Updates from: 08/17/2022 01:16:14
Category Microsoft Docs article Related commit history on GitHub Change details
admin Pin Apps To App Launcher https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/pin-apps-to-app-launcher.md
description: "As a global admin you can pin up to three apps to your users' app
# Pin apps to your users' app launcher
-You can use controls in the Azure Active Directory portal to pin up to three apps to Office.com and the app launcher for all the users in your organization. You can also organize groups of applications. Any app you add can later be unpinned by the user at any time. To pin an app for your users, you must be a Cloud application administrator, or Application administrator in Azure Active Directory, or a Global administrator in Office 365. For more information about admin roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference) and [admin roles in Microsoft 365](../add-users/about-admin-roles.md).
+You can use controls in the Azure Active Directory portal to pin up to three apps to Office.com and the app launcher for all the users in your organization. You can also organize groups of applications. Any app you add can later be unpinned by the user at any time. To pin an app for your users, you must be a Cloud application administrator, or Application administrator in Azure Active Directory, or a Global administrator in Microsoft 365. For more information about admin roles, see [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference) and [admin roles in Microsoft 365](../add-users/about-admin-roles.md).
For more information about the app launcher and Office.com, see [meet the app launcher](https://support.microsoft.com/office/79f12104-6fed-442f-96a0-eb089a3f476a) and [updates to office.com and the-Office 365 app launcher](https://techcommunity.microsoft.com/t5/office-365-blog/updates-to-office-com-and-the-office-365-app-launcher/ba-p/1150503) blog article. ## Use the Azure Active Directory portal to pin apps
+> [!NOTE]
+> Microsoft 365 apps are excluded from this list since theyΓÇÖre already displayed in the App launcher.
+ 1. Go to the Microsoft 365 admin center at <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">https://admin.microsoft.com</a>. 2. In the left nav, choose **Show all**, and under **Admin centers**, choose **Azure Active Directory**. 3. In **Azure Active Directory**, choose **Enterprise applications** > **User settings**.
admin Servicenow Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/manage/servicenow-overview.md
To understand each feature, see [Microsoft 365 support integration](https://stor
> [!NOTE] > This app is not supported in regulated or restricted environments.+
+> [!IMPORTANT]
+> The Microsoft 365 support integration app will occasionally prompt users for feedback about the app. If you donΓÇÖt want users to be prompted for feedback, turn off this functionality in the app settings. For more information about Microsoft feedback policies, see [Learn about Microsoft feedback for your organization](/microsoft-365/admin/misc/feedback-user-control). To change the feedback settings, follow the steps in the installation process.
bookings Power Automate Integration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/power-automate-integration.md
+
+ Title: "Use Power Automate connectors to build Bookings workflows"
+++
+audience: Admin
++
+ms.localizationpriority: medium
+description: "Use Power Automate Bookings Connectors to create custom workflows with appointment triggers."
++
+# Use Power Automate connectors to build Bookings workflows
+
+Microsoft Bookings Connector is built to extend Booking appointments with other functionalities that power platform has to offer. If you've ever wanted to build custom workflows for your business customer appointments, for example allowing customers to book a Zoom meeting along with an appointment, integrating a payment method using Stripe, uploading customer data to a CRM system, or sending out welcome emails, Bookings Connector is your Bookings solution.
+
+## Before you begin
+
+Customers who want to use the Bookings Connector must have a Bookings license. For more information about Microsoft Bookings licenses and subscriptions, see [Microsoft Bookings Frequently Asked Questions](bookings-faq.yml#is-bookings-available-for-my-subscription-).
+
+Microsoft Bookings uses Azure Active Directory (AAD) authentication. A valid Microsoft 365 account ensures that you are authenticated to use Bookings Connector. You must be signed in to create appointment-based flows.
+
+To create a custom flow that uses Bookings appointments as triggers, you must provide the Bookings business SMTP address.
+
+![Image of an SMTP address.](media/bookings-teams-smtp.png)
+
+## Get started with connectors
+
+Here are some of the common flows you can build with Microsoft Bookings Connectors:
+
+### Integration with Stripe
+
+Stripe allows private individuals and businesses to accept payments over the internet. You can track customers, orders, invoices, and more. For more information, see [Stripe | Microsoft Power Automate](https://powerautomate.microsoft.com/connectors/details/shared_stripe/stripe/).
+
+### Integration with Zoom
+
+The Zoom Meetings connector helps to automate Zoom meeting operations. For more information, see [Zoom Meetings (Independent Publisher) | Microsoft Power Automate](https://powerautomate.microsoft.com/connectors/details/shared_zoommeetingsip/zoom-meetings-independent-publisher/).
+
+### Integration with Dynamic 365
+
+Dynamics 365 Sales Insights helps increase sales with the help of Artificial Intelligence (AI)-driven insights that promote personalized engagement and proactive decision making to help build relationships. For more information, see [Dynamics 365 Sales Insights | Microsoft Power Automate](https://powerautomate.microsoft.com/connectors/details/shared_assistantstudio/dynamics-365-sales-insights/).
+
+For all of the available Bookings connectors, see [Supported connectors | Microsoft Power Automate](https://powerautomate.microsoft.com/connectors/).
+
+## Known issues and limitations
+
+- **Only admins can create flows using appointment triggers.** Only Bookings admins can create appointment triggers. If you're a user and not an admin (Team Member, Scheduler, Viewer, Guest), you should ask your admin to create a flow. Alternatively, you can also request for admin access.
+
+- **Only five flows can be created per Bookings mailbox.** This is a Bookings mailbox-level limit and not a per-admin limit. If you want more than one action for an appointment trigger, you can add the action to one of the existing flows with the **Add Action** button. For support, contact other Booking admins.
+
+- **Some Bookings parameters are not populated.** Cancel Reason and Custom Notes for 1:1 Bookings are not populated. The fix for this will be rolled out soon.
+
+- **Error codes during flow creation aren't fully visible.** The errors that might occur during creation of a flow don't appear in the flow portal. The fix for this is in progress and will be available in the next release.
+
+## Common errors and remedies
+
+HTTP Error Codes while creating flows:
+
+- '401': Check for authentication related issues in your connection.
+- '403': Only Bookings admins can create appointment flows. See the first issue in "Known issues and limitations" above.
+- '403': Notification URL domain isn't part of the allowed list.
+- '429': More than the expected number of appointment flows have been created for a business. See the limit of five flows per Bookings mailbox in "Known issues and limitations" above.
+- '500': This is an internal server error. Report this error to your support engineer and include the error details in the flow creation response.
+
+## Frequently Asked Questions
+
+**How do I get the SMTP address for creating an appointment trigger based flow?**
+
+To create appointment trigger-based flows, the creator must get the SMTP address of the Bookings business. This is the same SMTP address used to make graph calls. This is also a part of the Bookings page URL.
+
+**How can I get customer data from the appointment trigger responses?**
+
+For a 1:1 booking, top-level fields like CustomerName, CustomerEmail, and so on, are available. For a group booking, the customers array can use fields like displayName, customers email, customers displayName, and so on with a power automate loop component.
+
+**Why is StaffMembers an array?**
+
+You can assign more than one staff member as host. If your service has only one staff member assigned as host, the staff details are seen in the staff member array.
+
+## Related content
+
+[Microsoft Power Automate Connectors](https://make.preview.powerautomate.com/connectors/shared_microsoftbookings/microsoft-bookings/)\
+[Microsoft Bookings (Preview) Reference](/connectors/microsoftbookings/) (article)
business-premium M365bp Protect Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-protect-devices.md
audience: Admin
ms.localizationpriority: high Previously updated : 08/05/2022 Last updated : 08/16/2022 - M365-Campaigns - m365solution-smb
Your objectives are to:
- [Set up managed devices](m365bp-managed-devices-setup.md) - [Onboard enrolled devices and apply policies](m365bp-onboard-devices-mdb.md)
+- Protect Windows devices by taking these steps:
+ - [Upgrade Windows devices to Windows 10 Pro](m365bp-upgrade-windows-10-pro.md) (if necessary)
+ - [Learn about threat protection by Microsoft Defender Antivirus](m365bp-threats-detected-defender-av.md)
+ - [Secure Windows devices with default settings](m365bp-secure-windows-devices.md)
+ - [Manage Windows devices with Microsoft 365 Business Premium](m365bp-manage-windows-devices.md)
+ - [Prepare to automatically install Office apps to client computers](m365bp-prepare-for-office-client-deployment.md)
+ - [Validate device protection settings for Windows 10 or 11 PCs](m365bp-validate-settings-on-windows-10-pcs.md)
- [Review and edit device policies](m365bp-view-edit-create-mdb-policies.md) - [Manage device groups](m365bp-device-groups-mdb.md)
business-premium M365bp Secure Windows Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-secure-windows-devices.md
f1_keywords:
- 'O365E_BCSSetup4WindowsConfig' ms.localizationpriority: high Previously updated : 07/19/2022 Last updated : 08/16/2022 - MiniMaven search.appverid: - BCS160 - MET150 - MOE150
-description: "Learn about configuring the settings of the default device policy that any Windows device will receive upon signing in to their work or school account."
+description: "Learn how to secure your company's Windows devices using built-in settings."
# Secure Windows devices
-The objective here is to configure settings that are part of the default device policy for Windows 10 or 11. All users who connect a Windows device, including mobile devices and PCs, by signing in with their work account will automatically receive these settings. We recommend that you accept the default policy during setup and add policies later that target specific groups of users.
+The objective here is to configure settings that are part of the default device policy for Windows 10 or 11. All users who connect a Windows device, including mobile devices and computers, by signing in with their work account will automatically receive these settings. We recommend that you accept the default policy during setup and add policies later that target specific groups of users.
## Before you begin
For more information on how to upgrade Windows devices, see [Upgrade Windows dev
## Secure your Windows 10 and 11 devices
-By default all settings are **On**. The following settings are available: <br/><br/>
+By default all settings are **On**. The following settings are available:
-|Setting <br/> |Description <br/> |
+|Setting |Description |
|:--|:--|
-|Help protect PCs from viruses and other threats using Microsoft Defender Antivirus <br/> |Requires that Microsoft Defender Antivirus is turned on to protect PCs from the dangers of being connected to the internet. <br/> |
-|Help protect PCs from web-based threats in Microsoft Edge <br/> |Turns on settings in Edge that help protect users from malicious sites and downloads. <br/> |
-|Help protect files and folders on PCs from unauthorized access with BitLocker <br/> |BitLocker protects data by encrypting the computer hard drives and protect against data exposure if a computer is lost or stolen. For more information, see [BitLocker FAQ](/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions). <br/> |
-|Turn off device screen when idle for this amount of time <br/> |Makes sure that company data is protected if a user is idle. A user may be working in a public location, like a coffee shop, and step away or be distracted for just a moment, leaving their device vulnerable to random glances. This setting lets you control how long the user can be idle before the screen shuts off. <br/> |
+|Help protect computers from viruses and other threats using Microsoft Defender Antivirus |Requires that Microsoft Defender Antivirus is turned on to protect computers from the dangers of being connected to the internet. |
+|Help protect computers from web-based threats in Microsoft Edge |Turns on settings in Edge that help protect users from malicious sites and downloads. |
+|Help protect files and folders on computers from unauthorized access with BitLocker |BitLocker protects data by encrypting the computer hard drives and protect against data exposure if a computer is lost or stolen. For more information, see [BitLocker FAQ](/windows/security/information-protection/bitlocker/bitlocker-frequently-asked-questions). |
+|Turn off device screen when idle for this amount of time |Makes sure that company data is protected if a user is idle. A user may be working in a public location, like a coffee shop, and step away or be distracted for just a moment, leaving their device vulnerable to random glances. This setting lets you control how long the user can be idle before the screen shuts off. |
## Next objective
compliance Archive Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/archive-mailboxes.md
ms.localizationpriority: high
- Strat_O365_IP - M365-security-compliance
-description: "Learn about archive mailboxes to provide additional mailbox storage."
+description: "Learn about archive mailboxes to provide extra mailbox storage."
# Learn about archive mailboxes
-Mailbox archiving in Microsoft 365 (also called *In-Place Archiving*) provides users with additional mailbox storage space. After you turn on archive mailboxes, a user's current mailbox becomes their *primary mailbox* and an additional mailbox is created, called the *archive mailbox*. Both mailboxes are considered a user's mailbox for compliance features such as Content search from the Microsoft Purview compliance portal, Microsoft 365 retention, and Litigation Hold.
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+
+Mailbox archiving in Microsoft Purview is sometimes also called *In-Place Archiving* and provides users with extra mailbox storage space. After you turn on archive mailboxes, a user's current mailbox becomes their *primary mailbox* and an additional mailbox is created, called the *archive mailbox*. Both mailboxes are considered a user's mailbox for compliance features such as Content search from the Microsoft Purview compliance portal, Microsoft 365 retention, and Litigation Hold.
Users can access and store messages in their archive mailboxes by using Outlook and Outlook on the web. Users can also move or copy messages between their primary mailbox and their archive mailbox. They can also recover deleted items from the Recoverable Items folder in their archive mailbox by using the Recover Deleted Items tool.
-## Managing archive mailboxes with Messaging Records Management (MRM)
+## Managing archive mailboxes with messaging records management (MRM)
-Messages can also be moved to the archive mailbox by the [default Exchange retention policy](/exchange/security-and-compliance/messaging-records-management/default-retention-policy) from Messaging Records Management (MRM). This default policy is automatically assigned to every mailbox and does the following:
+Messages can also be moved to the archive mailbox by the [default Exchange retention policy](/exchange/security-and-compliance/messaging-records-management/default-retention-policy) from messaging records management (MRM). This default policy is automatically assigned to every mailbox and does the following:
- Moves items that are two years or older from a user's primary mailbox to their archive mailbox.
You can customize your organization's MRM policy with [retention tags](/exchange
After a user's archive mailbox is enabled, up to 100 GB of additional storage is available. If users need more storage space, enable auto-expanding archiving to provide up to 1.5 TB of additional storage in archive mailboxes. For more information, see [Learn about auto-expanding archiving](autoexpanding-archiving.md).
-## Licensing
-
-For a list of Outlook licenses that support archive mailboxes, see the references to In-Place Archiving in [Outlook license requirements for Exchange features](https://support.microsoft.com/office/46b6b7c5-c3ca-43e5-8424-1e2807917c99).
- ## Next steps See [Enable archive mailboxes in the Microsoft Purview compliance portal](enable-archive-mailboxes.md).
compliance Autoexpanding Archiving https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/autoexpanding-archiving.md
description: "Learn about auto-expanding archiving, which provides additional ar
# Learn about auto-expanding archiving
-In Office 365, archive mailboxes provide users with additional mailbox storage space. After a user's archive mailbox is enabled, up to 100 GB of additional storage is available. In the past, when the 100-GB storage quota was reached, organizations had to contact Microsoft to request additional storage space for an archive mailbox. That's no longer the case.
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
-The archiving feature in Microsoft 365 (called *auto-expanding archiving*) provides up to 1.5 TB of additional storage in archive mailboxes. When the storage quota in the archive mailbox is reached, Microsoft 365 automatically (and incrementally) increases the size of the archive until the archive mailbox reaches 1.5 TB.
+Archive mailboxes in Microsoft Purview provide users with additional mailbox storage space. After a user's archive mailbox is enabled, up to 100 GB of additional storage becomes available.
+
+This archiving feature in Microsoft Purview (called *auto-expanding archiving*) provides up to 1.5 TB of additional storage in archive mailboxes. When the storage quota in the archive mailbox is reached, Microsoft Purview automatically (and incrementally) increases the size of the archive until the archive mailbox reaches 1.5 TB.
For step-by-step instructions for turning on auto-expanding archiving, see [Enable auto-expanding archiving](enable-autoexpanding-archiving.md). > [!NOTE]
-> Auto-expanding archiving also supports shared mailboxes. To enable the archive for a shared mailbox, an Exchange Online Plan 2 license or an Exchange Online Plan 1 license with an Exchange Online Archiving license is required.
+> Auto-expanding archiving also supports shared mailboxes.
## How auto-expanding archiving works
-As previously explained, additional mailbox storage space is created when a user's archive mailbox is enabled. When auto-expanding archiving is enabled, Microsoft 365 periodically checks the size of the archive mailbox. When an archive mailbox gets close to its storage limit, Microsoft 365 automatically creates additional storage space for the archive. If the user runs out of this additional storage space, Microsoft 365 adds more storage space to the user's archive. This process continues until the user's archive reaches a size 1.5 TB. This process happens automatically, which means administrators don't have to request additional archive storage or manage auto-expanding archiving.
+As explained in the introduction, additional mailbox storage space is created when a user's archive mailbox is enabled. When auto-expanding archiving is enabled, Microsoft Purview periodically checks the size of the archive mailbox. When an archive mailbox gets close to its storage limit, additional storage space is automatically created for the archive. If the user runs out of this additional storage space, more storage space is automatically added to the user's archive. This process continues until the user's archive reaches a size 1.5 TB. This process happens automatically, which means administrators don't have to request additional archive storage or manage auto-expanding archiving.
Here's a quick overview of the process.
Here's a quick overview of the process.
Then, when the archive mailbox (including the Recoverable Items folder) reaches its storage quota, the archive mailbox is converted to an auto-expanding archive. Extra storage space is added until it reaches a maximum size of 1.5 TB. It can take up to 30 days for the additional storage space to be provisioned.
-3. Microsoft 365 automatically adds more storage space when necessary.
+3. Microsoft Purview automatically adds more storage space when necessary.
> [!IMPORTANT] > Auto-expanding archiving is supported only for mailboxes used for individual users (or shared mailboxes) with a growth rate that doesn't exceed 1 GB per day. A user's archive mailbox is intended for just that user. Using journaling, transport rules, or auto-forwarding rules to copy messages to an archive mailbox is not permitted. Microsoft reserves the right to deny additional archiving in instances where a user's archive mailbox is used to store archive data for other users or in other cases of the inappropriate use. ## What gets moved to the additional archive storage space?
-To make efficient use of auto-expanding archive storage, folders may get moved. Microsoft 365 determines which folders get moved when additional storage is added to the archive. Sometimes when a folder is moved, one or more subfolders are automatically created and items from the original folder are distributed to these folders to facilitate the moving process. When viewing the archive portion of the folder list in Outlook, these subfolders are displayed under the original folder. The naming convention that Microsoft 365 uses to name these subfolders is **\<folder name\>_yyyy (Created on mmm dd, yyyy h_mm)**, where:
+To make efficient use of auto-expanding archive storage, folders may get moved. Microsoft Purview determines which folders get moved when additional storage is added to the archive. Sometimes when a folder is moved, one or more subfolders are automatically created and items from the original folder are distributed to these folders to facilitate the moving process. When viewing the archive portion of the folder list in Outlook, these subfolders are displayed under the original folder. The naming convention that Microsoft 365 uses to name these subfolders is **\<folder name\>_yyyy (Created on mmm dd, yyyy h_mm)**, where:
- **yyyy** is the year the messages in the folder were received.
The following screenshots show a folder list before and after messages are moved
![Folder list of archive mailbox after auto-expanding archive is provisioned.](../media/c03c5f51-23fa-4fc2-b887-7e7e5cce30da.png) > [!NOTE]
-> As previously described, Microsoft 365 moves items to subfolders (and names them using the naming convention described above) to help distribute content to an auxiliary archive. But moving items to subfolders may not always be the case. Sometimes an entire folder may be moved to an auxiliary archive. In this case, the folder will retain its original name. It won't be apparent in the folder list in Outlook that the folder was moved to an auxiliary archive.
+> As previously described, Microsoft Purview moves items to subfolders (and names them using the naming convention described above) to help distribute content to an auxiliary archive. But moving items to subfolders may not always be the case. Sometimes an entire folder may be moved to an auxiliary archive. In this case, the folder will retain its original name. It won't be apparent in the folder list in Outlook that the folder was moved to an auxiliary archive.
## Outlook requirements for accessing items in an auto-expanded archive
compliance Change The Hold Duration For An Inactive Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/change-the-hold-duration-for-an-inactive-mailbox.md
description: "After an Office 365 mailbox is made inactive, change the duration
# Change the hold duration for an inactive mailbox
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ An [inactive mailbox](inactive-mailboxes-in-office-365.md) is mailbox state that is used to retain a former employee's email after they leave your organization. A mailbox becomes inactive when an applicable hold is applied to it before the Microsoft 365 user object is deleted. The following types of holds will initiate the creation of an inactive mailbox upon user account deletion: - [Microsoft 365 retention policies and labels](retention.md) with retain or retain and delete settings
In-Place Holds have been retired and can no longer be modified. If an inactive m
Conversely, any archive policies (MRM retention tags configured with a **MoveToArchive** action) that are included in the MRM retention policy assigned to an inactive mailbox are ignored. That means items in an inactive mailbox that are tagged with an archive policy remain in the primary mailbox when the retention period expires. They're not moved to the archive mailbox or to the Recoverable Items folder in the archive mailbox. They will be retained indefinitely. > [!NOTE]
- > Applying an Exchange retention policy (the Messaging Records Management, or MRM, feature in Exchange Online) does not create an inactive mailbox when the user account is deleted.
+ > Applying an Exchange retention policy (the messaging records management, or MRM, feature in Exchange Online) does not create an inactive mailbox when the user account is deleted.
- **As with regular mailboxes, the Managed Folder Assistant (MFA) also processes inactive mailboxes.** In Exchange Online, the MFA processes mailboxes approximately once every seven days. After you change the hold duration for an inactive mailbox, you can use the **Start-ManagedFolderAssistant** cmdlet to immediately start processing the new hold duration for the inactive mailbox. Run the following command.
compliance Create A Custom Sensitive Information Type https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-a-custom-sensitive-information-type.md
For a scanned item to satisfy rule criteria, the number of unique instances of a
For example, if you want the rule to trigger a match when at least 500 unique instances of a SIT are found in a single item, set the **min** value to `500` and the **max** value to `Any`.
+> [!NOTE]
+> We support up to 100 exact data match (EDM) evaluations. Policies that use EDM SITs should not be written with a **min** or **max** instance count value greater than 100.
+ > [!NOTE] > Microsoft 365 Information Protection supports double byte character set languages for: >
compliance Create And Manage Inactive Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/create-and-manage-inactive-mailboxes.md
description: "Create and manage inactive mailboxes that retain the contents of d
# Create and manage inactive mailboxes
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ Inactive mailboxes let you retain former employees' email after they leave your organization and can be accessed by authorized people who have been granted [eDiscovery permissions](assign-ediscovery-permissions.md) for compliance or legal reasons. For example, administrators, compliance officers, and records managers who can then use Content Search to search and export the contents of an inactive mailbox. Inactive mailboxes can't receive email and aren't displayed in your organization's shared address book or other lists. For more information about inactive mailboxes, see [Learn about inactive mailboxes](inactive-mailboxes-in-office-365.md).
For more information about inactive mailboxes, see [Learn about inactive mailbox
Making a mailbox inactive requires a hold on the mailbox, and then deleting the mailbox or corresponding user account.
-To make a mailbox inactive, it must be assigned an Exchange Online Plan 2 license (or an Exchange Online Plan 1 license with an Exchange Online Archiving add-on license) so that a hold can be applied to the mailbox before it's deleted. After the user account is deleted, any Exchange Online license associated with the user account will be available to assign to a new user.
+To make a mailbox inactive, it must be [licensed correctly](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#email-archiving) so that a hold can be applied to the mailbox before it's deleted. After the user account is deleted, any Exchange Online license associated with the user account will be available to assign to a new user.
We recommend you use Microsoft 365 retention to apply the hold on the mailbox. Other methods are covered in [Learn about inactive mailboxes](inactive-mailboxes-in-office-365.md).
compliance Data Classification Content Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-content-explorer.md
Content explorer shows a current snapshot of the items that have a sensitivity l
### Sensitive information types
-A [DLP policy](dlp-learn-about-dlp.md) can help protect sensitive information, which is defined as a **sensitive information type**. Microsoft 365 includes [definitions for many common sensitive information types](sensitive-information-type-entity-definitions.md) from across many different regions that are ready for you to use. For example, a credit card number, bank account numbers, national ID numbers, and Windows Live ID service numbers.
+A [DLP policy](dlp-learn-about-dlp.md) can help protect sensitive information, which is defined as a **sensitive information type**. Microsoft 365 includes [definitions for many common sensitive information types](sensitive-information-type-entity-definitions.md) from across many different regions that are ready for you to use. For example, a credit card number, bank account numbers, and national ID numbers.
### Sensitivity labels
compliance Delete An Inactive Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/delete-an-inactive-mailbox.md
description: When you no longer need to preserve the contents of a Microsoft 365
# Delete an inactive mailbox
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ An inactive mailbox is used to preserve a former employee's email after they leave your organization. When you no longer need to preserve the contents of an inactive mailbox, you can permanently delete the inactive mailbox by removing the hold. Also, it's possible that multiple holds might be placed on an inactive mailbox. For example, an inactive mailbox might be placed on Litigation Hold and on one or more In-Place Holds. Additionally, Microsoft 365 retention might be applied to the inactive mailbox. You have to remove all holds and retention policies from an inactive mailbox to delete it. After you remove the holds and retention policies, the inactive mailbox is marked for deletion and is permanently deleted after it's processed. > [!IMPORTANT]
compliance Dlp Configure Endpoint Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-configure-endpoint-settings.md
You can use this logic to construct your exclusion paths for Windows 10 devices:
- Valid file path that ends with `\`, which means only files directly under folder. <br/>For example: `C:\Temp\` -- Valid file path that ends with `\*`, which means only files under subfolders, besides the files directly under the folder. <br/>For example: `C:\Temp\*`
+- Valid file path that ends with `\*`, which means only files under subfolders. Files directly under the folder are not excluded. <br/>For example: `C:\Temp\*`
- Valid file path that ends without `\` or `\*`, which means all files directly under folder and all subfolders. <br/>For example: `C:\Temp`
compliance Dlp On Premises Scanner Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-on-premises-scanner-get-started.md
Here's a list of applicable role groups that are in preview. To learn more about
1. Open the [Data loss prevention page](https://compliance.microsoft.com/datalossprevention?viewid=policies) in the Microsoft Purview compliance portal and select **Alerts**.
-2. Refer to the procedures in [How to configure and view alerts for your DLP policies](dlp-configure-view-alerts-policies.md) to view alerts for your Endpoint DLP policies.
+2. Refer to the procedures in [How to configure and view alerts for your DLP policies](dlp-configure-view-alerts-policies.md) to view alerts for your on-premises DLP policies.
### Viewing DLP on-premises scanner in activity explorer and audit log
compliance Dlp Share Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/dlp-share-alerts.md
+
+ Title: "Share DLP alerts"
+f1.keywords:
+- CSH
+++ Last updated :
+audience: ITPro
+
+f1_keywords:
+- 'ms.o365.cc.DLPLandingPage'
+
+ms.localizationpriority: medium
+
+- M365-security-compliance
+- SPO_Content
+search.appverid:
+- MET150
+
+- seo-marvel-apr2020
+- admindeeplinkCOMPLIANCE
+description: Learn how to share data loss prevention alerts to users with minimal permissions for investigation.
++
+# Share data loss prevention alerts (preview)
+
+Users with the [appropriate permissions](dlp-configure-view-alerts-policies.md#roles) can view Microsoft Purview Data Loss Prevention (DLP) alerts in the DLP Alerts console. But, as alerts are triaged and investigated, you may need to share them with other users who don't, and shouldn't, have full permissions to DLP and the alerts console.
+
+You can share an alert with users that you give limited permissions to using the procedures in this article.
+
+## Before you begin
+
+If you aren't familiar with DLP Alerts, see [Configure and view alerts for data loss prevention policies](/microsoft-365/compliance/dlp-configure-view-alerts-policies).
+
+In this procedure, you need to create a custom role group for Purview. If you haven't worked with permissions, roles and role groups in Microsoft Purview, see [Permissions in the Microsoft Purview compliance portal](/microsoft-365/compliance/microsoft-365-compliance-center-permissions)
+
+## Configure DLP Alert urls for review
+
+1. Open the [Microsoft Purview compliance portal](https://compliance.microsoft.com) with an account that has Global Admin permissions.
+
+1. Create a [Custom Role Group](/microsoft-365/compliance/microsoft-365-compliance-center-permissions#create-a-custom-role-group) for the users you want to share alerts with. For example `DLPAlertInvestigator`. Add these roles to the group:
+ 1. **View-Only DLP Compliance Management** - required.
+ 1. **Data Classification Content Viewer** - required.
+ 1. **Preview** - *this role is optional*, assign this if the reviewer needs to see the source content.
+
+1. Add the users you the custom role group you just created, in this example `DLPAlertInvestigator`.
+
+1. Open the **DLP Alerts** tab and select the alert you want to share. This opens the flyout pane.
+
+1. Get the **Alert ID** and **Time detected** values for the alert.
+
+![Image showing details of a DLP alert](../media/dlp-alert-details1.png)
+
+6. The value in the **Time detected** field is the local time. You need to convert that value to UTC time for use in the `creationtime` parameter. There are a number of local to UTC time converters available via an internet search.
+
+7. Construct the shareable URL in this format:
+
+`<compliance-portal-domain>/datalossprevention/alerts/eventdeeplink?eventid={eventId}&creationtime={creationTime}`
+
+For example:
+
+`compliance.microsoft.com/datalossprevention/alerts/eventdeeplink?eventid=1eae3e53-c045-1c9b-ee00-08da7a6751dc&creationtime=2022-08-10T12:30:00Z`
+
+In this example, the **Time detected** value is **August 9, 2022 5:30 PM** Pacific Daylight Time. This converts to **August 10, 12:30 AM** UTC or `2022-08-10T12:30:00Z`
+
+8. You can share this link with people in the group you created, they'll be able to access the alert for review and investigation.
+
compliance Enable Archive Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/enable-archive-mailboxes.md
description: "Learn how to enable or disable archive mailboxes to support your o
# Enable archive mailboxes in the Microsoft Purview compliance portal
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ Archiving in Microsoft 365 (also called *In-Place Archiving*) provides users with more mailbox storage space. For more information, see [Learn about archive mailboxes](archive-mailboxes.md). Use the information in this article to enable or disable an archive mailbox in the Microsoft Purview compliance portal, or by using PowerShell. Also learn how to run an automated diagnostic check on a user's archive mailbox to identify any problems and suggested resolutions.
compliance Enable Autoexpanding Archiving https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/enable-autoexpanding-archiving.md
# Enable auto-expanding archiving
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ You can use the Exchange Online auto-expanding archiving feature to enable additional storage space for archive mailboxes. When auto-expanding archiving is turned on, additional storage space is automatically added to a user's archive mailbox until it reaches the storage limit of 1.5 TB. You can turn on auto-expanding archiving for everyone in your organization or just for specific users. For more information about auto-expanding archiving, see [Learn about auto-expanding archiving](autoexpanding-archiving.md). ## Before you enable auto-expanding archiving -- After you turn on auto-expanding archiving for your organization or for a specific user, it can't be turned off. Additionally, administrators can't adjust the storage quota for auto-expanding archiving.
+- Understand the following restrictions:
+
+ - After you turn on auto-expanding archiving for your organization or for a specific user, it can't be turned off. Administrators also can't adjust the storage quota for auto-expanding archiving.
+
+ - Auto-expanding archiving prevents you from recovering or restoring an [inactive mailbox](inactive-mailboxes-in-office-365.md#what-are-inactive-mailboxes). That means if you enable auto-expanding archiving for a mailbox and the mailbox is made inactive at a later date, you won't be able to [recover the inactive mailbox](recover-an-inactive-mailbox.md) (by converting it to an active mailbox) or [restore it](restore-an-inactive-mailbox.md) (by merging the contents to an existing mailbox).
+
+ If auto-expanding archiving is enabled on an inactive mailbox, the only way to recover data is by using the Content search tool in the Microsoft Purview compliance portal to export the data from the mailbox and import to another mailbox. For more information, see the [Inactive mailboxes and auto-expanding archives](inactive-mailboxes-in-office-365.md#inactive-mailboxes-and-auto-expanding-archives).
- You must be a global administrator in your organization or a member of the Organization Management role group in your Exchange Online organization to enable auto-expanding archiving. Alternately, you have to be a member of a role group that's assigned the Mail Recipients role to enable auto-expanding archiving for specific users. -- A user's archive mailbox has to be enabled before you can enable auto-expanding archiving. A user must be assigned an Exchange Online Plan 2 license to enable the archive mailbox. If a user is assigned an Exchange Online Plan 1 license, you would have to assign them a separate Exchange Online Archiving license to enable their archive mailbox. See [Enable archive mailboxes](enable-archive-mailboxes.md).
+- A user's mailbox must already be [enabled for archive](enable-archive-mailboxes.md) before you can enable auto-expanding archiving.
- After you turn on auto-expanding archiving, an archive mailbox is converted to an auto-expanding archive when the archive mailbox (including the Recoverable Items folder) reaches 90 GB. It can take up to 30 days for the additional storage space to be provisioned. -- You can also use PowerShell to enable archive mailboxes. See the [More information](#more-information) section for an example of the PowerShell command that you can use to enable archive mailboxes for all users in your organization.--- Auto-expanding archiving also supports shared mailboxes. To enable the archive for a shared mailbox, an Exchange Online Plan 2 license or an Exchange Online Plan 1 license with an Exchange Online Archiving license is required.--- Auto-expanding archiving prevents you from recovering or restoring an [inactive mailbox](inactive-mailboxes-in-office-365.md#what-are-inactive-mailboxes). That means if you enable auto-expanding archiving for a mailbox and the mailbox is made inactive at a later date, you won't be able to [recover the inactive mailbox](recover-an-inactive-mailbox.md) (by converting it to an active mailbox) or [restore it](restore-an-inactive-mailbox.md) (by merging the contents to an existing mailbox). If auto-expanding archiving is enabled on an inactive mailbox, the only way to recover data is by using the Content search tool in the Microsoft Purview compliance portal to export the data from the mailbox and import to another mailbox. For more information, see the "Inactive mailboxes and auto-expanding archives" section in [Learn about inactive mailboxes](inactive-mailboxes-in-office-365.md#inactive-mailboxes-and-auto-expanding-archives).
+- Auto-expanding archiving also supports shared mailboxes.
-- You can't use the Exchange admin center or the Microsoft Purview compliance portal to enable auto-expanding archiving. You have to use Exchange Online PowerShell. To connect to Exchange Online PowerShell, see [Connect to Exchange Online PowerShell](/powershell/exchange/connect-to-exchange-online-powershell).
+- You can't use the Exchange admin center or the Microsoft Purview compliance portal to enable auto-expanding archiving. You must use Exchange Online PowerShell.
## Enable auto-expanding archiving for your entire organization
compliance Encryption Azure Ad Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption-azure-ad-configuration.md
+
+ Title: "Azure AD configuration for content encrypted by Microsoft Purview Information Protection"
+f1.keywords:
+- NOCSH
+++ Last updated :
+audience: Admin
++
+ms.localizationpriority: high
+
+description: How to configure Azure AD cross-tenant access settings and Conditional Access policies for content encrypted by Microsoft Purview Information Protection.
++
+# Azure AD configuration for encrypted content
+
+If you protect sensitive items such as emails and documents by using encryption from the Azure Rights Management Service from [Microsoft Purview Information Protection](information-protection.md), there are some Azure Active Directory (Azure AD) configurations that can prevent authorized access to this encrypted content.
+
+Similarly, if your users receive encrypted email from another organization or collaborate with other organizations that encrypt documents by using the Azure Rights Management Service, your users might not be able to open that email or document because of how their Azure AD is configured.
+
+For example:
+
+- A user can't open encrypted email sent from another organization. Or, a user reports that the recipients in another organization can't open an encrypted email that they sent them.
+
+- Your organization collaborates with another organization on a joint project, and project documents are protected by encrypting them, granting access by using groups in Azure AD. Users can't open the documents encrypted by users in the other organization.
+
+- Users can successfully open an encrypted document when they are in the office, but can't when they try to access this document remotely and they're prompted for multi-factor authentication (MFA).
+
+To ensure access to the encryption service isn't inadvertently blocked, use the following sections to help configure your organization's Azure AD, or relay the information to an Azure AD administrator in another organization. Without access to this service, users can't be authenticated and authorized to open encrypted content.
+
+## Cross-tenant access settings and encrypted content
+
+By default, there's nothing to configure for cross-tenant authentication to work when users protect content by using encryption from the Azure Rights Management Service. However, your organization can restrict access by using Azure AD [External Identities cross-tenant access settings](/azure/active-directory/external-identities/cross-tenant-access-overview). Conversely, another organization can also configure these settings to restrict access with users in your organization. These settings affect opening any encrypted items, which include encrypted emails and encrypted documents.
+
+For example, another organization might have settings configured that prevent their users from opening content encrypted by your organization. In this scenario, until their Azure AD admin reconfigures their cross-tenant settings, an external user attempting to open that content will see a message that informs them **Access is blocked by the organization** with an email address to contact to request access.
+
+Whenever cross-tenant access settings restrict access by applications, they must be configured to allow access to **Microsoft Azure Information Protection**, which has the following an app ID:
+
+````plaintext
+00000012-0000-0000-c000-000000000000
+````
+
+If this access isn't allowed, users can't be authenticated and authorized to open encrypted content. This configuration can be set as a default setting and as an organizational setting:
+
+- To permit sharing of encrypted content with another organization, create an inbound setting that allows access to Microsoft Azure Information Protection (ID: 00000012-0000-0000-c000-000000000000).
+
+- To permit access to encrypted content that users receive from other organizations, create an outbound setting that allows access to Microsoft Azure Information Protection (ID: 00000012-0000-0000-c000-000000000000)
+
+When these settings are configured for Microsoft Azure Information Protection, the application displays **Microsoft Rights Management Services**.
+
+For instructions to configure these cross-tenant access settings, see [Configure cross-tenant access settings for B2B collaboration](/azure/active-directory/external-identities/cross-tenant-access-settings-b2b-collaboration).
+
+If you have also configured Azure AD Conditional Access policies that require multi-factor authentication (MFA) for users, see the following section how to configure Conditional Access for encrypted content.
+
+## Conditional Access policies and encrypted documents
+
+If your organization has implemented [Azure Active Directory Conditional Access policies](/azure/active-directory/conditional-access/overview) that include **Microsoft Azure Information Protection** and the policy extends to external users who need to open documents encrypted by your organization:
+
+- For external users who have an Azure AD account in their own tenant, we recommend you use [External Identities cross-tenant access settings](/azure/active-directory/external-identities/cross-tenant-access-overview) to configure trust settings for MFA claims from one, many, or all external Azure AD organizations.
+
+- For external users not covered by the previous entry, for example, users who don't have an Azure AD account or you haven't configured cross-tenant access settings for trust settings, these external users must have a guest account in your tenant.
+
+Without one of these configurations, external users won't be able to open the encrypted content and will see an error message. The message text might inform them that their account needs to be added as an external user in the tenant, with the incorrect instruction for this scenario to **Sign out and sign in again with a different Azure Active Directory user account**.
+
+If you can't meet these configuration requirements for external users who need to open content encrypted by your organization, you must either remove Microsoft Azure Information Protection from the Conditional Access policies, or exclude external users from the policies.
+
+For more information, see the frequently asked question, [I see Azure Information Protection is listed as an available cloud app for conditional accessΓÇöhow does this work?](/azure/information-protection/faqs#i-see-azure-information-protection-is-listed-as-an-available-cloud-app-for-conditional-accesshow-does-this-work)
+
+## Guest accounts for external users to open encrypted documents
+
+You might need guest accounts in your Azure AD tenant for external users to open documents encrypted by your organization. Options to create the guest accounts:
+
+- Create these guest accounts yourself. You can specify any email address that these users already use. For example, their Gmail address.
+
+ The advantage of this option is that you can restrict access and rights to specific users by specifying their email address in the encryption settings. The downside is the administration overhead for the account creation and coordination with the label configuration.
+
+- Use [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration) so that guest accounts are automatically created when your users share links.
+
+ The advantage of this option is minimum administrative overhead because the accounts are created automatically, and simpler label configuration. For this scenario, you must select the encryption option [Add any authenticated user](encryption-sensitivity-labels.md#requirements-and-limitations-for-add-any-authenticated-users) because you won't know the email addresses in advance. The downside is that this setting doesn't let you restrict access and usage rights to specific users.
+
+External users can also use a Microsoft account to open encrypted documents when they use Windows and Microsoft 365 Apps ([formerly Office 365 apps](/deployoffice/name-change)) or the standalone edition of Office 2019. More recently supported for other platforms, Microsoft accounts are also supported for opening encrypted documents on macOS (Microsoft 365 Apps, version 16.42+), Android (version 16.0.13029+), and iOS (version 2.42+).
+
+For example, a user in your organization shares an encrypted document with a user outside your organization, and the encryption settings specify a Gmail email address for the external user. This external user can create their own Microsoft account that uses their Gmail email address. Then, after signing in with this account, they can open the document and edit it, according to the usage restrictions specified for them. For a walkthrough example of this scenario, see [Opening and editing the protected document](/azure/information-protection/secure-collaboration-documents#opening-and-editing-the-protected-document).
+
+> [!NOTE]
+> The email address for the Microsoft account must match the email address that's specified to restrict access for the encryption settings.
+
+When a user with a Microsoft account opens an encrypted document in this way, it automatically creates a guest account for the tenant if a guest account with the same name doesn't already exist. When the guest account exists, it can then be used to open documents in SharePoint and OneDrive by using Office on the web, in addition to opening encrypted documents from the supported desktop and mobile Office apps.
+
+However, the automatic guest account is not created immediately in this scenario, because of replication latency. If you specify personal email addresses as part of your encryption settings, we recommend that you create corresponding guest accounts in Azure Active Directory. Then let these users know that they must use this account to open an encrypted document from your organization.
+
+> [!TIP]
+> Because you can't be sure that external users will be using a supported Office client app, sharing links from SharePoint and OneDrive after creating guest accounts (for specific users) or when you use [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration-preview) (for any authenticated user) is a more reliable method to support secure collaboration with external users.
+
+## Next steps
+
+If you use [sensitivity labels](sensitivity-labels.md) to encrypt documents and emails, you might be interested in [Support for external users and labeled content](sensitivity-labels-office-apps.md#support-for-external-users-and-labeled-content) to understand which label settings apply across tenants.
+
+If you're interested to learn how and when the encryption service is accessed, see [Walkthrough of how Azure RMS works: First use, content protection, content consumption](/azure/information-protection/how-does-it-work#walkthrough-of-how-azure-rms-works-first-use-content-protection-content-consumption).
++
compliance Filter Data When Importing Pst Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/filter-data-when-importing-pst-files.md
description: "Learn how to filter data using the intelligent import feature in t
# Filter data when importing PST files
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ Use the new Intelligent Import feature in the Microsoft 365 Import service to filter the items in PST files that actually get imported to the target mailboxes. Here's how it works: - After you create and submit a PST import job, PST files are uploaded to an Azure storage area in the Microsoft cloud.
compliance Importing Pst Files To Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/importing-pst-files-to-office-365.md
description: Learn how to use the Import service in the Microsoft Purview compli
# Learn about importing your organization's PST files
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ > [!NOTE] > This article is for administrators. Are you trying to import PST files to your own mailbox? See [Import email, contacts, and calendar from an Outlook .pst file](https://go.microsoft.com/fwlink/p/?LinkID=785075).
compliance Inactive Mailboxes In Office 365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/inactive-mailboxes-in-office-365.md
description: Learn how to retain mailbox content for former employees by turning
# Learn about inactive mailboxes
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ Your organization might need to retain former employees' email after they leave the organization. Depending on your organization's retention requirements, you might need to retain mailbox content for a few months or years after employment ends, or you might need to retain mailbox content indefinitely. Regardless of how long you need to retain email, you can create inactive mailboxes to retain the mailbox of former employees. ## What are inactive mailboxes?
An inactive mailbox that's configured with an auto-expanding archive can't be re
## Inactive mailboxes and Exchange MRM retention policies
-Applying an Exchange retention policy (the Messaging Records Management, or MRM, feature in Exchange Online) does not create an inactive mailbox when the user account is deleted.
+Applying an Exchange retention policy (the messaging records management, or MRM, feature in Exchange Online) does not create an inactive mailbox when the user account is deleted.
However, if this MRM retention policy was applied to a mailbox before it went inactive, any deletion policies (MRM retention tags configured with a **Delete** action) will continue to be processed on the inactive mailbox. That means items that are tagged with an MRM deletion policy will be moved to the [Recoverable Items folder](/exchange/security-and-compliance/recoverable-items-folder/recoverable-items-folder) when the retention period expires. Those items are purged from the inactive mailbox when the hold duration expires. If a hold duration isn't specified for the inactive mailbox, items in the Recover Items folder will be retained indefinitely.
compliance Plan For Security And Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/plan-for-security-and-compliance.md
Orient yourself to the information protection capabilities in the Information Pr
After setting up your Microsoft 365 subscription, take note of your starting score. Secure Score provides configuration suggestions that you can take to increase your score. The goal is to be aware of opportunities that you can take to protect your environment which won't negatively affect the productivity of your users. -- [Introducing the Office 365 Secure Score](../security/defender/microsoft-secure-score.md)
+- [Microsoft Secure Score](../security/defender/microsoft-secure-score.md)
## Step 3: Plan access protection for identity and devices
compliance Recover An Inactive Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/recover-an-inactive-mailbox.md
description: Learn how to recover the contents of an inactive mailbox in Office
# Recover an inactive mailbox
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ An inactive mailbox (which is a type of soft-deleted mailbox) is used to preserve a former employee's email after they leave your organization. If that employee returns to your organization or if another employee takes on the job responsibilities of the former employee, there are two ways that you can make the contents of the inactive mailbox available to a user: - **Recover an inactive mailbox.** If the former employee returns to your organization, or if a new employee is hired to take on the job responsibilities of the former employee, you can recover the contents of the inactive mailbox. This method converts the inactive mailbox to a new, active mailbox that contains the contents of the inactive mailbox. After it's recovered, the inactive mailbox no longer exists. The procedures in this article describe this method.
compliance Restore An Inactive Mailbox https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/restore-an-inactive-mailbox.md
# Restore an inactive mailbox
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ An inactive mailbox (which is a type of soft-deleted mailbox) is used to retain a former employee's email after they leave your organization. If another employee takes on the job responsibilities of the departed employee or if that employee returns to your organization, there are two ways that you can make the contents of the inactive mailbox available to a user: - **Restore an inactive mailbox** If another employee takes on the job responsibilities of the departed employee, or if another user needs access to the contents of the inactive mailbox, you can restore (or merge) the contents of the inactive mailbox to an existing mailbox. You can also restore the archive from an inactive mailbox. After it's restored, the inactive mailbox is preserved and is retained as an inactive mailbox. This article describes the procedures for restoring an inactive mailbox.
compliance Sensitive Information Type Entity Definitions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitive-information-type-entity-definitions.md
This article is a list of all sensitive information type (SIT) entity definition
- [New Zealand social welfare number](sit-defn-new-zealand-social-welfare-number.md) - [Norway identification number](sit-defn-norway-identification-number.md) - [Norway physical addresses](sit-defn-norway-physical-addresses.md)
+- [Philippines passport number](sit-defn-philippines-passport-number.md)
- [Philippines unified multi-purpose identification number](sit-defn-philippines-unified-multi-purpose-identification-number.md) - [Poland driver's license number](sit-defn-poland-drivers-license-number.md) - [Poland identity card](sit-defn-poland-identity-card.md)
This article is a list of all sensitive information type (SIT) entity definition
- [Portugal passport number](sit-defn-portugal-passport-number.md) - [Portugal physical addresses](sit-defn-portugal-physical-addresses.md) - [Portugal tax identification number](sit-defn-portugal-tax-identification-number.md)
+- [Qatari identification card number](sit-defn-qatari-id-card-number.md)
- [Romania driver's license number](sit-defn-romania-drivers-license-number.md) - [Romania passport number](sit-defn-romania-passport-number.md) - [Romania personal numeric code (CNP)](sit-defn-romania-personal-numeric-code.md)
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
This means that if you share documents with another organization that uses diffe
### Sharing encrypted documents with external users
-In addition to restricting access to users in your own organization, you can extend access to any other user who has an account in Azure Active Directory. However, if your organization uses Conditional Access policies, see the [next section](#conditional-access-policies) for additional considerations.
+Although you can restrict access to users in your own organization, you can also extend access to any other user who has an account in Azure Active Directory (Azure AD). By default, these external users will be authenticated without any additional configuration. However, there might be additional configuration required for Azure AD [External Identities cross-tenant access settings](/azure/active-directory/external-identities/cross-tenant-access-overview) and [Conditional Access](/azure/active-directory/conditional-access/overview).
-All Office apps and other [RMS-enlightened application](/azure/information-protection/requirements-applications#rms-enlightened-applications) can open encrypted documents after the user has successfully authenticated.
-
-If external users do not have an account in Azure Active Directory, they can authenticate by using guest accounts in your tenant. These guest accounts can also be used to access shared documents in SharePoint or OneDrive when you have [enabled sensitivity labels for Office files in SharePoint and OneDrive](sensitivity-labels-sharepoint-onedrive-files.md):
--- One option is to create these guest accounts yourself. You can specify any email address that these users already use. For example, their Gmail address.
-
- The advantage of this option is that you can restrict access and rights to specific users by specifying their email address in the encryption settings. The downside is the administration overhead for the account creation and coordination with the label configuration.
--- Another option is to use [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration) so that guest accounts are automatically created when your users share links.
-
- The advantage of this option is minimum administrative overhead because the accounts are created automatically, and simpler label configuration. For this scenario, you must select the encryption option [Add any authenticated user](encryption-sensitivity-labels.md#requirements-and-limitations-for-add-any-authenticated-users) because you won't know the email addresses in advance. The downside is that this setting doesn't let you restrict access and usage rights to specific users.
-
-External users can also use a Microsoft account to open encrypted documents when they use Windows and Microsoft 365 Apps ([formerly Office 365 apps](/deployoffice/name-change)) or the standalone edition of Office 2019. More recently supported for other platforms, Microsoft accounts are also supported for opening encrypted documents on macOS (Microsoft 365 Apps, version 16.42+), Android (version 16.0.13029+), and iOS (version 2.42+). For example, a user in your organization shares an encrypted document with a user outside your organization, and the encryption settings specify a Gmail email address for the external user. This external user can create their own Microsoft account that uses their Gmail email address. Then, after signing in with this account, they can open the document and edit it, according to the usage restrictions specified for them. For a walkthrough example of this scenario, see [Opening and editing the protected document](/azure/information-protection/secure-collaboration-documents#opening-and-editing-the-protected-document).
-
-> [!NOTE]
-> The email address for the Microsoft account must match the email address that's specified to restrict access for the encryption settings.
+If external users don't have an account in Azure AD, they can authenticate by using guest accounts in your tenant. These guest accounts can also be used to access shared documents in SharePoint or OneDrive when you have [enabled sensitivity labels for Office files in SharePoint and OneDrive](sensitivity-labels-sharepoint-onedrive-files.md).
-When a user with a Microsoft account opens an encrypted document in this way, it automatically creates a guest account for the tenant if a guest account with the same name doesn't already exist. When the guest account exists, it can then be used to open documents in SharePoint and OneDrive by using Office on the web, in addition to opening encrypted documents from the supported desktop and mobile Office apps.
+For more information about the optional Azure AD features and using guest accounts for authentication requirements, see [Azure AD configuration for encryption content](encryption-azure-ad-configuration.md).
-However, the automatic guest account is not created immediately in this scenario, because of replication latency. If you specify personal email addresses as part of your label encryption settings, we recommend that you create corresponding guest accounts in Azure Active Directory. Then let these users know that they must use this account to open an encrypted document from your organization.
-
-> [!TIP]
-> Because you can't be sure that external users will be using a supported Office client app, sharing links from SharePoint and OneDrive after creating guest accounts (for specific users) or when you use [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration-preview) (for any authenticated user) is a more reliable method to support secure collaboration with external users.
-
-### Conditional Access policies
-
-If your organization has implemented [Azure Active Directory Conditional Access policies](/azure/active-directory/conditional-access/overview), check the configuration of those policies. If the policies include **Microsoft Azure Information Protection** and the policy extends to external users, those external users must have a guest account in your tenant even if they have an Azure AD account in their own tenant.
-
-Without this guest account, they can't open the encrypted document and see an error message. The message text might inform them that their account needs to be added as an external user in the tenant, with the incorrect instruction for this scenario to **Sign out and sign in again with a different Azure Active Directory user account**.
-
-If you can't create and configure guest accounts in your tenant for external users who need to open documents that are encrypted by your labels, you must either remove Azure Information Protection from the Conditional Access policies, or exclude external users from the policies.
-
-For more information about Conditional Access and Azure Information Protection, the encryption service used by sensitivity labels, see the frequently asked question, [I see Azure Information Protection is listed as an available cloud app for conditional accessΓÇöhow does this work?](/azure/information-protection/faqs#i-see-azure-information-protection-is-listed-as-an-available-cloud-app-for-conditional-accesshow-does-this-work)
+All Office apps and other [RMS-enlightened application](/azure/information-protection/requirements-applications#rms-enlightened-applications) can open encrypted documents after the user has successfully authenticated.
## When Office apps apply content marking and encryption
compliance Set Up An Archive And Deletion Policy For Mailboxes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/set-up-an-archive-and-deletion-policy-for-mailboxes.md
ms.assetid: ec3587e4-7b4a-40fb-8fb8-8aa05aeae2ce
- seo-marvel-apr2020 - admindeeplinkEXCHANGE
-description: "How to create a custom Messaging Records Management (MRM) archiving and deletion policy to automatically move items to a user's archive mailbox."
+description: "How to create a custom messaging records management (MRM) archiving and deletion policy to automatically move items to a user's archive mailbox."
# Customize an archive and deletion policy for mailboxes in your organization Microsoft Purview admins can create an archiving and deletion policy that automatically moves items to a user's [archive mailbox](archive-mailboxes.md) and automatically deletes items from the mailbox.
-You do this by creating a Messaging Records Management (MRM) retention policy that you then assign to mailboxes. This policy moves items to a user's archive mailbox after a specified period of time and also deletes items from the mailbox after they reach a certain age limit.
+You do this by creating a messaging records management (MRM) retention policy that you then assign to mailboxes. This policy moves items to a user's archive mailbox after a specified period of time and also deletes items from the mailbox after they reach a certain age limit.
The actual rules that determine what items are moved or deleted and when that happens are called retention tags. Retention tags are linked to an MRM retention policy, that in turn is assigned to a user's mailbox. A retention tag applies retention settings to individual messages and folders in a user's mailbox. It defines how long a message remains in the mailbox and what action is taken when the message reaches the specified retention age. When a message reaches its retention age, it's either moved to the user's archive mailbox or it's deleted.
compliance Sit Create Edm Sit Classic Ux Workflow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-create-edm-sit-classic-ux-workflow.md
+
+ Title: "Create exact data match sensitive information type workflow classic experience"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++ Last updated :
+ms.localizationpriority: medium
+
+- M365-security-compliance
+search.appverid:
+- MOE150
+- MET150
+description: Get started creating exact data match based sensitive information types using the classic UX workflow.
+++
+# Create exact data match sensitive information type workflow classic experience
+
+Creating and making an exact data match (EDM) based sensitive information type (SIT) available is a multi-phase process. They can be used in Microsoft Purview data loss prevention policies, auto-labeling, eDiscovery and certain content governance tasks. This article outlines the workflow and links to the procedures for each phase using the classic experience.
+
+## Applies to
+
+- Classic experience
+
+If you want to create an EDM SIT using the new experience see, [Create EDM SIT new experience workflow ](sit-create-edm-sit-unified-ux-workflow.md).
+
+## Before you begin
+
+Make sure you review:
+
+- [Learn about EDM based SITs](sit-learn-about-exact-data-match-based-sits.md)
+- [Get started with exact data match based sensitive information types overview](sit-get-started-exact-data-match-based-sits-overview.md)
+
+## The work flow at a glance
+
+![exact data match workflow phases](..\media\swimlane_edm_process.png)
++
+|Phase|What's needed|
+|||
+|[Phase 1: Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md#export-source-data-for-exact-data-match-based-sensitive-information-type)|- Read access to the sensitive data|
+|[Phase 2: Create the schema for exact data match based sensitive information types](sit-get-started-exact-data-match-create-schema.md#create-the-schema-for-exact-data-match-based-sensitive-information-types)|- Access to the sensitive information type wizard in the compliance portal </br>- access to the [Microsoft 365 admin center via Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell) |
+|[Phase 3: Hash and upload the sensitive information source table for exact data match sensitive information types](sit-get-started-exact-data-match-hash-upload.md#hash-and-upload-the-sensitive-information-source-table-for-exact-data-match-sensitive-information-types)|- Custom security group and user account </br>- **Hash and upload from one computer**: local admin access to a computer with direct internet access and to host the EDM Upload Agent </br>- **Hash and upload from separate computers**: local admin access to a computer with direct internet access and host the EDM Upload Agent for the upload and local admin access to a secure computer to host the EDM Upload Agent to hash the sensitive information source table </br>- Read access to the sensitive information source table file </br> the schema file |
+|[Phase 4: Create exact data match sensitive information type/rule package](sit-get-started-exact-data-match-create-rule-package.md#create-exact-data-match-sensitive-information-typerule-package) |- Access to the Microsoft Purview compliance portal |
+|[Test an exact data match sensitive information type](sit-get-started-exact-data-match-test.md#test-an-exact-data-match-sensitive-information-type)| - Access to the Microsoft Purview compliance portal
+
+## See also
+
+- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types)
+- [Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md#export-source-data-for-exact-data-match-based-sensitive-information-type)
compliance Sit Create Edm Sit Unified Ux Sample File https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-create-edm-sit-unified-ux-sample-file.md
+
+ Title: "Create EDM SIT sample file for the new experience"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++ Last updated :
+ms.localizationpriority: medium
+
+- M365-security-compliance
+search.appverid:
+- MOE150
+- MET150
+description: Create the sample file to use in the new experience.
+++
+# Create EDM SIT sample file for the new experience
+
+Creating and making an exact data match (EDM) based sensitive information type (SIT) available is a multi-phase process. They can be used in Microsoft Purview data loss prevention policies, eDiscovery and certain content governance tasks This article outlines the workflow and links to the procedures for each phase using the classic experience.
+
+## Applies to
+
+- New experience
+
+If you want to create an EDM SIT using the classic experience see, [Create EDM SIT classic experience](sit-create-edm-sit-classic-ux-workflow.md).
+
+## Before you begin
+
+- Make sure you've complete the steps in [Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md).
+
+## Formatting the sample file
+
+The system will extract the column names from the sample file to create the schema, and will recommend base SITs to map the sample field data to. It must be formatted identically to your source sensitive information table file and should contain synthetic values that are representative of your actual data. The file can be saved in .csv (comma-separated values), .tsv (tab-separated values), or pipe-separated (|) format, but should be the same as your actual source sensitive information table file. The .tsv format is recommended in cases where your data values may included commas, such as street addresses.
+
+- Use about 10-20 rows of data to ensure that the system has enough samples to work with.
+- Field values that contain commas must be enclosed in quotes *"*.
+- The first row must be the header row and contain column names.
+- The file must contain at least one row of data.
+- Each row of data must contain the correct number of fields, corresponding to the headers.
+- The sample file contain up to 32 columns.
+- The sample file can exceed 2.5 MB in size.
+- Column (field) names must start with a letter, be at least three characters long, and consist of only alphanumeric characters (A-Z, a-z, 0-9) and canΓÇÖt include spaces, underscores or other special characters.
+
+For example, if your actual data looks like this and uses tab delimited (.tsv) format
+
+![image showing a tab separated table with four columns and three rows of data of artificial real data](../media/sit-edm-tsv-actual-file.png)
+
+Then your sample file must have the same column headers, but use synthetic values for the rows, like this
+
+![image showing a tab separated table with four columns and three rows of synthetic representative data](../media/sit-edm-tsv-sample-file.png)
+
+> [!TIP]
+> In the new experience, you choose between uploading the sample file or entering the sample file values manually. Either way, we recommend creating the sample file.
+
+## Next step
+
+- **For new experience**: [Create EDM SIT schema and rule package](sit-create-edm-sit-unified-ux-schema-rule-package.md)
compliance Sit Create Edm Sit Unified Ux Schema Rule Package https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-create-edm-sit-unified-ux-schema-rule-package.md
+
+ Title: "Create EDM SIT using the new experience"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++ Last updated :
+ms.localizationpriority: medium
+
+- M365-security-compliance
+search.appverid:
+- MOE150
+- MET150
+description: Create EDM SIT rule package new experience
+++
+# Create EDM SIT using the new experience
+
+You can create the EDM schema and sensitive information type (or rule package) using the new experience in the compliance portal.
+
+## Applies to
+
+- New experience
+
+If you want to create an EDM SIT using the classic experience see, [Create EDM SIT classic experience workflow](sit-create-edm-sit-classic-ux-workflow.md). If you need help deciding which one to use, see [Choosing the right EDM SIT creation experience for you](sit-get-started-exact-data-match-based-sits-overview.md#choosing-the-right-edm-sit-creation-experience-for-you).
+
+## Before you begin
+
+Make sure you have completed the steps in these articles before you start the procedures in this article.
+
+1. [Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md)
+1. [Create EDM SIT sample file for the new experience](sit-create-edm-sit-unified-ux-sample-file.md)
+
+If you are not familiar with EDM based SITS or their implementation, it is essential that you familiarize yourself with the concepts in:
+
+- [Learn about sensitive information types](sensitive-information-type-learn-about.md#learn-about-sensitive-information-types)
+- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types)
+- [Get started with exact data match based sensitive information types](sit-get-started-exact-data-match-based-sits-overview.md)
+- [Create exact data match sensitive information type new experience](sit-create-edm-sit-unified-ux-workflow.md)
+- [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md)
+
+### Permissions
+
+- You must have Global admin or Compliance admin permissions to create, test, and deploy a custom sensitive information type through the UI. See [About admin roles in Office 365](/office365/admin/add-users/about-admin-roles).
+
+## Create your EDM schema and SIT
+
+> [!IMPORTANT]
+> The system will suggest a mapping between an existing SIT and your primary element. You should review the [existing SITs](sensitive-information-type-entity-definitions.md) to get an idea of which ones will meet your needs. Make sure the existing SIT will detect exactly the strings you want to select, and not include any surrounding characters or exclude any valid part of the string as stored in your sensitive information table.
+
+> [!NOTE]
+> All data are retained as you navigate forward and backward through the UI. Backward navigation (selecting **Back**) only supports moving from top level page to top level page and sub page to sub page. You can't backward navigate from top level page to the preceding sub page or from a sub page to a preceding top level page.
+
+1. In the Microsoft Purview compliance portal for your tenant go to **Data classification** > **Exact data matches**.
+
+1. Make sure the **New EDM experience** is set to **On**.
+
+1. Select **+ Create EDM classifier**.
+
+1. Name the SIT and add a description. The name that the system generates for the schema will be the SIT name you enter here concatenated with *schema*. It will be displayed at the end of the flow. Select **Next**.
+
+1. Select the method you want to use to define your schema, either **Upload a file containing sample data**, or **Manually define your data structure**. We recommend the upload sample data file option and the rest of this procedure assumes you have chosen to upload your sample file. Select **Next**.
+
+> [!NOTE]
+> No matter which option you select, you'll be using the information in the sample file you created in [Create EDM SIT sample file for the new experience](sit-create-edm-sit-unified-ux-sample-file.md).
+
+6. Select your sample file and select **Upload file** then select **Next**. If you get any errors during upload, address them and try again.
+
+7. Once your data uploads it will be displayed on the **Verify your sample data is correct** page. Inspect the column names and sample data and choose **Next**.
+
+8. Select your primary elements based on the recommendations presented. Look at the values in the **Match validation** column for guidance and choose **Next**.
+
+> [!TIP]
+> - Select primary elements whose values make that row unique in the table. For example, don't pick fields like *FirstName* or *DateOfBirth* as there will most likely be many duplications of first names or dates of birth in your actual sensitive data file. Instead pick things like *Social Security Number* and *BankAccountNumber* whose value will be unique in your table and therefore make the row unique in the table.
+> - You must pick one primary element but no more than five primary elements. If you have a multi-token corroborative data field, you should map that to a base SIT as well. The more you can pick that have values that are unique in your actual sensitive data table, the better the accuracy of your EDM SIT will be. It will also improve performance and avoid timeouts caused by process overloading.
+> - Select a sensitive information type that closely matches the format of the content you want to find. Selecting a SIT that matches unnecessary content, like one that matches all text strings, or all numbers can cause excessive load in the system which could result in sensitive information being missed.
+
+9. On the **Configure settings for data fields** you can tell set how EDM treats case and which delimiters to ignore. You can set this for the values for all elements values or specify the settings for each element individually. Choose **Next**.
+
+> [!IMPORTANT]
+If you selected the Ignored Delimiters option for the primary element column in your schema, make sure the SIT you map to will match data with and without the selected delimiters.
+
+10. EDM will automatically generate one detection rule for each of the primary elements you identified. EDM will create a high confidence rule and a medium confidence rule. High confidence rules have more requirements that must be met than medium rules. Likewise, medium confidence rules have more requirements than low confidence rules should you choose to create a low confidence rule. You can review and edit those rules on the **Configure detection rules for primary elements** page. Choose **Submit**.
+
+> [!TIP]
+> All elements that are not selected as primary elements can still be used as corroborative or supporting evidence. The more supporting elements found that are in a defined proximity to primary elements, the higher the confidence that the item is a true positive.
+
+> [!NOTE]
+When you select **Submit**, EDM will create the schema and rule package. The name of the schema can be found on the final page of the creation flow.
++
+## Next step
+
+- **For new experience**: [Hash and upload the sensitive information source table for exact data match sensitive information types](sit-get-started-exact-data-match-hash-upload.md)
+
compliance Sit Create Edm Sit Unified Ux Workflow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-create-edm-sit-unified-ux-workflow.md
+
+ Title: "Create exact data match sensitive information type workflow new experience"
+f1.keywords:
+- NOCSH
+++
+audience: Admin
++ Last updated :
+ms.localizationpriority: medium
+
+- M365-security-compliance
+search.appverid:
+- MOE150
+- MET150
+description: Get started creating exact data match based sensitive information types using the new experience.
+++
+# Create exact data match sensitive information type workflow new experience
+
+Creating and making an exact data match (EDM) based sensitive information type (SIT) available is a multi-phase process. They can be used in Microsoft Purview data loss prevention policies, eDiscovery and certain content governance tasks This article outlines the workflow and links to the procedures for each of the phases
+
+## Applies to
+
+- New experience
+
+If you want to create an EDM SIT using the classic experience see, [Create EDM SIT classic experience](sit-create-edm-sit-classic-ux-workflow.md).
+
+## Before you begin
+
+Make sure you review:
+
+- [Learn about EDM based SITs](sit-learn-about-exact-data-match-based-sits.md)
+- [Get started with exact data match based sensitive information types overview](sit-get-started-exact-data-match-based-sits-overview.md)
+
+## The work flow at a glance
++
+|Phase|What's needed|
+|||
+|[Phase 1: Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md#export-source-data-for-exact-data-match-based-sensitive-information-type)|- Read access to the sensitive data|
+|[Phase 2:Create the sample file](sit-create-edm-sit-unified-ux-sample-file.md)|- Know the column headers and the format of the data you will be looking for in each column.
+|[Phase 3: Create the EDM SIT](sit-create-edm-sit-unified-ux-schema-rule-package.md)|- Access to **Microsoft Purview Compliance portal** > **Data classification** > **Exact data match** |
+|[Phase 4: Hash and upload the sensitive information source table for exact data match sensitive information types](sit-get-started-exact-data-match-hash-upload.md)|- Custom security group and user account </br>- **Hash and upload from one computer**: local admin access to a computer with direct internet access and to host the EDM Upload Agent </br>- **Hash and upload from separate computers**: local admin access to a computer with direct internet access and host the EDM Upload Agent for the upload and local admin access to a secure computer to host the EDM Upload Agent to hash the sensitive information source table </br>- Read access to the sensitive information source table file|
+|[Phase 5: Test an exact data match sensitive information type](sit-get-started-exact-data-match-test.md#test-an-exact-data-match-sensitive-information-type)| - Access to the Microsoft Purview compliance portal
+
+## See also
+
+- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types)
++
+## Next step
+
+- **For new experience**: [Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md#export-source-data-for-exact-data-match-based-sensitive-information-type)
compliance Sit Defn Philippines Passport Number https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-defn-philippines-passport-number.md
+
+ Title: "Philippines passport number entity definition"
+f1.keywords:
+- CSH
+++ Last updated :
+audience: Admin
+search.appverid: MET150
+
+f1_keywords:
+- 'ms.o365.cc.UnifiedDLPRuleContainsSensitiveInformation'
+
+ms.localizationpriority: medium
+
+- M365-security-compliance
+hideEdit: true
+feedback_system: None
+recommendations: false
+description: "Philippines passport number sensitive information type entity definition."
++
+# Philippines passport number
+
+## Format
+
+seven or eight or nine alphanumeric characters
+
+## Pattern
+
+Seven or eight or nine alphanumeric characters:
+
+- one letter followed by six digits
+or
+- two letters followed by six digits
+or
+- two letters followed by seven digits
+or
+- one letter followed by seven digits followed by one letter.
+
+## Checksum
+
+No
+
+## Definition
+
+A DLP policy has high confidence that it's detected this type of sensitive information if, within a proximity of 300 characters:
+
+- The regular expression Regex_philippines_passport_number finds content that matches the pattern.
+- A keyword from Keyword_philippines_passport_number is found.
+
+A DLP policy has low confidence that it's detected this type of sensitive information if, within a proximity of 300 characters:
+
+- The regular expression Regex_philippines_passport_number finds content that matches the pattern.
+
+```xml
+ <!-- Philippines Passport Number -->
+ <Entity id="6fa57f91-314a-4561-8248-7ab921957448" patternsProximity="300" recommendedConfidence="85" relaxProximity="true" filters="philippines_passport_filter">
+ <Pattern confidenceLevel="85">
+ <IdMatch idRef="Regex_philippines_passport_number" />
+ <Match idRef="Keyword_philippines_passport_number" />
+ </Pattern>
+ <Pattern confidenceLevel="65">
+ <IdMatch idRef="Regex_philippines_passport_number" />
+ </Pattern>
+ </Entity>
+```
+
+## Keywords
+
+### Keyword_philippines_passport_number
+
+- passport
+- passport no
+- passport number
+- passport#
+- passportno
+- passport no.
+- passportno#
+- passport book
+- passportbook#
+- pasaporte
+- numero ng pasaporte
+- libro ng pasaporte
compliance Sit Defn Qatari Id Card Number https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-defn-qatari-id-card-number.md
+
+ Title: "Qatari ID card number"
+f1.keywords:
+- CSH
+++ Last updated :
+audience: Admin
+search.appverid: MET150
+
+f1_keywords:
+- 'ms.o365.cc.UnifiedDLPRuleContainsSensitiveInformation'
+
+ms.localizationpriority: medium
+
+- M365-security-compliance
+hideEdit: true
+feedback_system: None
+recommendations: false
+description: "Qatari ID card number sensitive information type entity definition."
++
+# Qatari ID card number
+
+## Format
+
+eleven digits
+
+## Pattern
+
+Eleven digits:
+
+- a digit 2 or 3
+- two digits representing the last two numbers of year of birth
+- three digits representing ISO country code
+- five digits.
+
+## Checksum
+
+No
+
+## Definition
+
+A DLP policy has high confidence that it's detected this type of sensitive information if, within a proximity of 300 characters:
+
+- The regular expression Regex_qatari_id_card finds content that matches the pattern.
+- A keyword from Keyword_qatari_id_card is found.
+
+A DLP policy has medium confidence that it's detected this type of sensitive information if, within a proximity of 300 characters:
+
+- The regular expression Regex_qatari_id_card finds content that matches the pattern.
+
+```xml
+ <!-- Qatari ID Card Number-->
+ <Entity id="52b1b60e-a4be-4b5a-a67b-6f9bbb7811da" patternsProximity="300" recommendedConfidence="85" relaxProximity="true">
+ <Pattern confidenceLevel="85">
+ <IdMatch idRef="Regex_qatari_id_card" />
+ <Match idRef="Keyword_qatari_id_card" />
+ </Pattern>
+ <Pattern confidenceLevel="75">
+ <IdMatch idRef="Regex_qatari_id_card" />
+ </Pattern>
+ </Entity>
+```
+
+## Keywords
+
+### Keyword_qatari_id_card
+
+- GP
+- DOB
+- D.O.B
+- Date of Birth
+- Birth Date
+- date of issue
+- date of expiry
compliance Sit Get Started Exact Data Match Based Sits Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-based-sits-overview.md
search.appverid: - MOE150 - MET150
-description: Get started creating exact data match based sensitive information types.
+description: Get an overview of creating exact data match based sensitive information types.
- + # Get started with exact data match based sensitive information types
-Creating and making an exact data match (EDM) based sensitive information type (SIT) available is a multi-phase process. They can be used in Microsoft Purview data loss prevention policies, eDiscovery and certain content governance tasks This article outlines the workflow and links to the procedures for each of the phases
+## Applies to
+
+- [New experience](sit-create-edm-sit-unified-ux-workflow.md)
+- [Classic experience](sit-create-edm-sit-classic-ux-workflow.md)
+
+Creating and making an exact data match (EDM) based sensitive information type (SIT) available is a multi-phase process. You can use the *new experience* the existing *classic experience* or via PowerShell. This article helps you understand the differences between the two experiences and helps you pick the right one for your needs.
+
+EDM SITs can be used in:
+
+- Microsoft Purview Data Loss Prevention
+- Auto-labeling (service adn client side)
+- Microsoft Purview Insider Risk Management policies
+- Microsoft Purview eDiscovery
+- Microsoft Purview Insider Risk Management
+- Microsoft Defender for Cloud Apps
++ ## Before you begin Familiarize yourself with the concepts and terminology in these articles: -- [Learn about sensitive information types](sensitive-information-type-learn-about.md#learn-about-sensitive-information-types)-- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types)
+- [Learn about sensitive information types](sensitive-information-type-learn-about.md)
+- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md)
## Supported regions
See the [data loss prevention service description](/office365/servicedescription
|Microsoft 365 Defender portal|security.microsoft.com|security.microsoft.us|security.apps.mil| |Microsoft Purview compliance portal|compliance.microsoft.com|compliance.microsoft.us|compliance.apps.mil|
-## The work flow at a glance
+## New EDM experience
+
+The new EDM experience combines the functionality of the EDM schema and EDM sensitive info types wizards into a single user experience. The new experience adds:
+
+### Simplified workflow
+
+With the new experience, the schema and SIT are created via one user experience meaning fewer clicks, better guidance on mapping primary elements to default SITs and default confidence levels for the rules.
+
+When you need to see the status of an EDM SIT in the creation process, the new experience reports on this in the UI.
+
+- Data not yet uploaded
+- Data upload percent
+- Data upload complete
+- Indexing complete
+- Data upload failed
+- Data indexing failed
++
+### Automated schema and SIT creation
+
+In the new experience you can provide a sample data file that has the same header values and enough rows (10-20) of representative data to the system. The system validates the format and creates the schema based on the headers. You then identify the primary fields in the schema and the system recommends the SITs that best match it to associate with the primary field. If you don't want to upload the file, you can enter the same values manually in the UI.
+
+> [!IMPORTANT]
+> Be sure to use sample data values that aren't sensitive, but are in the same format as your actual sensitive data. Using non-sensitive data is essential because the sample data file doesn't get encrypted and hashed when you upload it like the actual sensitive information table does. The data from the sample data file is not retained or accessible once the EDM SIT is created.
+
+The system generates the EDM SIT detection rules, one for each primary field. Based on detection of the primary fields the system creates high and medium confidence rules using all the other fields as corroborative evidence. You can add low confidence rules if you want.
+
+### Additional guardrails to ensure better performance
+
+<!--As the Azure-based EDM cloud service leverages a shared infrastructure, a misconfigured EDM SIT that triggers excessive EDM lookups could impact EDM performance for other customers if it wasn't controlled. This is prevented by throttling instances where EDM is misconfigured in a way that would cause excessive lookups.-->
+
+The system warns you if it finds a primary field mapped to a SIT that detects a broad range of values, called a *loosely defined SIT*. This can cause the system to perform lookups on large numbers of strings that aren't related to the kind of content that you're looking for. Mapping between these types of SITs and primary fields can result in false negatives and decrease performance.
+
+> [!NOTE]
+> As *loosely defined SIT*, like a custom one that looks for all personal identification numbers, has detection rules that allow for greater variability in the items detected. A *strongly defined SIT*, like U.S. Social Security Number, has detection rules that only allow a narrow, well defined set of items to be detected.
+
+The system will also warn you if the values in the primary field you select occurs multiple times in a large number of rows. This can cause large numbers of result sets to be returned and processed, which could cause a time out. Time outs can result in missed detections and poor performance.
++
+## Choosing the right EDM SIT creation experience for you
+
+You can toggle back and forth between the new and classic experiences, but we recommend using the new experience unless your needs fall into one or more of these four use cases.
+
+1. Read through this section
+1. Choose the experience that you want to use
+1. Select the link for the [Next step](#next-steps) for the experience you want.
+
+### You want to map multiple EDM SITS to the same schema
+
+In EDM, you can create a maximum of 10 schemas. Each time you create an EDM SIT using the new experience, a new schema is created. This results in a 1:1 mapping between EDM schema and EDM SIT. The new experience doesn't support mapping multiple SITs to the same schema.
+
+### You need to create or manage more than 10 EDM SITs
+
+ Because the new experience doesn't support mapping multiple SITs to the same schema, you are limited to creating and managing 10 EDM SITS. In the classic experience, you can map multiple EDM SITs to the same schema and so have more than 10 EDM SITs. Using the new flow, you'll receive an error if you try to create an eleventh EDM schema and you won't be able to view more than 10 EDM SITs.
+
+### You need to specify the name of your EDM schema
+
+If you need to specify a name for your EDM SIT schemas, you have to use the classic experience to create and manage them. Because the new experience automatically creates the schema, you don't get the opportunity to give your schema a custom name. The auto-generated name is a concatenation of the EDM SIT name and the word *schema*. For example, if the EDM SIT name is *PatientNumber*, the schema name would be *PatientNumberschema*.
+
+### You need to edit EDM schemas that were created in the classic experience
+
+All schemas that are created using the classic experience or uploaded as a XML file using PowerShell are not viewable or manageable in the new experience.
+
+## Next steps
-![exact data match workflow phases](..\media\swimlane_edm_process.png)
+- [Create exact data match sensitive information type new experience](sit-create-edm-sit-unified-ux-workflow.md)
+or
-|Phase|What's needed|
-|||
-|[Phase 1: Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md#export-source-data-for-exact-data-match-based-sensitive-information-type)|- Read access to the sensitive data|
-|[Phase 2: Create the schema for exact data match based sensitive information types](sit-get-started-exact-data-match-create-schema.md#create-the-schema-for-exact-data-match-based-sensitive-information-types)|- Access to the sensitive information type wizard in the Microsoft 365 admin center </br>- access to [Microsoft 365 admin center via Security & Compliance PowerShell](/powershell/exchange/connect-to-scc-powershell) |
-|[Phase 3: Hash and upload the sensitive information source table for exact data match sensitive information types](sit-get-started-exact-data-match-hash-upload.md#hash-and-upload-the-sensitive-information-source-table-for-exact-data-match-sensitive-information-types)|- Custom security group and user account </br>- **Hash and upload from one computer**: local admin access to a computer with direct internet access and to host the EDM Upload Agent </br>- **Hash and upload from separate computers**: local admin access to a computer with direct internet access and host the EDM Upload Agent for the upload and local admin access to a secure computer to host the EDM Upload Agent to hash the sensitive information source table </br>- Read access to the sensitive information source table file </br> the schema file |
-|[Phase 4: Create exact data match sensitive information type/rule package](sit-get-started-exact-data-match-create-rule-package.md#create-exact-data-match-sensitive-information-typerule-package) |- Access to the Microsoft Purview compliance portal |
-|[Test an exact data match sensitive information type](sit-get-started-exact-data-match-test.md#test-an-exact-data-match-sensitive-information-type)| - Access to the Microsoft Purview compliance portal
+- [Create exact data match sensitive information type classic experience](sit-create-edm-sit-classic-ux-workflow.md)
## See also -- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md#learn-about-exact-data-match-based-sensitive-information-types)
+- [Learn about exact data match based sensitive information types](sit-learn-about-exact-data-match-based-sits.md)
- [Export source data for exact data match based sensitive information type](sit-get-started-exact-data-match-export-data.md#export-source-data-for-exact-data-match-based-sensitive-information-type)
+- [Create exact data match sensitive information type workflow new experience](sit-create-edm-sit-unified-ux-workflow.md)
+- [Create exact data match sensitive information type workflow classic experience](sit-create-edm-sit-classic-ux-workflow.md)
compliance Sit Get Started Exact Data Match Create Rule Package https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-create-rule-package.md
# Create exact data match sensitive information type/rule package
+## Applies to
+
+- [Classic experience](sit-create-edm-sit-classic-ux-workflow.md)
+ You can create an exact data match (EDM) sensitive information type (SIT) by using the [the EDM schema and SIT wizard](#use-the-edm-schema-and-sit-wizard) in the Compliance center or create the rule package XML file [manually](#create-a-rule-package-manually). You can also combine both by using one method to create the schema and later edit it using the other method. If you are not familiar with EDM based SITS or their implementation, you should familiarize yourself with:
This procedure shows you how to create a file in XML format called a rule packag
## Next step -- [Test an exact data match sensitive information type](sit-get-started-exact-data-match-test.md#test-an-exact-data-match-sensitive-information-type)
+- **For classic experience**: [Test an exact data match sensitive information type](sit-get-started-exact-data-match-test.md#test-an-exact-data-match-sensitive-information-type)
compliance Sit Get Started Exact Data Match Create Schema https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-create-schema.md
# Create the schema for exact data match based sensitive information types
+## Applies to
+
+- Classic experience
+ You can create the schema and EDM SIT by using the [Use the exact data match schema and sensitive information type pattern wizard](#use-the-exact-data-match-schema-and-sensitive-information-type-pattern-wizard) or [manually](#create-exact-data-match-schema-manually-and-upload). You can also combine both by using one method to create the schema and later edit it using the other method. If you are not familiar with EDM-based SITS or their implementation, you should familiarize yourself with:
If you are not familiar with EDM-based SITS or their implementation, you should
A single EDM schema can be used in multiple sensitive information types that use the same sensitive data table. You can create up to 10 different EDM schemas in a Microsoft 365 tenant. - ## Use the Exact Data Match Schema and Sensitive Information Type Wizard You can use this wizard to help simplify the schema file creation process.
The `ignoredDelimiters` flag doesn't support:
> > The number of columns in your sensitive information source table and the number of fields in your schema must match, order doesn't matter.
+The characters that are used as *token separators* behave differently than the other delimiters. Here are some examples:
+- \ (space)
+- \\t
+- \,
+- \.
+- \;
+- \?
+- \!
+- \\r
+- \\n
+
+When you include a *token separator*, EDM will break the token where the separator is. For example, EDM will see the value **Middle-Last Name** into **Middle-Last** and **Name** for the `LastName` field. If the *ignoredDelimiters* is included for the `LastName` field with the character '-', that action only happens after the value is broken. In the end, EDM would see the following values **MiddleLast** and **Name**.
+
+To use the following characters as *ignoredDelimiters* and not *token separators*, a SIT that matches the corresponding format needs to be associated with the field. For example, a SIT that detects a multi-word string with dashes in it needs to be associated with the `LastName` field.
+- \.
+- \;
+- \!
+- \?
+- \\
+
+It is possible to associate SITs to secondary elements using PowerShell.
+ 1. Define the schema in XML format (similar to our example below). Name this schema file **edm.xml**, and configure it such that for each column in the sensitive information source table, there is a line that uses the syntax: `\<Field name="" searchable=""/\>`.
compliance Sit Get Started Exact Data Match Export Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-export-data.md
# Export source data for exact data match based sensitive information type
+## Applies to
+
+- [New experience](sit-create-edm-sit-unified-ux-workflow.md)
+- [Classic experience](sit-create-edm-sit-classic-ux-workflow.md)
The sensitive data table is a text file containing rows of values against which you will be comparing content in your documents to identify sensitive data. These values might be personally identifiable information, product records, or other sensitive data in text form that you want to detect in content and take protective actions on.
The data file can include a maximum of:
## Next step -- [Create the schema for exact data match based sensitive information types](sit-get-started-exact-data-match-create-schema.md#create-the-schema-for-exact-data-match-based-sensitive-information-types)
+- **For new experience**: [Create EDM SIT sample file for the new experience](sit-create-edm-sit-unified-ux-sample-file.md)
+
+or
+
+- **For classic experience**: [Create the schema for exact data match based sensitive information types](sit-get-started-exact-data-match-create-schema.md)
## See also
compliance Sit Get Started Exact Data Match Hash Upload https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-hash-upload.md
This article shows you how to hash and upload your sensitive information source table.
+## Applies to
+
+- [Create exact data match sensitive information type new experience](sit-create-edm-sit-unified-ux-workflow.md)
+- [Create exact data match sensitive information type classic experience](sit-create-edm-sit-classic-ux-workflow.md)
+ ## Hash and upload the sensitive information source table In this phase you:
If the tool indicates a mismatch in number of columns it might be due to the pre
- the output hash and salt files created in this procedure - the datastore name from the **edm.xml** file, for this example its `PatientRecords`
+> [!IMPORTANT]
+Install the [EDM Upload Agent](#links-to-edm-upload-agent-by-subscription-type) in a custom folder so you don't need administrator permissions. If you install it into the default (*Program Files*), administrator permissions are required.
+ #### Set up the security group and user account 1. As a global administrator, go to the admin center using the appropriate [link for your subscription](sit-get-started-exact-data-match-based-sits-overview.md#portal-links-for-your-subscription) and [create a security group](/office365/admin/email/create-edit-or-delete-a-security-group) called **EDM\_DataUploaders**.
EdmUploadAgent.exe /SaveSchema /DataStoreName <schema name> /OutputDir <path to
> [!NOTE] > To automate the hash and upload process after you have created it the first time, see [Refresh your exact data match sensitive information source table file](sit-use-exact-data-refresh-data.md).
-## Next Step
+## Next steps
+
+- **For new experience**: [Test an exact data match sensitive information type](sit-get-started-exact-data-match-test.md#test-an-exact-data-match-sensitive-information-type)
+
+or
-- [Create exact data match sensitive information type/rule package](sit-get-started-exact-data-match-create-rule-package.md#create-exact-data-match-sensitive-information-typerule-package)
+- **For classic experience**: [Create exact data match sensitive information type/rule package](sit-get-started-exact-data-match-create-rule-package.md)
compliance Sit Get Started Exact Data Match Test https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-get-started-exact-data-match-test.md
# Test an exact data match sensitive information type
+## Applies to
+
+- [New experience](sit-create-edm-sit-unified-ux-workflow.md)
+- [Classic experience](sit-create-edm-sit-classic-ux-workflow.md)
+ After your exact data match (EDM) sensitive information type (SIT) has been created and an hour after verifying that your sensitive information table has finished uploading and indexing, you can test that it detects the information you want to detect by using the test function in the sensitive information types section in the Compliance center. >[!NOTE:]
compliance Sit Learn About Exact Data Match Based Sits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-learn-about-exact-data-match-based-sits.md
# Learn about exact data match based sensitive information types
-[Sensitive information types](sensitive-information-type-learn-about.md) are used to help identify sensitive items so that you can prevent them from being inadvertently or inappropriately shared, to help in locating relevant data in eDiscovery, and to apply governance actions to certain types of information. You define a custom sensitive information type (SIT) based on:
+[Sensitive information types](sensitive-information-type-learn-about.md) are used to help identify sensitive items so that you can prevent them from being inadvertently or inappropriately shared. They are also used to help in locating relevant data in eDiscovery, and to apply governance actions to certain types of information. You define a custom sensitive information type (SIT) based on:
- patterns - keyword evidence such as *employee*, *social security number*, or *ID*
But what if you wanted a custom sensitive information type (SIT) that uses exact or nearly exact data values, instead of one that found matches based on generic patterns? With Exact Data Match (EDM) based classification, you can create a custom sensitive information type that is designed to: - be dynamic and easily refreshed-- be more scalable - result in fewer false-positives - work with structured sensitive data - handle sensitive information more securely, not sharing it with anyone, including Microsoft
The schema is an xml file that defines:
### Sensitive information source table
-The sensitive source table contains the sensitive information values that the EDM SIT will look for. It is made up of columns and rows. The column headers are the field names, the rows are an instance of data and each cell contains the values for that instance for that field.
+The sensitive information source table contains the values that the EDM SIT will look for. It is made up of columns and rows. The column headers are the field names, the rows are an instance of item and each cell contains the values for that item instance for that field.
Here's a simple example of a sensitive information source table.
Here's a simple example of a sensitive information source table.
Every SIT has a rule package. You use the rule package in an EDM SIT to define: - Matches, which specify the field that will be the primary element to be used in exact lookup. It can be a regular expression with or without a checksum validation, a keyword list, a keyword dictionary, or a function.-- Classification, which specifies the sensitive type match that triggers EDM lookup.-- Supporting element which are elements that, when found provide supporting evidence that help increase the confidence of the match. For example, keyword "SSN" in proximity of an SSN number. It can be a regular expression with or without a checksum validation, keyword list, keyword dictionary.-- Confidence levels (high, medium, low) reflect how much supporting evidence was detected along with the primary element. The more supporting evidence an item contains, the higher the confidence that a matched item contains the sensitive info you're looking for. See, [Fundamental parts of a sensitive information type](sensitive-information-type-learn-about.md#fundamental-parts-of-a-sensitive-information-type) for more on confidence levels.
-Proximity - Number of characters between primary and supporting element
+- Classification, which specifies the sensitive information type match that triggers an EDM lookup.
+- Supporting element, which are elements that, when found, provide evidence that helps increase the confidence of the match. For example, the occurrence of the keyword "SSN" in close proximity to an actual social security number. A supporting element can be a regular expression with or without a checksum validation, keyword list, or a keyword dictionary.
+- Confidence levels (high, medium, low) reflect how much supporting evidence was detected in addition to the primary element. The more supporting evidence an item contains, the higher the confidence that a matched item contains the sensitive info you're looking for. See, [Fundamental parts of a sensitive information type](sensitive-information-type-learn-about.md#fundamental-parts-of-a-sensitive-information-type) for more on confidence levels.
+- Proximity - The number of characters between primary and supporting element.
### You supply your own schema and data
-[Microsoft Purview comes with more than 200 SITS](sensitive-information-type-entity-definitions.md) with predefined schemas, regex patterns, keywords and confidence levels. With EDM SITs, you are responsible for defining the schema as well as primary and secondary fields that identify sensitive items. Because the schema and primary and secondary data values are highly sensitive, you'll be encrypting them via a [hash](/dotnet/standard/security/ensuring-data-integrity-with-hash-codes) function that includes a randomly generated or self-supplied [salt](https://en.wikipedia.org/wiki/Salt_(cryptography)#:~:text=The%20salt%20value%20is%20generated%20at%20random%20and,the%20salt%20value%20and%20hashed%20value%20are%20stored.) value. Those hashed values are then uploaded to the service, so your sensitive data is never in the open.
+[Microsoft Purview comes with many predefined SITS](sensitive-information-type-entity-definitions.md). These SITS come with schemas, regex patterns, keywords and confidence levels. But, with EDM SITs, you are responsible for defining the schema as well as primary and secondary fields that identify sensitive items. Because the schema and primary and secondary data values are highly sensitive, you'll be encrypting them via a [hash](/dotnet/standard/security/ensuring-data-integrity-with-hash-codes) function that includes a randomly generated or self-supplied [salt](https://en.wikipedia.org/wiki/Salt_(cryptography)#:~:text=The%20salt%20value%20is%20generated%20at%20random%20and,the%20salt%20value%20and%20hashed%20value%20are%20stored.) value. Only the hashed values are uploaded to the service, so your sensitive data is never in the open.
### Primary and secondary support elements
-When you create an EDM SIT, you define a *primary element* field in the rule package. Primary fields are the elements for which all your content will be searched, and that need to follow a defined pattern in order to be identified. When the primary element is found in scanned items, EDM will then look for the *secondary* or supporting elements, which don't need to follow a pattern, and their proximity to the primary element. EDM requires that the primary element be first discoverable through an existing SIT. See, [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md) for a complete list of the available SITs. You'll have to find one of those that detects the class you want your EDM SIT to detect. For example, if your EDM SIT schema has U.S. social security number as the primary element, when you create your EDM schema, you'd associated it with the [U.S. social security number (SSN)](sit-defn-us-social-security-number.md) SIT.
+When you create an EDM SIT, you define a *primary element* field in the rule package. All content will be search for the primary element. EDM requires that the primary element be discoverable through an existing SIT.
+
+> [!NOTE]
+> See, [Sensitive information type entity definitions](sensitive-information-type-entity-definitions.md) for a complete list of the available SITs.
+
+You'll have to find a predefined SIT that detects the sensitive information that you want your EDM SIT to detect. For example, if your EDM SIT schema has U.S. social security number as the primary element, when you create your EDM schema, you'd associated it with the [U.S. social security number (SSN)](sit-defn-us-social-security-number.md) SIT. Primary elements need to follow a defined pattern in order to be detected.
+
+When the primary element is found in a scanned item, EDM will then look for *secondary* or supporting elements. Secondary elements don't need to follow a pattern, but do need to be within a certain proximity to the primary element.
## How matching works
-EDM finds matches by comparing content it finds against a table of sensitive data that you define. The match testing is done using a combination of traditional rules and patterns to ensure that the matched data is an actual instance of data you want to find and protect. At its core, EDM works by comparing strings in your documents and emails against values in a table of sensitive data you provide to find out if the values in your content are present in the table by comparing one-way cryptographic hashes.
+EDM works by comparing strings in your documents and emails against values in the sensitive information source table to see if the values in the scanned content are present in the table. The comparison is done by comparing one-way cryptographic hashes.
+ > [!TIP]
-> A common practice is to combine the use of EDM Sensitive information types and the regular sensitive information types on which they are based in DLP rules, with different thresholds. For example, you could use an EDM sensitive information type that looks for social security numbers and other data, with strict requirements and low tolerance where one or more matches will cause a DLP alert, and use the regular sensitive information type, like the U.S. Social Security Number built-in sit for higher counts.
+> You can use both EDM SITs and the predefined SITs that they are based on, together, in DLP rules for better detection. Use the EDM SIT with higher confidence levels, and the predefined SIT with lower confidence levels. For example use an EDM SIT that looks for social security number and other supporting data with strict requirements with high confidence. Using the high confidence will generate a DLP match when few instances are detected. Then use a predefined SIT, like the U.S. Social Security Number, with lower confidence levels that will trigger a DLP match when higher numbers of occurrences are detected.
## Services that EDM supports
compliance Sit Modify Edm Schema Configurable Match https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-modify-edm-schema-configurable-match.md
# Modify Exact Data Match schema to use configurable match
+## Applies to
+
+- Exact data match (EDM) sensitive information type (SIT) creation using PowerShell.
+ Exact Data Match (EDM) based classification enables you to create custom sensitive information types that refer to exact values in a database of sensitive information. When you need to allow for variants of a exact string, you can use *configurable match* to tell Microsoft Purview to ignore case and some delimiters. > [!IMPORTANT]
compliance Use Network Upload To Import Pst Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-network-upload-to-import-pst-files.md
# Use network upload to import your organization's PST files to Microsoft 365
+>*[Microsoft 365 licensing guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).*
+ > [!NOTE] > This article is for administrators. Are you trying to import PST files to your own mailbox? See [Import email, contacts, and calendar from an Outlook .pst file](https://go.microsoft.com/fwlink/p/?LinkID=785075)
contentunderstanding Automate Document Generation https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/contentunderstanding/automate-document-generation.md
+
+ Title: Automate document generation with SharePoint Syntex and Power Automate (preview)
+++
+audience: admin
++
+search.appverid:
+
+ - enabler-strategic
+ - m365initiative-syntex
+ms.localizationpriority: medium
+description: Learn how to automatically create documents and other content using SharePoint Syntex and Power Automate.
++
+# Automate document generation with SharePoint Syntex and Power Automate (preview)
+
+Using content assembly in SharePoint Syntex together with Power Automate, you can automate the generation of documents using modern templates.
+
+This preview version is a Power Automate action in a SharePoint connector. The action is named ΓÇ£Generate document using SharePoint Syntex (preview)ΓÇ¥ and has limited capabilities for preview.
+
+## Scope of the preview
+
+The current scope of the preview lets you:
+
+- Choose a SharePoint list as a starting point for document generation. That is, you want a document to be generated using the values in the SharePoint list once an item in the list has been added, modified, or deleted.
+
+- Choose a modern template and associate its fields with columns from the chosen SharePoint list.
+
+The preview is created and tested to work for the following three triggers in SharePoint Connector:
+
+- When an item is created
+- When an item is created or modified
+- When an item is deleted
+
+## Automate document generation
+
+Follow these steps to automatically generate documents using a modern template and Power Automate.
+
+1. Sign in to Power Automate.
+
+2. In the left panel, select **Connectors**. In the search box, search for *SharePoint*, and then select the **SharePoint** connector.
+
+3. On the SharePoint connector page, select the trigger that you want to use to start the automated document generation process.
+
+ We recommend starting with any one of the following three triggers:
+
+ - When an item is created
+ - When an item is created or modified
+ - When an item is deleted
+
+4. Next, set up the trigger by entering the SharePoint site address and the name of the SharePoint list. Select **New step**.
+
+ ![Screenshot of the When a document is created or modified trigger showing a sample site address and site name.](../media/content-understanding/document-generation-trigger.png)
+
+5. Select the SharePoint connector again. In the search box, search for and select the action **Generate document using SharePoint Syntex (preview)**.
+
+ ![Screenshot of the SharePoint connector Actions tab showing Generate document using SharePoint Syntex (preview) action.](../media/content-understanding/document-generation-action.png)
+
+6. Enter the site information and select the document library that contains the modern template.
+
+7. Once the template is selected, you'll start seeing the template fields. Associate the fields with the columns in the list.
+
+ > [!NOTE]
+ >Data mapping in the template is not supported in this preview. For example, if you have associated a field in your template with a managed metadata column, during automated generation you will be able to associate this field with a column in a list.
+
+8. When done, select **Save** to save the flow.
+
+ > [!NOTE]
+ > We recommend using templates that don't need users to manually add values for document generation. If the template needs manual input for a field, you can specify that value against the field rather than mapping it to a SharePoint list column.<br><br>
+ > Currently, only Word documents (.Docx) are supported using this action.
+
+## See also
+
+ [Create documents using content assembly in SharePoint Syntex](content-assembly.md)
frontline Flw Choose Scenarios https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-choose-scenarios.md
Promote continual growth for your employees and encourage knowledge sharing and
| Scenario | Description | Services | Teams apps | | | | | | | [Onboard new employees](flw-onboarding-training.md) | Make new employee onboarding a great experience by fostering an all-in-one hybrid work environment where new employees can find important resources, meet people in their organization, and prepare to be successful in their new role.| SharePoint <br> Viva Learning <br> Viva Connections <br> Yammer | Lists <br>Live meetings |
-| [Ongoing training](flw-onboarding-training.md#ongoing-training) | After they're onboarded, help your workforce keep their skills up to date with ongoing training in Viva Learning. | SharePoint <br> Viva Learning <br> Viva Connections | |
+| [Ongoing training](flw-onboarding-training.md#ongoing-training) | After they're onboarded, help your workforce keep their skills up to date with ongoing training in Viva Learning. | SharePoint <br> Viva Learning <br> Viva Connections <br> Yammer| |
## Schedule management
lti Teams Classes And Meetings With Schoology https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/teams-classes-and-meetings-with-schoology.md
This guide provides the IT admin steps for registering the Teams Meetings LTI ap
For an overview of Microsoft LTI, see [Integrating Microsoft products with your Learning Management System (LMS)](index.md). > [!NOTE]
-> The person who performs this integration should be an administrator of Schoology and an administrator of the Microsoft 365 tenant.
+> The person who performs this integration should be an administrator of Schoology. However, Schoology users with access to the Schoology **App Center** can also install the Microsoft Teams Meetings LTI app.
## Register the Teams Meetings LTI app in Schoology 1. Sign into your Schoology instance as an administrator with access to install and configure apps.
-1. Navigate to the **App Center**, or access it directly using this link [https://app.schoology.com/apps](https://app.schoology.com/apps).
-1. Locate the **Microsoft Teams Meetings** app and select it to view the details.
- 1. Alternatively, you can open the appΓÇÖs profile by visiting this link [Microsoft Teams Meetings on Schoology](https://app.schoology.com/apps/profile/6017478062).
+1. Access the **Microsoft Teams Meetings** app in the [**App Center**](https://app.schoology.com/apps) by opening this direct link [Microsoft Teams Meetings on Schoology](https://app.schoology.com/apps/profile/6017478062).
1. Select the **Install LTI 1.3 App** button to begin the installation process. 1. Select the **I agree** button. 1. You'll be asked if this should be installed for your entire organization, or just for you. Select **Add to Organization**, and you'll be redirected to the **Organization Apps** page to complete the configuration.
security Alert Grading Password Spray https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/alert-grading-password-spray.md
+
+ Title: Suspicious password-spray-related IP address activity alert
+description: Alert grading for suspicious password-spray-related IP address activity to review the alerts and take recommended actions to remediate the attack and protect your network.
+keywords: incidents, alerts, investigate, analyze, response, correlation, attack, devices, users, 365, microsoft, m365, password, spray, alert classification, alert grading, cloud apps, suspicious IP
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
+
+ - M365-security-compliance
+ - m365initiative-m365-defender
++
+search.appverid:
+ - MOE150
+ms.technology: m365d
+
+# Suspicious password spray-related IP activity
++
+**Applies to:**
+- Microsoft 365 Defender
+
+Threat actors use password guessing techniques to gain access to user accounts. In a password spray attack, the threat actor might resort to a few of the most used passwords against many different accounts. Attackers successfully compromise accounts using password spraying since many users still utilize default and weak passwords.
+
+This guide helps you investigate instances where IP addresses have been labeled risky or associated with a password spray attack, or suspicious unexplained activities were detected, such as a user signing in from an unfamiliar location or a user getting unexpected multi-factor authentication (MFA) prompts. This guide is for security teams like the security operations center (SOC) and IT administrators who review, handle/manage, and classify the alerts. This guide helps in quickly classifying the alerts as either [true positive (TP) or false positive (FP)](investigate-alerts.md) and, in the case of TP, take recommended actions to remediate the attack and mitigate the security risks.
+
+The intended results of using this guide are:
+
+- You've identified the alerts associated with password-spray IP addresses as malicious (TP) or false positive (FP) activities.
+
+- You've taken the necessary action if IP addresses have been performing password spray attacks.
+
+## Investigation steps
+
+This section contains step-by-step guidance to respond to the alert and take the recommended actions to protect your organization from further attacks.
+
+### 1. Review the alert
+
+Here's an example of a password spray alert in the alert queue:
++
+This means there's suspicious user activity originating from an IP address that might be associated with a brute-force or password spray attempt according to threat intelligence sources.
+
+### 2. Investigate the IP address
+- Look at the [activities](microsoft-365-security-center-defender-cloud-apps.md) that originated from the IP:
+
+ - **Is it mostly failed attempts to sign in?**
+
+ - **Does the interval between attempts to sign in look suspicious?** Automated password spray attacks tend to have a regular time interval between attempts.
+
+ - **Are there successful attempts of a user/several users signing in with [MFA](/microsoft-365/admin/security-and-compliance/multi-factor-authentication-microsoft-365) prompts?** The existence of these attempts might indicate that the IP isn't malicious.
+
+ - **Are legacy protocols used?** Using protocols like POP3, IMAP, and SMTP might indicate an attempt to perform a password spray attack. Finding `Unknown(BAV2ROPC)` in the user agent (Device type) in the [Activity log](/defender-cloud-apps/activity-filters#ip-address-insights) indicates use of legacy protocols. You can refer to the example below when looking at the Activity log. This activity must be further correlated to other activities.
+
+ :::image type="content" source="../../media/alert-grading-playbook-password-spray/fig2-password-spray-alert.png" alt-text="Screenshot of Microsoft Defender 365 interface showing the Device type." lightbox="../../media/alert-grading-playbook-password-spray/fig2-password-spray-alert.png":::
+
+ _Figure 1. The Device type field shows `Unknown(BAV2ROPC)` user agent in Microsoft 365 Defender._
+ - **Check the use of anonymous proxies or the Tor network.** Threat actors often use these alternative proxies to hide their information, making them difficult to trace. However, not all use of said proxies correlate with malicious activities. You must investigate other suspicious activities that might provide better attack indicators.
+ - Is the IP address coming from a virtual private network (VPN)? Is the VPN trustworthy? **Check if the IP originated from a VPN and review the organization behind it by using tools** like [RiskIQ](https://community.riskiq.com/learn-more/enterprise).
+ - **Check other IPs with the same subnet/ISP.** Sometimes password spray attacks originate from many different IPs within the same subnet/ISP.
+- **Is the IP address common for the tenant?** Check the Activity log to see if the tenant has seen the IP address in the past 30 days.
+- **Search for other suspicious activities or alerts that originated from the IP in the tenant.** Examples of activities to look out for might include email deletion, forwarding rules creation, or file downloads after a successful attempt to sign in.
+- **Check the IP address' risk score** by using tools like RiskIQ.
+
+### 3. Investigate suspicious user activity after signing in
+Once a suspicious IP is recognized, you can review the accounts that signed in. ItΓÇÖs possible that a group of accounts were compromised and successfully used to sign in from the IP or other similar IPs.
+
+Filter all successful attempts to sign in from the IP address around and shortly after the time of the alerts. Then search for malicious or unusual activities in such accounts after signing in.
+- User account activities
+
+ **Validate that the activity in the account preceding the password spray activity is not suspicious.** For example, check if there's anomalous activity based on common location or ISP, if the account is utilizing a user-agent that it didn't use before, if any other guest accounts were created, if any other credentials were created after the account signed in from a malicious IP, among others.
+- Alerts
+
+ **Check whether the user received other alerts preceding the password spray activity.** Having these alerts indicate that the user account might be compromised. Examples include impossible travel alert, activity from infrequent country, and suspicious email deletion activity, among others.
+- Incident
+
+ **Check whether the alert is associated with other alerts that indicate an incident.** If so, then check whether the incident contains other true positive alerts.
+
+## Advanced hunting queries
+
+[Advanced hunting](/microsoft-365/security/defender/advanced-hunting-overview) is a query-based threat hunting tool that lets you inspect events in your network and locate threat indicators.
+
+Use this query to find accounts with attempts to sign in with the highest risk scores that came from the malicious IP. This query also filters all successful attempts to sign in with corresponding risk scores.
+```kusto
+let start_date = now(-7d);
+let end_date = now();
+let ip_address = ""; // enter here the IP address
+AADSignInEventsBeta
+| where Timestamp between (start_date .. end_date)
+| where IPAddress == ip_address
+| where isnotempty(RiskLevelDuringSignIn)
+| project Timestamp, IPAddress, AccountObjectId, RiskLevelDuringSignIn, Application, ResourceDisplayName, ErrorCode
+| sort by Timestamp asc
+| sort by AccountObjectId, RiskLevelDuringSignIn
+| partition by AccountObjectId ( top 1 by RiskLevelDuringSignIn ) // remove line to view all successful logins risk scores
+```
+Use this query to check if the suspicious IP used legacy protocols in attempts to sign in.
+```kusto
+let start_date = now(-8h);
+let end_date = now();
+let ip_address = ""; // enter here the IP address
+AADSignInEventsBeta
+| where Timestamp between (start_date .. end_date)
+| where IPAddress == ip_address
+| summarize count() by UserAgent
+```
+Use this query to review all alerts in the last seven days associated with the suspicious IP.
+```kusto
+let start_date = now(-7d);
+let end_date = now();
+let ip_address = ""; // enter here the IP address
+let ip_alert_ids = materialize (
+ AlertEvidence
+ | where Timestamp between (start_date .. end_date)
+ | where RemoteIP == ip_address
+ | project AlertId);
+AlertInfo
+| where Timestamp between (start_date .. end_date)
+| where AlertId in (ip_alert_ids)
+```
+Use this query to review account activity for suspected compromised accounts.
+```kusto
+let start_date = now(-8h);
+let end_date = now();
+let ip_address = ""; // enter here the IP address
+let compromise_users =
+ materialize ( AADSignInEventsBeta
+ | where Timestamp between (start_date .. end_date)
+ | where IPAddress == ip_address
+ | where ErrorCode == 0
+ | distinct AccountObjectId);
+CloudAppEvents
+ | where Timestamp between (start_date .. end_date)
+ | where AccountObjectId in (compromise_users)
+ | summarize ActivityCount = count() by AccountObjectId, ActivityType
+ | extend ActivityPack = pack(ActivityType, ActivityCount)
+ | summarize AccountActivities = make_bag(ActivityPack) by AccountObjectId
+```
+Use this query to review all alerts for suspected compromised accounts.
+```kusto
+let start_date = now(-8h); // change time range
+let end_date = now();
+let ip_address = ""; // enter here the IP address
+let compromise_users =
+ materialize ( AADSignInEventsBeta
+ | where Timestamp between (start_date .. end_date)
+ | where IPAddress == ip_address
+ | where ErrorCode == 0
+ | distinct AccountObjectId);
+let ip_alert_ids = materialize ( AlertEvidence
+ | where Timestamp between (start_date .. end_date)
+ | where AccountObjectId in (compromise_users)
+ | project AlertId, AccountObjectId);
+AlertInfo
+| where Timestamp between (start_date .. end_date)
+| where AlertId in (ip_alert_ids)
+| join kind=innerunique ip_alert_ids on AlertId
+| project Timestamp, AccountObjectId, AlertId, Title, Category, Severity, ServiceSource, DetectionSource, AttackTechniques
+| sort by AccountObjectId, Timestamp
+```
+## Recommended Actions
+
+1. [Block the attacker's IP address.](/azure/active-directory/conditional-access/block-legacy-authentication)
+2. Reset user accounts' credentials.
+3. Revoke access tokens of compromised accounts.
+4. [Block legacy authentication.](/azure/active-directory/conditional-access/howto-conditional-access-policy-block-legacy)
+5. [Require MFA for users](/microsoft-365/business-premium/m365bp-conditional-access) if possible to [enhance account security](/azure/active-directory/authentication/tutorial-enable-azure-mfa) and make account compromise by a password spray attack difficult for the attacker.
+6. Block the compromised user account from signing in if needed.
+## See also
+
+- [Overview of alert grading](alert-grading-playbooks.md)
+- [Investigate alerts](investigate-alerts.md)
security Mdo Email Entity Page https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/mdo-email-entity-page.md
f1.keywords:
Previously updated : 04/01/2022 Last updated : 08/12/2022 audience: ITPro ms.prod: m365-security
Users will see enriched detonation details for known malicious attachments or UR
- None: Indicates that no DMARC TXT record exists for the sending domain in DNS. *Composite Authentication*: This is a value used by Microsoft 365 to combine email authentication like SPF, DKIM, and DMARC, to determine if the message is authentic. It uses the *From:* domain of the mail as the basis of evaluation.
+## Actions into Email entity Page
+Security teams can now take email actions like soft delete and hard delete, move to junk, move to inbox, trigger an investigation, submit to Microsoft for review in line, and et cetera. **Tenant level block** actions like file and URL or sender can also be trigged from Email entity page.
+
+You will be able to click on **Take actions** from the top right corner of the entity page and this will open the Action wizard for you to select the specific action you need.
+![Take action from entity page.](../../media/Take-ActionWizard-Email-entity.png)
+
+In the Action wizard you can take email actions, email submissions, block sender and sender domain, investigative actions and two step approval (add to remediation) in the same side pane. This follows a consistent flow for ease of use. The Action wizard uses the same system as is used by Explorer actions (for Delete, Submissions, and Investigation actions), for example. You will be able to see and track these actions in the
+ [Unified action center](https://security.microsoft.com/action-center/history) (for deleted emails), in the
+ [Submission portal](https://security.microsoft.com/reportsubmission) (for submissions), and in [Tenant Allow/Block Lists](https://security.microsoft.com/tenantAllowBlockList) page for (TABL blocks).
+
+We are also bringing Tenant level block URL and attachment to the respective Email entity URL and Attachments tabs. Upon approval, all the Tenant Allow and Block Lists (or TABL) block URL and block attachments can be tracked under TABL/URL and TABL/file pages.
+![Take block URL action from entity page.](../../media/Block-URL-Email-entity.png)
+
+See [permissions](permissions-microsoft-365-security-center.md) required to take these actions.
+
+
### Email summary panel The email summary panel is a summarized view of the full email entity page. It contains standardized details about the email (e.g., detections), as well as context-specific information (e.g., for Quarantine or Submissions metadata). The email summary panel replaces the traditional Real-time Detections, Threat Explorer, Submissions, and Reporting flyouts.
solutions Productivity Illustrations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/productivity-illustrations.md
Knowing which method (or combinations of methods) to use and when to use them de
| Item | Description | |:--|:--|
-|[![Contoso corporate communications scenario poster.](../media/solutions-architecture-center/contoso-corporate-communication-thumb.png)](https://download.microsoft.com/download/0/3/4/034fbee5-ecf4-4559-86d3-815e898f21ea/contoso-corporate-communication-poster.pdf) <br/> [PDF](https://download.microsoft.com/download/0/3/4/034fbee5-ecf4-4559-86d3-815e898f21ea/contoso-corporate-communication-poster.pdf) \| [Visio](https://download.microsoft.com/download/0/3/4/034fbee5-ecf4-4559-86d3-815e898f21ea/contoso-corporate-communication-poster.vsdx) <br>Updated January 2022 |This poster illustrates how Contoso keeps employees informed and engaged across popular communication scenarios. Contoso uses a variety of Microsoft 365 apps, including a new offering, Viva Connections.<br/><br/>**Related solution guides** <br/> <ul><li>[Organizational communications: Guidance, methods, and products](/sharepoint/corporate-communications-overview)|
+|[![Contoso corporate communications scenario poster.](../media/solutions-architecture-center/contoso-corporate-communication-thumb.png)](https://download.microsoft.com/download/0/3/4/034fbee5-ecf4-4559-86d3-815e898f21ea/relecloud-corporate-communication-poster.pdf) <br/> [PDF](https://download.microsoft.com/download/0/3/4/034fbee5-ecf4-4559-86d3-815e898f21ea/relecloud-corporate-communication-poster.pdf) \| [Visio](https://download.microsoft.com/download/0/3/4/034fbee5-ecf4-4559-86d3-815e898f21ea/relecloud-corporate-communication-poster.vsdx) <br>Updated January 2022 |This poster illustrates how Contoso keeps employees informed and engaged across popular communication scenarios. Contoso uses a variety of Microsoft 365 apps, including a new offering, Viva Connections.<br/><br/>**Related solution guides** <br/> <ul><li>[Organizational communications: Guidance, methods, and products](/sharepoint/corporate-communications-overview)|
## Groups in Microsoft 365 for IT Architects This illustration includes information for IT architects about Microsoft 365 Groups. To learn about configuring and administering Microsoft 365 Groups and teams for collaboration in your organization, see [Set up secure collaboration with Microsoft 365](/microsoft-365/solutions/setup-secure-collaboration-with-teams) and [What is collaboration governance?](/microsoft-365/solutions/collaboration-governance-overview).