represented by a service principal in the directory.| -|Added credentials to a service principal|Add service principal credentials.|Credentials were added to a service principal in Azure AD. A service principle represents an application in the directory.| -|Removed delegation entry|Remove delegation entry.|An authentication permission was removed from an application in Azure AD.| -|Removed a service principal from the directory|Remove service principal.|An application was deleted/unregistered from Azure AD. An application is represented by a service principal in the directory.| -|Removed credentials from a service principal|Remove service principal credentials.|Credentials were removed from a service principal in Azure AD. A service principle represents an application in the directory.| -|Set delegation entry|Set delegation entry.|An authentication permission was updated for an application in Azure AD.| --## Azure AD group administration activities --The following table lists group administration activities that are logged when an admin or a user creates or changes a Microsoft 365 group or when an admin creates a security group by using the [Microsoft 365 admin center](https://go.microsoft.com/fwlink/p/?linkid=2024339) or the Azure management portal. For more information about groups in Microsoft 365, see [View, create, and delete Groups in the Microsoft 365 admin center](../admin/create-groups/create-groups.md). --> [!NOTE] -> The operation names listed in the **Operation** column in the following table contain a period ( `.` ). You must include the period in the operation name if you specify the operation in a PowerShell command when searching the audit log, creating audit retention policies, creating alert policies, or creating activity alerts. Also be sure to use double quotation marks (`" "`) to contain the operation name. --|Friendly name|Operation|Description| -|:--|:--|:--| -|Added group|Add group.|A group was created.| -|Added member to group|Add member to group.|A member was added to a group.| -|Deleted group|Delete group.|A group was deleted.| -|Removed member from group|Remove member from group.|A member was removed from a group.| -|Updated group|Update group.|A property of a group was changed.| --## Briefing email activities --The following table lists the activities in Briefing email that are logged in the Microsoft 365 audit log. For more information about Briefing email, see: --- [Overview of Briefing email](/Briefing/be-overview)-- [Configure Briefing email](/Briefing/be-admin)--|Friendly name|Operation|Description| -|:-|:--|:--| -|Updated organization privacy settings|UpdatedOrganizationBriefingSettings|Admin updates the organization privacy settings for Briefing email. | -|Updated user privacy settings|UpdatedUserBriefingSettings|Admin updates the user privacy settings for Briefing email. --## Communication compliance activities --The following table lists communication compliance activities that are logged in the Microsoft 365 audit log. For more information, see [Learn about Microsoft Purview Communication Compliance](communication-compliance.md). --> [!NOTE] -> These activities are available when using the [Search-UnifiedAuditLog](/powershell/module/exchange/search-unifiedauditlog) PowerShell cmdlet. These activities aren't available in the **Activities** drop-down list. --|Friendly name|Operation|Description| -|:--|:--|:--| -|Policy update|SupervisionPolicyCreated, SupervisionPolicyUpdated, SupervisionPolicyDeleted|A communication compliance administrator has performed a policy update.| -|Policy match|SupervisionRuleMatch|A user has sent a message that matches a policy's condition.| -|Tag applied to message(s)|SupervisoryReviewTag|Tags are applied to messages or messages are resolved.| --## Content explorer activities --The following table lists the activities in content explorer that are logged in the audit log. Content explorer, which is accessed on the Data classifications tool in the compliance portal. For more information, see [Using data classification content explorer](data-classification-content-explorer.md). --|Friendly name|Operation|Description| -|:--|:--|:--| -|Accessed item|LabelContentExplorerAccessedItem|An admin (or a user who's a member of the Content Explorer Content Viewer role group) uses content explorer to view an email message or SharePoint/OneDrive document.| --## Directory administration activities --The following table lists Azure AD directory and domain-related activities that are logged when an administrator manages their organization in the [Microsoft 365 admin center](https://go.microsoft.com/fwlink/p/?linkid=2024339) or in the Azure management portal. --> [!NOTE] -> The operation names listed in the **Operation** column in the following table contain a period ( `.` ). You must include the period in the operation name if you specify the operation in a PowerShell command when searching the audit log, creating audit retention policies, creating alert policies, or creating activity alerts. Also be sure to use double quotation marks (`" "`) to contain the operation name. --|Friendly name|Operation|Description| -|:--|:--|:--| -|Added domain to company|Add domain to company.|Added a domain to your organization.| -|Added a partner to the directory|Add partner to company.|Added a partner (delegated administrator) to your organization.| -|Removed domain from company|Remove domain from company.|Removed a domain from your organization.| -|Removed a partner from the directory|Remove partner from company.|Removed a partner (delegated administrator) from your organization.| -|Set company information|Set company information.|Updated the company information for your organization. Includes email addresses for subscription-related email sent by Microsoft 365, and technical notifications about Microsoft 365 services.| -|Set domain authentication|Set domain authentication.|Changed the domain authentication setting for your organization.| -|Updated the federation settings for a domain|Set federation settings on domain.|Changed the federation (external sharing) settings for your organization.| -|Set password policy|Set password policy.|Changed the length and character constraints for user passwords in your organization.| -|Turned on Azure AD sync|Set DirSyncEnabled flag.|Set the property that enables a directory for Azure AD Sync.| -|Updated domain|Update domain.|Updated the settings of a domain in your organization.| -|Verified domain|Verify domain.|Verified that your organization is the owner of a domain.| -|Verified email verified domain|Verify email verified domain.|Used email verification to verify that your organization is the owner of a domain.| --## Disposition review activities --The following table lists the [activities a disposition reviewer took](disposition.md#viewing-and-disposing-of-content) when an item reached the end of its configured retention period, or an item was automatically moved to the next disposition stage or permanently deleted as a result of [auto-approval](disposition.md#auto-approval-for-disposition). --|Friendly name|Operation|Description| -|:--|:--|:--| -|Approved disposal|ApproveDisposal|For manual approval: A disposition reviewer approved the disposition of the item to move it to the next disposition stage. If the item was in the only or final stage of disposition review, the disposition approval marked the item as eligible for permanent deletion. <br/><br/> For auto-approval: No manual action was taken within the configured auto-approval time period so the item automatically moved to the next disposition stage. If the item was in the only or final stage of disposition review, the item automatically became eligible for permanent deletion.| -|Extended retention period|ExtendRetention|A disposition reviewer extended the retention period of the item.| -|Relabeled item|RelabelItem|A disposition reviewer relabeled the retention label.| -|Added reviewers|AddReviewer|A disposition reviewer added one or more other users to the current disposition review stage.| --## eDiscovery activities --Content Search and eDiscovery-related activities that are performed in the security and compliance portal or by running the corresponding PowerShell cmdlets are logged in the audit log. Includes the following activities: --- Creating and managing eDiscovery cases-- Creating, starting, and editing Content Searches-- Performing Content Search actions, such as previewing, exporting, and deleting search results-- Configuring permissions filtering for Content Search-- Managing the eDiscovery Administrator role--For a list and detailed description of the eDiscovery activities that are logged, see [Search for eDiscovery activities in the audit log](ediscovery-search-for-activities-in-the-audit-log.md). --> [!NOTE] -> It takes up to 30 minutes for events that result from the activities listed under **eDiscovery activities** and **eDiscovery (Premium) activities** in the **Activities** drop-down list to be displayed in the search results. Conversely, it takes up to 24 hours for the corresponding events from eDiscovery cmdlet activities to appear in the search results. --## eDiscovery (Premium) activities --You can also search the audit log for activities in Microsoft Purview eDiscovery (Premium). For a description of these activities, see the "eDiscovery (Premium) activities" section in [Search for eDiscovery activities in the audit log](ediscovery-search-for-activities-in-the-audit-log.md#ediscovery-premium-activities). --## Encrypted message portal activities --Access logs are available for encrypted messages through the encrypted message portal that lets your organization determine when messages are read, and forwarded by your external recipients. For more information on enabling and using encrypted message portal activity logs, see [Encrypted message portal activity log](audit-log-encrypted-messages.md). --Each audit entry for a tracked message contains the following fields: --- **MessageID**: Contains the ID of the message being tracked. The key identifier used to follow a message through the system.-- **Recipient**: List of all recipient email addresses.-- **Sender**: The originating email address.-- **AuthenticationMethod**: Describes the authenticating method for accessing the message, for example OTP, Yahoo, Gmail, or Microsoft.-- **AuthenticationStatus**: Contains a value indicating that the authentication succeeded or failed.-- **OperationStatus**: Indicates whether the indicated operation succeeded or failed.-- **AttachmentName**: Name of the attachment.-- **OperationProperties**: A list of optional properties. For example, the number of OTP passcodes sent, or the email subject.--## Exchange admin activities --Exchange administrator audit logging (which is enabled by default in Microsoft 365) logs an event in the audit log when an administrator (or a user who has been assigned administrative permissions) makes a change in your Exchange Online organization. Changes made by using the Exchange admin center or by running a cmdlet in Exchange Online PowerShell are logged in the Exchange admin audit log. Cmdlets that begin with the verbs **Get-**, **Search-**, or **Test-** aren't logged in the audit log. For more detailed information about admin audit logging in Exchange, see [Administrator audit logging](/exchange/administrator-audit-logging-exchange-2013-help). --> [!IMPORTANT] -> Some Exchange Online cmdlets that aren't logged in the Exchange admin audit log (or in the audit log). Many of these cmdlets are related to maintaining the Exchange Online service and are run by Microsoft datacenter personnel or service accounts. These cmdlets aren't logged because they would result in a large number of "noisy" auditing events. If there's an Exchange Online cmdlet that isn't being audited, please submit a design change request (DCR) to Microsoft Support. --Here are some tips for searching for Exchange admin activities when searching the audit log: --- To return entries from the Exchange admin audit log, you have to select **Show results for all activities** in the **Activities** list. Use the date range boxes and the **Users** list to narrow the search results for cmdlets run by a specific Exchange administrator within a specific date range.-- To display events from the Exchange admin audit log, select the **Activity** column to sort the cmdlet names in alphabetical order.-- To get information about what cmdlet was run, which parameters and parameter values were used, and what objects were affected, you can export the search results by selecting the **Download all results** option. For more information, see [Export, configure, and view audit log records](audit-log-export-records.md).-- You can also use the `Search-UnifiedAuditLog -RecordType ExchangeAdmin` command in Exchange Online PowerShell to return only audit records from the Exchange admin audit log. It may take up to 30 minutes after an Exchange cmdlet is run for the corresponding audit log entry to be returned in the search results. For more information, see [Search-UnifiedAuditLog](/powershell/module/exchange/search-unifiedauditlog). For information about exporting the search results returned by the **Search-UnifiedAuditLog** cmdlet to a CSV file, see the "Tips for exporting and viewing the audit log" section in [Export, configure, and view audit log records](audit-log-export-records.md#tips-for-exporting-and-viewing-the-audit-log).-- You can also view events in the Exchange admin audit log by using the Exchange admin center or running the **Search-AdminAuditLog** in Exchange Online PowerShell. The audit log is a good way to specifically search for activity performed by Exchange Online administrators. For instructions, see:-- - [View the administrator audit log](/exchange/security-and-compliance/exchange-auditing-reports/view-administrator-audit-log) - - [Search-AdminAuditLog](/powershell/module/exchange/search-adminauditlog) -- Keep in mind that the same Exchange admin activities are logged in both the Exchange admin audit log and audit log. --## Exchange mailbox activities --The following table lists the activities that can be logged by mailbox audit logging. Mailbox activities performed by the mailbox owner, a delegated user, or an administrator are automatically logged in the audit log for up to 90 days. It's possible for an admin to turn off mailbox audit logging for all users in your organization. In this case, no mailbox actions for any user are logged. For more information, see [Manage mailbox auditing](audit-mailboxes.md). -- You can also search for mailbox activities by using the [Search-MailboxAuditLog](/powershell/module/exchange/search-mailboxauditlog) cmdlet in [Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell). --|Friendly name|Operation|Description| -|:--|:--|:--| -|Accessed mailbox items|MailItemsAccessed|Messages were read or accessed in mailbox. Audit records for this activity are triggered in one of two ways: when a mail client (such as Outlook) performs a bind operation on messages or when mail protocols (such as Exchange ActiveSync or IMAP) sync items in a mail folder. This activity is only logged for users with an Office 365 or Microsoft 365 E5 license. Analyzing audit records for this activity is useful when investigating compromised email account. For more information, see the "Audit (Premium) events" section in [Audit (Premium)](audit-premium.md#audit-premium-events). | -|Added delegate mailbox permissions|Add-MailboxPermission|An administrator assigned the FullAccess mailbox permission to a user (known as a delegate) to another person's mailbox. The FullAccess permission allows the delegate to open the other person's mailbox, and read and manage the contents of the mailbox. The audit record for this activity is also generated when a system account in the Microsoft 365 service periodically performs maintenance tasks in behalf of your organization. A common task performed by a system account is updating the permissions for system mailboxes. For more information, see [System accounts in Exchange mailbox audit records](#system-accounts-in-exchange-mailbox-audit-records).| -|Added or removed user with delegate access to calendar folder|UpdateCalendarDelegation|A user was added or removed as a delegate to the calendar of another user's mailbox. Calendar delegation gives someone else in the same organization permissions to manage the mailbox owner's calendar.| -|Added permissions to folder|AddFolderPermissions|A folder permission was added. Folder permissions control which users in your organization can access folders in a mailbox and the messages located in those folders.| -|Copied messages to another folder|Copy|A message was copied to another folder.| -|Created mailbox item|Create|An item is created in the Calendar, Contacts, Notes, or Tasks folder in the mailbox. For example, a new meeting request is created. Creating, sending, or receiving a message isn't audited. Also, creating a mailbox folder isn't audited.| -|Created new inbox rule in Outlook web app|New-InboxRule|A mailbox owner or other user with access to the mailbox created an inbox rule in the Outlook web app.| -|Deleted messages from Deleted Items folder|SoftDelete|A message was permanently deleted or deleted from the Deleted Items folder. These items are moved to the Recoverable Items folder. Messages are also moved to the Recoverable Items folder when a user selects it and presses **Shift+Delete**.| -|Labeled message as a record|ApplyRecordLabel|A message was classified as a record. Occurs when a retention label that classifies content as a record is manually or automatically applied to a message.| -|Moved messages to another folder|Move|A message was moved to another folder.| -|Moved messages to Deleted Items folder|MoveToDeletedItems|A message was deleted and moved to the Deleted Items folder.| -|Modified folder permission|UpdateFolderPermissions|A folder permission was changed. Folder permissions control which users in your organization can access mailbox folders and the messages in the folder.| -|Modified inbox rule from Outlook web app|Set-InboxRule|A mailbox owner or other user with access to the mailbox modified an inbox rule using the Outlook web app.| -|Purged messages from the mailbox|HardDelete|A message was purged from the Recoverable Items folder (permanently deleted from the mailbox).| -|Removed delegate mailbox permissions|Remove-MailboxPermission|An administrator removed the FullAccess permission (that was assigned to a delegate) from a person's mailbox. After the FullAccess permission is removed, the delegate can't open the other person's mailbox or access any content in it.| -|Removed permissions from folder|RemoveFolderPermissions|A folder permission was removed. Folder permissions control which users in your organization can access folders in a mailbox and the messages located in those folders.| -|Sent message|Send|A message was sent, replied to or forwarded. This activity is only logged for users with an Office 365 or Microsoft 365 E5 license. For more information, see the "Audit (Premium) events" section in [Audit (Premium)](audit-premium.md#audit-premium-events).| -|Sent message using Send As permissions|SendAs|A message was sent using the SendAs permission. This means that another user sent the message as though it came from the mailbox owner.| -|Sent message using Send On Behalf permissions|SendOnBehalf|A message was sent using the SendOnBehalf permission. This means that another user sent the message on behalf of the mailbox owner. The message indicates to the recipient whom the message was sent on behalf of and who actually sent the message.| -|Updated inbox rules from Outlook client|UpdateInboxRules|A mailbox owner or other user with access to the mailbox created, modified, or removed an inbox rule by using the Outlook client.| -|Updated message|Update|A message or its properties was changed.| -|User signed in to mailbox|MailboxLogin|The user signed in to their mailbox.| -|Label message as a record||A user applied a retention label to an email message and that label is configured to mark the item as a record. | --### System accounts in Exchange mailbox audit records --In audit records for some mailbox activities (especially **Add-MailboxPermissions**), you may notice the user who performed the activity (and is identified in the User and UserId fields) is NT AUTHORITY\SYSTEM or NT AUTHORITY\SYSTEM(Microsoft.Exchange.Servicehost). This indicates that the "user" who performed the activity was a system account in Exchange service in the Microsoft cloud. This system account often performs scheduled maintenance tasks on behalf of your organization. For example, a common audited activity performed by the NT AUTHORITY\SYSTEM(Microsoft.Exchange.ServiceHost) account is to update the permissions on the DiscoverySearchMailbox, which is a system mailbox. The purpose of this update is to verify that the FullAccess permission (which is the default) is assigned to the Discovery Management role group for the DiscoverySearchMailbox. Ensures that eDiscovery administrators can perform necessary tasks in their organization. --Another system user account that may be identified in an audit record for **Add-MailboxPermission** is Administrator@apcprd03.prod.outlook.com. This service account is also included in mailbox audit records related to verifying and updating the FullAccess permission is assigned to the Discovery Management role group for the DiscoverySearchMailbox system mailbox. Specifically, audit records that identify the Administrator@apcprd03.prod.outlook.com account are typically triggered when Microsoft support personnel run a role-based access control diagnostic tool on behalf of your organization. --## File and page activities --The following table describes the file and page activities in SharePoint Online and OneDrive for Business. --|Friendly name|Operation|Description| -|:--|:--|:--| -|Accessed file|FileAccessed|User or system account accesses a file. Once a user accesses a file, the FileAccessed event isn't logged again for the same user for same file for the next five minutes.| -|(none)|FileAccessedExtended|This is related to the "Accessed file" (FileAccessed) activity. A FileAccessedExtended event is logged when the same person continually accesses a file for an extended period (up to 3 hours). <br/><br/> The purpose of logging FileAccessedExtended events is to reduce the number of FileAccessed events that are logged when a file is continually accessed. This helps reduce the noise of multiple FileAccessed records for what is essentially the same user activity, and lets you focus on the initial (and more important) FileAccessed event.| -|Changed retention label for a file|ComplianceSettingChanged|A retention label was applied to or removed from a document. This event is triggered when a retention label is manually or automatically applied to a message.| -|Changed record status to locked|LockRecord|The record status of a retention label that classifies a document as a record was locked. This means the document can't be modified or deleted. Only users assigned at least the contributor permission for a site can change the record status of a document.| -|Changed record status to unlocked|UnlockRecord|The record status of a retention label that classifies a document as a record was unlocked. This means that the document can be modified or deleted. Only users assigned at least the contributor permission for a site can change the record status of a document.| -|Checked in file|FileCheckedIn|User checks in a document that they checked out from a document library.| -|Checked out file|FileCheckedOut|User checks out a document located in a document library. Users can check out and make changes to documents that have been shared with them.| -|Copied file|FileCopied|User copies a document from a site. The copied file can be saved to another folder on the site.| -|Deleted file|FileDeleted|User deletes a document from a site.| -|Deleted file from recycle bin|FileDeletedFirstStageRecycleBin|User deletes a file from the recycle bin of a site.| -|Deleted file from second-stage recycle bin|FileDeletedSecondStageRecycleBin|User deletes a file from the second-stage recycle bin of a site.| -|Deleted file marked as a record|RecordDelete|A document or email that was marked as a record was deleted. An item is considered a record when a retention label that marks items as a record is applied to content.| -|Detected document sensitivity mismatch|DocumentSensitivityMismatchDetected|User uploads a document to a site that's protected with a sensitivity label and the document has a higher priority sensitivity label than the sensitivity label applied to the site. For example, a document labeled Confidential is uploaded to a site labeled General. <br/><br/> This event isn't triggered if the document has a lower priority sensitivity label than the sensitivity label applied to the site. For example, a document labeled General is uploaded to a site labeled Confidential. For more information about sensitivity label priority, see [Label priority (order matters)](sensitivity-labels.md#label-priority-order-matters).| -|Detected malware in file|FileMalwareDetected|SharePoint anti-virus engine detects malware in a file.| -|Discarded file checkout|FileCheckOutDiscarded|User discards (or undoes) a checked out file. That means any changes they made to the file when it was checked out are discarded, and not saved to the version of the document in the document library.| -|Downloaded file|FileDownloaded|User downloads a document from a site.| -|Modified file|FileModified|User or system account modifies the content or the properties of a document on a site. The system waits five minutes before it logs another FileModified event when the same user modifies the content or properties of the same document.| -|(none)|FileModifiedExtended|This is related to the "Modified file" (FileModified) activity. A FileModifiedExtended event is logged when the same person continually modifies a file for an extended period (up to 3 hours). <br/><br/> The purpose of logging FileModifiedExtended events is to reduce the number of FileModified events that are logged when a file is continually modified. This helps reduce the noise of multiple FileModified records for what is essentially the same user activity, and lets you focus on the initial (and more important) FileModified event.| -|Moved file|FileMoved|User moves a document from its current location on a site to a new location.| -|(none)|FilePreviewed|User previews files on a SharePoint or OneDrive for Business site. These events typically occur in high volumes based on a single activity, such as viewing an image gallery.| -|Performed search query|SearchQueryPerformed|User or system account performs a search in SharePoint or OneDrive for Business. Some common scenarios where a service account performs a search query include applying an eDiscovery holds and retention policy to sites and OneDrive accounts, and auto-applying retention or sensitivity labels to site content.| -|Recycled a file | FileRecycled | User moves a file into the SharePoint Recycle Bin. | -|Recycled a folder | FolderRecycled | User moves a folder into the SharePoint Recycle Bin. | -|Recycled all minor versions of file|FileVersionsAllMinorsRecycled|User deletes all minor versions from the version history of a file. The deleted versions are moved to the site's recycle bin.| -|Recycled all versions of file|FileVersionsAllRecycled|User deletes all versions from the version history of a file. The deleted versions are moved to the site's recycle bin.| -|Recycled version of file|FileVersionRecycled|User deletes a version from the version history of a file. The deleted version is moved to the site's recycle bin.| -|Renamed file|FileRenamed|User renames a document.| -|Restored file|FileRestored|User restores a document from the recycle bin of a site.| -|Uploaded file|FileUploaded|User uploads a document to a folder on a site.| -|Viewed page|PageViewed|User views a page on a site. This doesn't include using a Web browser to view files located in a document library. Once a user views a page, the PageViewed event isn't logged again for the same user for same page for the next five minutes.| -|(none)|PageViewedExtended|This is related to the "Viewed page" (PageViewed) activity. A PageViewedExtended event is logged when the same person continually views a web page for an extended period (up to 3 hours). <br/><br/> The purpose of logging PageViewedExtended events is to reduce the number of PageViewed events that are logged when a page is continually viewed. This helps reduce the noise of multiple PageViewed records for what is essentially the same user activity, and lets you focus on the initial (and more important) PageViewed event.| -|View signaled by client|ClientViewSignaled|A user's client (such as website or mobile app) has signaled that the indicated page has been viewed by the user. This activity is often logged following a PagePrefetched event for a page. <br/><br/>**NOTE**: Because ClientViewSignaled events are signaled by the client, rather than the server, it's possible the event may not be logged by the server and therefore may not appear in the audit log. It's also possible that information in the audit record may not be trustworthy. However, because the user's identity is validated by the token used to create the signal, the user's identity listed in the corresponding audit record is accurate. The system waits five minutes before it logs the same event when the same user's client signals that the page has been viewed again by the user.| -|(none)|PagePrefetched|A user's client (such as website or mobile app) has requested the indicated page to help improve performance if the user browses to it. This event is logged to indicate that the page content has been served to the user's client. This event isn't a definitive indication that the user navigated to the page. <br/><br/> When the page content is rendered by the client (as per the user's request) a ClientViewSignaled event should be generated. Not all clients support indicating a pre-fetch, and therefore some pre-fetched activities might instead be logged as PageViewed events.| --### Frequently asked questions about FileAccessed and FilePreviewed events --**Could any non-user activities trigger FilePreviewed audit records that contain a user agent like "OneDriveMpc-Transform_Thumbnail"?** --We aren't aware of scenarios where non-user actions generate events like these. User actions like opening a user profile card (by selecting their name or email address in a message in Outlook on the web) would generate similar events. --**Are calls to the OneDriveMpc-Transform_Thumbnail always intentionally being triggered by the user?** --No. But similar events can be logged as a result of browser pre-fetch. --**If we see a FilePreviewed event coming from a Microsoft-registered IP address, does that mean that the preview was displayed on the screen of the user's device?** --No. The event might have been logged as a result of browser pre-fetch. --**Are there scenarios where a user previewing a document generates FileAccessed events?** --Both the FilePreviewed and FileAccessed events indicate that a user's call led to a read of the file (or a read of a thumbnail rendering of the file). While these events are intended to align with preview vs. access intention, the event distinction isn't a guarantee of the user's intent. --### The app\@sharepoint user in audit records --In audit records for some file activities (and other SharePoint-related activities), you may notice the user who performed the activity (identified in the User and UserId fields) is app@sharepoint. This indicates that the "user" who performed the activity was an application. In this case, the application was granted permissions in SharePoint to perform organization-wide actions (such as search a SharePoint site or OneDrive account) on behalf of a user, admin, or service. This process of giving permissions to an application is called *SharePoint App-Only* access. This indicates that the authentication presented to SharePoint to perform an action was made by an application, instead of a user. This is why the app@sharepoint user is identified in certain audit records. For more information, see [Grant access using SharePoint App-Only](/sharepoint/dev/solution-guidance/security-apponly-azureacs). --For example, app@sharepoint is often identified as the user for "Performed search query" and "Accessed file" events. That's because an application with SharePoint App-Only access in your organization performs search queries and accesses files when applying retention policies to sites and OneDrive accounts. --Here are a few other scenarios where app@sharepoint may be identified in an audit record as the user who performed an activity: --- **Microsoft 365 Groups**. When a user or admin creates a new group, audit records are generated for creating a site collection, updating lists, and adding members to a SharePoint group. These tasks are performed an application on behalf of the user who created the group.-- **Microsoft Teams**. Similar to Microsoft 365 Groups, audit records are generated for creating a site collection, updating lists, and adding members to a SharePoint group when a team is created.-- **Compliance features**. When an admin implements compliance features, such as retention policies, eDiscovery holds, and auto-applying sensitivity labels.--In these and other scenarios, you'll also notice that multiple audit records with app@sharepoint as the specified user were created within a short time frame, often within a few seconds of each other. This also indicates they were probably triggered by the same user-initiated task. Also, the ApplicationDisplayName and EventData fields in the audit record may help you identify the scenario or application that triggered the event. --## Folder activities --The following table describes the folder activities in SharePoint Online and OneDrive for Business. As previously explained, audit records for some SharePoint activities will indicate the app@sharepoint user performed the activity of behalf of the user or admin who initiated the action. For more information, see [The app\@sharepoint user in audit records](#the-appsharepoint-user-in-audit-records). --|Friendly name|Operation|Description| -|:--|:--|:--| -|Copied folder|FolderCopied|User copies a folder from a site to another location in SharePoint or OneDrive for Business.| -|Created folder|FolderCreated|User creates a folder on a site.| -|Deleted folder|FolderDeleted|User deletes a folder from a site.| -|Deleted folder from recycle bin|FolderDeletedFirstStageRecycleBin|User deletes a folder from the recycle bin on a site.| -|Deleted folder from second-stage recycle bin|FolderDeletedSecondStageRecycleBin|User deletes a folder from the second-stage recycle bin on a site.| -|Modified folder|FolderModified|User modifies a folder on a site. This includes changing the folder metadata, such as changing tags and properties.| -|Moved folder|FolderMoved|User moves a folder to a different location on a site.| -|Renamed folder|FolderRenamed|User renames a folder on a site.| -|Restored folder|FolderRestored|User restores a deleted folder from the recycle bin on a site.| --## Information barriers activities --The following table lists the activities in information barriers that are logged in the Microsoft 365 audit log. For more information about information barriers, see [Learn about information barriers in Microsoft 365](information-barriers.md). --|Friendly name|Operation|Description| -|:|:--|:-| -|Applied information barrier mode to site|SiteIBModeSet|A SharePoint or global administrator has applied a mode to the site.| -|Applied segments to site|SiteIBSegmentsSet|A SharePoint, global administrator, or site owner added one or more information barriers segments to a site.| -|Changed information barrier mode of site|SiteIBModeChanged|A SharePoint or global administrator has updated the mode of the site.| -|Changed segments of site|SiteIBSegmentsChanged|A SharePoint or global administrator changed one or more information barriers segments for a site.| -|Disabled information barriers for SharePoint and OneDrive|SPOIBIsDisabled|A SharePoint or global administrator has disabled information barriers for SharePoint and OneDrive in the organization.| -|Enabled information barriers for SharePoint and OneDrive|SPOIBIsEnabled|A SharePoint or global administrator has disabled information barriers for SharePoint and OneDrive in the organization.| -|Information barriers insights report completed|InformationBarriersInsightsReportCompleted| System completes build of the information barriers insights report.| -|Information barriers insights report OneDrive section queried|InformationBarriersInsightsReportOneDriveSectionQueried |An administrator queries the information barriers insights report for OneDrive accounts.| -|Information barriers insights report scheduled|InformationBarriersInsightsReportSchedule|An administrator schedules the information barriers insights report.| -|Information barriers insights report SharePoint section queried|InformationBarriersInsightsReportSharePointSectionQueried|An administrator queries the information barriers insights report for Sharepoint sites.| -|Removed segment from site|SiteIBSegmentsRemoved|A SharePoint or global administrator removed one or more information barriers segments from a site.| --## Microsoft Defender Experts activities --The following table lists the activities in Microsoft Defender Experts that are logged into the Microsoft 365 audit log. For more information about Microsoft Defender Experts, see [Learn about Microsoft Defender Experts for XDR](/microsoft-365/security/defender/dex-xdr-overview) and [Learn about Microsoft Defender Experts for Hunting](/microsoft-365/security/defender/defender-experts-for-hunting) --|Friendly name|Operation|Description| -|:|:--|:-| -| Defender Experts analyst permission created | DefenderExpertsAnalystPermissionCreated | An administrator granted one or more role permissions to Defender Experts analysts to investigate incidents or remediate threats.| -| Defender Experts analyst permission modified | DefenderExpertsAnalystPermissionModified | An administrator modified role permissions for Defender Experts analysts to investigate incidents or remediate threats.| --## Microsoft Forms activities --The tables in this section the user and admin activities in Microsoft Forms that are logged in the audit log. Microsoft Forms is a forms/quiz/survey tool used to collect data for analysis. Where noted below in the descriptions, some operations contain additional activity parameters. --If a Forms activity is performed by a coauthor or an anonymous responder, it will be logged slightly differently. For more information, see the [Forms activities performed by coauthors and anonymous responders](#forms-activities-performed-by-coauthors-and-anonymous-responders) section. --> [!NOTE] -> Some Forms audit activities are only available in Audit (Premium). That means users must be assigned the appropriate license before these activities are logged in the audit log. For more information about activities only available in Audit (Premium), see [Audit (Premium) in Microsoft 365](advanced-audit.md#audit-premium-events). For Audit (Premium) licensing requirements, see [Auditing solutions in Microsoft 365](audit-solutions-overview.md#licensing-requirements). <br/><br/>In the following table, Audit (Premium) activities are highlighted with an asterisk (*). --|Friendly name|Operation|Description| -|:--|:--|:--| -|Created comment|CreateComment|Form owner adds comment or score to a quiz.| -|Created form|CreateForm|Form owner creates a new form. <br><br>Property DataMode:string indicates the current form is set to sync with a new or existing Excel workbook if the property value equals DataSync. Property ExcelWorkbookLink:string indicates the associated Excel workbook ID of the current form.| -|Edited form|EditForm|Form owner edits a form such as creating, removing, or editing a question. The property *EditOperation:string* indicates the edit operation name. The possible operations are:<br/>- CreateQuestion<br/>- CreateQuestionChoice <br/>- DeleteQuestion <br/>- DeleteQuestionChoice <br/>- DeleteFormImage <br/>- DeleteQuestionImage <br/>- UpdateQuestion <br/>- UpdateQuestionChoice <br/>- UploadFormImage/Bing/Onedrive <br/>- UploadQuestionImage <br/>- ChangeTheme <br><br>FormImage includes any place within Forms that user can upload an image, such as in a query or as a background theme.| -|Moved form|MoveForm|Form owner moves a form. <br><br>Property DestinationUserId:string indicates the user ID of the person who moved the form. Property NewFormId:string is the new ID for the newly copied form. Property IsDelegateAccess:boolean indicates the current form move action is performed through the admin delegate page.| -|Deleted form|DeleteForm|Form owner deletes a form. This includes SoftDelete (delete option used and form moved to recycle bin) and HardDelete (Recycle bin is emptied).| -|Viewed form (design time)|ViewForm|Form owner opens an existing form for editing. <br><br>Property AccessDenied:boolean indicates access of current form is denied due to permission check. Property FromSummaryLink:boolean indicates current request comes from the summary link page.| -|Previewed form|PreviewForm|Form owner previews a form using the Preview function.| -|Exported form|ExportForm|Form owner exports results to Excel. <br><br>Property ExportFormat:string indicates if the Excel file is Download or Online.| -|Allowed share form for copy|AllowShareFormForCopy|Form owner creates a template link to share the form with other users. This event is logged when the form owner selects to generate template URL.| -|Disallowed share form for copy|DisallowShareFormForCopy|Form owner deletes template link.| -|Added form coauthor|AddFormCoauthor|A user uses a collaboration link to help design for/view responses. This event is logged when a user uses a collab URL (not when collab URL is first generated).| -|Removed form coauthor|RemoveFormCoauthor|Form owner deletes a collaboration link.| -|Viewed response page|ViewRuntimeForm|User has opened a response page to view. This event is logged regardless of whether the user submits a response or not.| -|Created response|CreateResponse|Similar to receiving a new response. A user has submitted a response to a form. <br><br>Property ResponseId:string and Property ResponderId:string indicates which result is being viewed. <br><br>For an anonymous responder, the ResponderId property will be null.| -|Updated response|UpdateResponse|Form owner has updated a comment or score on a quiz. <br><br>Property ResponseId:string and Property ResponderId:string indicates which result is being viewed. <br><br>For an anonymous responder, the ResponderId property is null.| -|Deleted all responses|DeleteAllResponses|Form owner deletes all response data.| -|Deleted Response|DeleteResponse|Form owner deletes one response. <br><br>Property ResponseId:string indicates the response being deleted.| -|Viewed responses|ViewResponses|Form owner views the aggregated list of responses. <br><br>Property ViewType:string indicates whether form owner is viewing Detail or Aggregate| -|Viewed response|ViewResponse|Form owner views a particular response. <br><br>Property ResponseId:string and Property ResponderId:string indicates which result is being viewed. <br><br>For an anonymous responder, the ResponderId property is null.| -|Created summary link|GetSummaryLink|Form owner creates summary results link to share results.| -|Deleted summary link|DeleteSummaryLink|Form owner deletes summary results link.| -|Updated form phishing status|UpdatePhishingStatus|This event is logged whenever the detailed value for the internal security status was changed, regardless of whether this changed the final security state (for example, form is now Closed or Opened). This means you may see duplicate events without a final security state change. The possible status values for this event are:<br/>- Take Down <br/>- Take Down by Admin <br/>- Admin Unblocked <br/>- Auto Blocked <br/>- Auto Unblocked <br/>- Customer Reported <br/>- Reset Customer Reported| -|Updated user phishing status|UpdateUserPhishingStatus|This event is logged whenever the value for the user security status was changed. The value of the user status in the audit record is **Confirmed as Phisher** when the user created a phishing form that was taken down by the Microsoft Online safety team. If an admin unblocks the user, the value of the user's status is set to **Reset as Normal User**.| -|Sent Forms Pro invitation|ProInvitation|User selects to activate a Pro trial.| -|Updated form setting<sup>*</sup> |UpdateFormSetting|Form owner updates one or multiple form settings. <br><br>Property FormSettingName:string indicates updated sensitive settings' name. Property NewFormSettings:string indicates updated settings' name and new value. Property thankYouMessageContainsLink:boolean indicates updated thank-you message contains a URL link.| -|Updated user setting|UpdateUserSetting|Form owner updates a user setting. <br><br>Property UserSettingName:string indicates the setting's name and new value| -|Listed forms<sup>*</sup>|ListForms|Form owner is viewing a list of forms. <br><br>Property ViewType:string indicates which view the form owner is looking at: All Forms, Shared with Me, or Group Forms| -|Submitted response|SubmitResponse|A user submits a response to a form. <br><br>Property IsInternalForm:boolean indicates if the responder is within the same organization as the form owner.| -|Enabled anyone can respond setting<sup>*</sup>|AllowAnonymousResponse|Form owner turns on the setting allowing any one to respond to the form.| -|Disabled anyone can respond setting<sup>*</sup>|DisallowAnonymousResponse|Form owner turns off the setting allowing any one to respond to the form.| -|Enabled specific people can respond setting<sup>*</sup>|EnableSpecificResponse|Form owner turns on the setting allowing only specific people or specific groups in the current organization to respond to the form.| -|Disabled specific people can respond setting<sup>*</sup>|DisableSpecificResponse|Form owner turns off the setting allowing only specific people or specific groups in the current organization to respond to the form.| -|Added specific responder<sup>*</sup>|AddSpecificResponder|Form owner adds a new user or group to the specific responders list.| -|Removed specific responder<sup>*</sup>|RemoveSpecificResponder|Form owner removes a user or group from the specific responders list.| -|Disabled collaboration<sup>*</sup>|DisableCollaboration|Form owner turns off the setting of collaboration on the form.| -|Enabled Office 365 work or school account collaboration<sup>*</sup>|EnableWorkOrSchoolCollaboration|Form owner turns on the setting allowing users with a Microsoft 365 work or school account to view and edit the form.| -|Enabled people in my organization collaboration<sup>*</sup>|EnableSameOrgCollaboration|Form owner turns on the setting allowing users in the current organization to view and edit the form.| -|Enabled specific people collaboration<sup>*</sup>|EnableSpecificCollaboaration|Form owner turns on the setting allowing only specific people or specific groups in the current organization to view and edit the form.| -|Connected to Excel workbook<sup>*</sup>|ConnectToExcelWorkbook|Connected the form to an Excel workbook. <br><br>Property ExcelWorkbookLink:string indicates the associated Excel workbook ID of the current form.| -|Created a collection|CollectionCreated|Form owner created a collection.| -|Updated a collection|CollectionUpdated|Form owner updated a collection property.| -|Deleted collection from the Recycle Bin|CollectionHardDeleted|Form owner hard-deleted a collection from the Recycle Bin.| -|Moved collection to the Recycle Bin|CollectionSoftDeleted|Form owner moved a collection to the Recycle Bin.| -|Renamed a collection|CollectionRenamed|Form owner changed the name of a collection.| -|Moved a form into collection|MovedFormIntoCollection|Form owner moved a form into a collection.| -|Moved a form out of collection|MovedFormOutofCollection|Form owner moved a form out of a collection.| --### Forms activities performed by coauthors and anonymous responders --Forms supports collaboration when forms are designed and when analyzing responses. A form collaborator is known as a *coauthor*. Coauthors can do everything a form owner can do, except delete or move a form. Forms also allows you to create a form that can be responded to anonymously. This means the responder doesn't have to be signed into your organization to respond to a form. --The following table describes the auditing activities and information in the audit record for activities performed by coauthors and anonymous responders. --|Activity type|Internal or external user|User ID that's logged|Organization logged in to|Forms user type| -|:--|:--|:--|:--|:--| -|Coauthoring activities|Internal|UPN|Form owner's org|Coauthor| -|Coauthoring activities|External|UPN<br>|Coauthor's org<br>|Coauthor| -|Coauthoring activities|External|`urn:forms:coauthor#a0b1c2d3@forms.office.com`<br>(The second part of the ID is a hash, which will differ for different users)|Form owner's org<br>|Coauthor| -|Response activities|External|UPN<br>|Responder's org<br>|Responder| -|Response activities|External|`urn:forms:external#a0b1c2d3@forms.office.com`<br>(The second part of the User ID is a hash, which will differ for different users)|Form owner's org|Responder| -|Response activities|Anonymous|`urn:forms:anonymous#a0b1c2d3@forms.office.com`<br>(The second part of the User ID is a hash, which will differ for different users)|Form owner's org|Responder| --## Microsoft Planner activities --The following table lists the user and admin activities in Microsoft Planner that are logged for auditing. The table includes the friendly name that's displayed in the **Activities** column and the name of the corresponding operation that appears in the detailed information of an audit record and in the CSV file when you export the search results. --> [!NOTE] -> Auditing events for Microsoft Planner activities requires a paid Project Plan 1 license (or higher) in addition to the relevant Microsoft 365 license that includes entitlements to Audit (Premium). --| Friendly name | Operation | Description | -|:--|:-|:| -| Read a plan | PlanRead | A plan is read by a user or an app. If the read operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, ContainerType indicates ContainerType.Invalid and ContainerId indicates null. | -| Created a plan | PlanCreated | A plan is created by a user or an app. If the create operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, ObjectId indicates null, ContainerType indicates ContainerType.Invalid and ContainerId indicates null. | -| Modified a plan | PlanModified | A plan is modified by a user or an app. | -| Deleted a plan | PlanDeleted | A plan is deleted by a user or an app. | -| Copied a plan | PlanCopied | A plan is copied by a user or an app. If the copy operation is a ResultStatus.Failure or ResultStatus.Failure, newPlanId indicates null, newContainerType indicates ContainerType.Invalid, and newContainerId indicates null. | -| Read a task | TaskRead | A task is read by a user or an app. If the read operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, PlanId indicates null. | -| Created a task | TaskCreated | A task is created by a user or an app. If the create operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, ObjectId indicates null and PlanId indicates null. | -| Modified a task | TaskModified | A task is modified by a user or an app. | -| Deleted a task | TaskDeleted | A task is deleted by a user or an app. | -| Assigned a task | TaskAssigned | A task's assignee is modified by a user or an app. This can be an unassigned task getting assigned or an assigned task has a new assignee. | -| Completed a task | TaskCompleted | A task is marked completed by a user or an app. | -| Created a roster | RosterCreated | A roster is created by a user or an app. If the create operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, ObjectId indicates null, MemberIds indicates an empty string. | -| Deleted a roster | RosterDeleted | A roster is deleted by a user or an app. | -| Added a member(s) to a roster | RosterMemberAdded | A member(s) is added to a roster. If the add operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, MemberIds indicates the list of member IDs attempted. | -| Removed a member(s) to a roster | RosterMemberDeleted | A member(s) is removed from a roster. If the remove operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, MemberIds indicates the list of member IDs attempted. | -| Read a list of plans | PlanListRead | A list of plans is queried by a user or an app. If the query operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, PlanList indicates an empty string. | -| Read a list of tasks | TaskListRead | A list of tasks is queried by a user or an app. If the query operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, TaskList indicates an empty string. | -| Updated tenant settings | TenantSettingsUpdated | Tenant settings are updated by a tenant admin. If the update operation is a ResultStatus.Failure or ResultStatus.AuthorizationFailure, ObjectId indicates the original settings, and TenantSettings indicates the tenant settings attempted. | -| Updated a roster's sensitivity label | RosterSensitivityLabelUpdated | A user or an app updates a roster's sensitivity label. | --## Microsoft Power Apps activities --You can search the audit log for app-related activities in Power Apps. These activities include creating, launching, and publishing an app. Assigning permissions to apps is also audited. For a description of all Power Apps activities, see [Activity logging for Power Apps](/power-platform/admin/logging-powerapps#what-events-are-audited). --## Microsoft Power Automate activities --You can search the audit log for activities in Power Automate (formerly called Microsoft Flow). These activities include creating, editing, and deleting flows, and changing flow permissions. For information about auditing for Power Automate activities, see the blog [Power Automate audit events now available in compliance portal](https://flow.microsoft.com/blog/security-and-compliance-center). --## Microsoft Project for the web activities --You can search the audit log for activities in Microsoft Project for the web. Microsoft Project for the web is built on the [Microsoft Dataverse](https://powerplatform.microsoft.com/dataverse/) and has an associated Project Power App. To enable auditing for scenarios where the user is using the Microsoft Dataverse or the Project Power App, see the [System Settings Auditing tab](/power-platform/admin/system-settings-dialog-box-auditing-tab) guidance. For a list of entities related to Project for the web, see the [Export user data from Project for the web](/project-for-the-web/export-user-data-from-project-for-the-web#find-user-data-in-dataverse-with-the-advanced-find-search-feature) guidance. --For information about Microsoft Project for the web, see [Microsoft Project for the web](https://support.microsoft.com/office/get-started-with-project-for-the-web-50bf3e29-0f0d-4b7a-9d2c-7c78389b67ad). -->[!NOTE] ->Auditing events for Microsoft Project for the web activities requires a paid Project Plan 1 license (or higher) in addition to the relevant Microsoft 365 license that includes entitlements to Audit (Premium). --|Friendly name|Operation|Description| -|:|:--|:-| -|Created project|ProjectCreated|A project is created by a user or app.| -|Created roadmap|RoadmapCreated|A roadmap is created by a user or app.| -|Created roadmap item|RoadmapItemCreated|A roadmap item is created by a user or app.| -|Created task|TaskCreated|A task is created by a user or app.| -|Deleted project|ProjectDeleted|A project is deleted by a user or app.| -|Deleted roadmap|RoadmapDeleted|A roadmap is deleted by a user or app.| -|Deleted roadmap item|RoadmapItemDeleted|A roadmap item is deleted by a user or app.| -|Deleted task|TaskDeleted|A task is deleted by a user or app.| -|Project accessed|ProjectAccessed|A project is read or app.| -|Project home accessed|ProjectListAccessed|A list of projects and/or roadmaps is queried by a user.| -|Roadmap accessed|RoadmapAccessed|A roadmap is read by a user or app.| -|Roadmap item accessed|RoadmapItemAccessed|A roadmap item is read by a user or app.| -|Task accessed|TaskAccessed|A task is read by a user or app.| -|Updated project settings|ProjectForTheWebProjectSettings|Project settings is updated by an admin.| -|Updated roadmap|RoadmapUpdated|A roadmap is modified by a user or app.| -|Updated roadmap item|RoadmapItemUpdated|A roadmap item is modified by a user or app.| -|Updat |