Updates from: 08/19/2022 01:23:04
Category Microsoft Docs article Related commit history on GitHub Change details
admin Experience Insights Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/experience-insights-dashboard.md
ms.localizationpriority: medium
-description: "Get a periodic report of how people in your organization are using Microsoft 365 services and drill into each chart for more insights."
+description: "Get a periodic report about how people in your organization use Microsoft 365 services and drill into each chart for more insights."
# Microsoft 365 Experience insights dashboard
Productivity Score supports the journey to digital transformation with insights
### Take training for adoption specialists
-In this introductory course, you'll learn the six critical elements to drive adoption of your Microsoft cloud services to deliver value to your company. This course is applicable to any size company and uses Office 365 and Microsoft Teams as the example service to create real world scenarios.
+In this introductory course, you'll learn the six critical elements to drive adoption of your Microsoft cloud services to deliver value to your company. This course is applicable to any size company and uses Office 365 and Microsoft Teams as the example service to create real-world scenarios. For more information about training for adoption specialists, read [Use the Microsoft service adoption framework to drive adoption in your enterprise](/learn/paths/m365-service-adoption).
### Join the adoption community
-Welcome to the Driving Adoption Community! Connect and discuss the latest topics and best practices in driving cloud adoption. Meet and learn from peers and Microsoft Staff and stay up to date on upcoming trainings, events and our monthly Community calls.
+Welcome to the Driving Adoption Community! Connect and discuss the latest topics and best practices in driving cloud adoption. Meet and learn from peers and Microsoft Staff and stay up to date on upcoming training, events, and our monthly Community calls. For more information, read [Driving Adoption](https://techcommunity.microsoft.com/t5/driving-adoption/ct-p/DrivingAdoption).
### Use the Microsoft 365 adoption tools
-Use our resources to go from inspiration to execution with our productivity cloud. Get started, experiment with our services, and onboard employees at scale while being confident that you are improving the employee experience.
+Use our resources to go from inspiration to execution with our productivity cloud. Get started, experiment with our services, and onboard employees at scale while being confident that you are improving the employee experience. For more information, read [Drive value with Microsoft 365 adoption tools](https://adoption.microsoft.com).
admin Secure Your Business Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/security-and-compliance/secure-your-business-data.md
Check out this video and others on our [YouTube channel](https://go.microsoft.co
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4mzxI?autoplay=false]
-All the Microsoft 365 plans offer baseline protection and security with Defender Antivirus, but with Microsoft 365 Business Premium you also have threat protection, data protection, and device management features due to the inclusion of Microsoft Defender for Business. These additional capabilities protect your organization from online threats and unauthorized access, as well as allow you to manage company data on your phones, tablets, and computers.
+All the Microsoft 365 plans offer baseline protection and security with Microsoft Defender Antivirus, but with Microsoft 365 Business Premium you also have threat protection, data protection, and device management features due to the inclusion of Microsoft Defender for Business. These additional capabilities protect your organization from online threats and unauthorized access, as well as allow you to manage company data on your phones, tablets, and computers.
## Security features comparison
business-premium M365bp Add Autopilot Devices And Profile https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-add-autopilot-devices-and-profile.md
ms.localizationpriority: high Previously updated : 07/19/2022 Last updated : 08/18/2022 - MiniMaven - OKR_SMB_M365
If you haven't created device groups or profiles yet, the best way to get starte
2. On the left navigation pane, choose **Devices** \> **Autopilot**.
- ![In the admin center, choose devices and then Autopilot.](../media/Autopilot.png)
+ :::image type="content" source="../media/Autopilot.png" alt-text="In the Microsoft 365 admin center, choose devices and then Autopilot.":::
3. On the **Autopilot** page, click or tap **Start guide**.
- ![Click Start guide for step-by-step instructions for Autopilot.](../media/31662655-d1e6-437d-87ea-c0dec5da56f7.png)
+ :::image type="content" source="../media/31662655-d1e6-437d-87ea-c0dec5da56f7.png" alt-text="Click Start guide for step-by-step instructions for Autopilot":::
4. On the **Upload .csv file with list of devices** page, browse to a location where you have the prepared .CSV file, then **Open** \> **Next**. The file must have three headers:
business-premium M365bp Increase Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-increase-protection.md
audience: Admin
ms.localizationpriority: high Previously updated : 08/09/2022 Last updated : 08/18/2022 - M365-Campaigns - m365solution-smb
In this objective, you increase your threat protection with Microsoft 365 Busine
- [Custom security policies](#create-custom-security-policies) that you can define to suit your business needs. - [How to adjust your sharing settings for SharePoint and OneDrive files and folders](#set-sharing-settings-for-sharepoint-and-onedrive-files-and-folders). - [Alert policies](#review-your-alert-policies) that monitor specific files and how they are used.
+- [Manage calendar sharing](#manage-calendar-sharing) to enable people to schedule meetings appropriately.
- [Your next objectives](#next-objectives). ## Review and apply preset security policies
If users are assigned multiple policies, an order of priority is used to apply t
1. **Strict protection** receives the highest priority and overrides all other policies.
-1. **Standard protection**
+2. **Standard protection**
-1. **Custom security policies**
+3. **Custom security policies**
-1. **Built-in protection** receives the lowest priority and is overridden by strict protection, standard protection, and custom policies.
+4. **Built-in protection** receives the lowest priority and is overridden by strict protection, standard protection, and custom policies.
Strict protection overrides all other policies, and built-in protection is overridden by the other policies.
To assign preset security policies, follow these steps:
1. Go to the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.
-1. Go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Preset Security Policies** in the **Templated policies** section. (To go directly to the **Preset security policies** page, use <https://security.microsoft.com/presetSecurityPolicies>.)
+2. Go to **Email & Collaboration** \> **Policies & Rules** \> **Threat policies** \> **Preset Security Policies** in the **Templated policies** section. (To go directly to the **Preset security policies** page, use <https://security.microsoft.com/presetSecurityPolicies>.)
-1. On the **Preset security policies** page, in either the **Standard protection** or **Strict protection** section, change the toggle from **Disabled** to **Enabled**, and then select **Manage**.
+3. On the **Preset security policies** page, in either the **Standard protection** or **Strict protection** section, change the toggle from **Disabled** to **Enabled**, and then select **Manage**.
-1. The **Apply Standard protection** or **Apply Strict protection** wizard starts in a flyout. On the **EOP protections apply to** page, identify the internal recipients that the policies apply to (recipient conditions):
+4. The **Apply Standard protection** or **Apply Strict protection** wizard starts in a flyout. On the **EOP protections apply to** page, identify the internal recipients that the policies apply to (recipient conditions):
- **Users** - **Groups** - **Domains**
To assign preset security policies, follow these steps:
When you're finished, select **Next**.
-1. On the **Defender for Office 365 protections apply to** page to identify the internal recipients that the policies apply to (recipient conditions). Specify users, groups, and domains just like what you did in the previous step.
+5. On the **Defender for Office 365 protections apply to** page to identify the internal recipients that the policies apply to (recipient conditions). Specify users, groups, and domains just like what you did in the previous step.
When you're finished, click **Next**.
-1. On the **Review and confirm your changes** page, verify your selections, and then select **Confirm**.
+6. On the **Review and confirm your changes** page, verify your selections, and then select **Confirm**.
> [!TIP] > To learn more about assigning preset security policies, see the following articles:
By default, sharing levels are set to the most permissive level for both SharePo
1. Go to <a href="https://go.microsoft.com/fwlink/?linkid=2185222" target="_blank">**Sharing** in the SharePoint admin center</a>, and sign in with an account that has [admin permissions for your organization](/sharepoint/sharepoint-admin-role).
-1. Under **External sharing**, specify the level of sharing. (We recommend using **Least permissive** to prevent external sharing.)
+2. Under **External sharing**, specify the level of sharing. (We recommend using **Least permissive** to prevent external sharing.)
-1. Under **File and folder links**, select an option (such as **Specific people**). Then choose whether to grant View or Edit permissions by default for shared links (such as **View**).
+3. Under **File and folder links**, select an option (such as **Specific people**). Then choose whether to grant View or Edit permissions by default for shared links (such as **View**).
-1. Under **Other settings**, select the options you want to use.
+4. Under **Other settings**, select the options you want to use.
-1. Then choose **Save**.
+5. Then choose **Save**.
> [!TIP] > To learn more about these settings, see [Manage sharing settings](/sharepoint/turn-external-sharing-on-or-off).
The following image shows some of the default policies that are included with Mi
1. Go to the Microsoft Purview compliance portal at [https://compliance.microsoft.com](https://compliance.microsoft.com) and sign in.
-1. In the navigation pane, choose **Policies**, and then choose **Alert policies**.
+2. In the navigation pane, choose **Policies**, and then choose **Alert policies**.
-1. Select an individual policy to view more details or to edit the policy. The following image shows a list of alert policies with one policy selected:
+3. Select an individual policy to view more details or to edit the policy. The following image shows a list of alert policies with one policy selected:
:::image type="content" source="media/selected-alert-policy.png" lightbox="media/selected-alert-policy.png" alt-text="Screenshot of a selected alert policy.":::
You can view your alerts in either the Microsoft 365 Defender portal or the Micr
For more information, see [View alerts](../compliance/alert-policies.md#view-alerts).
-## Disable or manage calendar sharing
+## Manage calendar sharing
-You can prevent people in your organization from sharing their calendars. You can also manage what level of detail they can share. For example, you can restrict the sharing to free/busy times only.
+You can help people in your organization share their calendars appropriately for better collaboration. You can manage what level of detail they can share, such as by limiting the details that are shared to free/busy times only.
1. Go [Org settings in the Microsoft 365 admin center](https://go.microsoft.com/fwlink/p/?linkid=2053743) and sign in.
-1. Choose **Calendar**, and choose whether people in your organization can share their calendars with people outside who have Office 365 or Exchange, or with anyone.
+2. Choose **Calendar**, and choose whether people in your organization can share their calendars with people outside who have Office 365 or Exchange, or with anyone. We recommend clearing the **External sharing** option. If you choose to share calendars with anyone option, you can choose to also share free/busy information only.
- We recommend clearing the **External sharing** option.
-
- If you choose the share with anyone option, you can decide to also only share free/busy information.
-
-1. Choose **Save changes** on the bottom of the page.
+3. Choose **Save changes** on the bottom of the page.
The following image shows that calendar sharing is not allowed.
commerce Understand Your Invoice2 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/billing-and-payments/understand-your-invoice2.md
Your bill or invoice provides a summary of charges for your subscription and inc
> [!NOTE] > If you have other subscriptions instead of or in addition to Microsoft 365, see [Understand your bill or invoice](understand-your-invoice.md).
+## Watch: Understand your bill or invoice
+
+Check out this video and others on our [YouTube channel](https://go.microsoft.com/fwlink/?linkid=2197915).
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE53wxS?autoplay=false]
+ ## How often and when am I billed? Depending on the billing frequency you chose when you bought your subscription, you receive an invoice either monthly or annually. The amount of time since the last invoice date is called the *Billing Period* and is on page one of the invoice. This time represents the date range during which charges accrue for the current invoice. If you made a change to your subscription outside of this date range, like adding or removing licenses, the associated charges appear on the invoice for the next billing period.
commerce Enter Your Product Key https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/enter-your-product-key.md
- okr_SMB - AdminSurgePortfolio - AdminTemplateSet
-description: "If you purchased Microsoft 365 Business Standard from a retail store, learn how to redeem the product key and activate your subscription."
Previously updated : 11/13/2020
+description: "If you bought Microsoft 365 Business Standard from a retail store, learn how to redeem the product key and activate your subscription."
Last updated : 08/18/2022 # Enter your product key for Microsoft 365 Business Standard
-If you purchased Microsoft 365 Business Standard from a retail store, this article helps you activate your subscription.
+If you bought Microsoft 365 Business Standard from a retail store, this article helps you activate your subscription.
**Need something else?** **For help with Microsoft 365 Family or Microsoft 365 Personal**, see [Using product keys with Office](https://support.microsoft.com/office/12a5763a-d45c-4685-8c95-a44500213759).
If you purchased Microsoft 365 Business Standard from a retail store, this artic
## Extend the expiration date or add a license to an existing subscription
-To extend the expiration date or add a license to your existing Microsoft 365 Business Standard subscription, use a new and unused key for the same Microsoft 365 plan. Entering your original Microsoft 365 product key won't work because a key that has already been redeemed can't be used again. See [Add licenses to or extend a subscription paid for using a product key](licenses/add-licenses-using-product-key.md).
+To extend the expiration date or add a license to your existing Microsoft 365 Business Standard subscription, use a new and unused product key for the same Microsoft 365 plan. Entering your original Microsoft 365 product key won't work because a key that has already been redeemed can't be used again. For more information, see [Extend the expiration date of your prepaid subscription by using a Microsoft 365 product key](subscriptions/renew-your-subscription.md#extend-the-expiration-date-of-your-prepaid-subscription-by-using-a-microsoft-365-product-key) or [Add licenses to a prepaid subscription by using a Microsoft 365 product key](licenses/buy-licenses.md#add-licenses-to-a-prepaid-subscription-by-using-a-microsoft-365-product-key).
## Next steps
commerce Add Licenses Using Product Key https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/add-licenses-using-product-key.md
- Title: "Add licenses using a product key"-- NOCSH--------- M365-subscription-management -- Adm_O365--- commerce_licensing-- TopSMBIssues-- AdminSurgePortfolio
-description: "Learn how to add licenses to or extend your subscription with a product key."
- Previously updated : 06/06/2022--
-# Add licenses to or extend a paid subscription by using a Microsoft 365 product key
-
-Prepaid licenses are issued to you as a 25-character alphanumeric code. After you have purchased the licenses you need, you can add them to your subscription. You can also use a product key to extend the expiration date of your subscription.
-
-> [!NOTE]
-> If you don't want to purchase a new product key, you can always choose to add a credit card or bank account to your subscription to pay for more licenses or to extend your subscription expiration date. For more information, see [Renew your subscription](../subscriptions/renew-your-subscription.md).
-
-## Add licenses to your subscription
--
-1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.
--
-1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=850626" target="_blank">Your products</a> page.
-
-2. On the **Products** tab, select the subscription to which you want to add licenses.
-3. On the subscription details page, in the **Licenses** section, select **Add more licenses**.
-4. In the **Add more licenses pane**, select **Use a new and unused product key**, then select **Next**.
-5. Enter the product key, then select **Next**.
- > [!NOTE]
- > If you have more than one product key, you can select **Add another product key** to enter them.
-6. Review your order details, then select **Redeem**.
-
-## Extend the expiration date of your subscription
--
-1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.
--
-1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=850626" target="_blank">Your products</a> page.
-
-2. On the **Products** tab, select the subscription that you want to extend.
-3. On the subscription details page, in the **Subscription and payment settings** section, select **Extend end date**.
-4. On the **renew or add user licenses** page, select **Use a new and unused product key**, then select **Next**.
-5. Enter the product key, then select **Next**.
- > [!NOTE]
- > If you have more than one product key, you can select **Add another product key** to enter them.
-6. Review your order details, then select **Redeem**.
-
-## Related articles
-
-[Assign licenses to users](../../admin/manage/assign-licenses-to-users.md)
commerce Buy Licenses https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/licenses/buy-licenses.md
- adminvideo search.appverid: MET150 description: "Use these steps to buy more licenses or reduce the number of licenses for your Microsoft 365 for business subscription." Previously updated : 06/06/2022 Last updated : 08/18/2022 # Buy or remove Microsoft 365 licenses for a subscription
Check out this video and others on our [YouTube channel](https://go.microsoft.co
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4KWvE]
-If the people who youΓÇÖre buying licenses for arenΓÇÖt active users in your organization yet, the next thing to do is [add users and assign licenses at the same time](../../admin/add-users/add-users.md).
+If the people who you're buying licenses for aren't active users in your organization yet, the next thing to do is [add users and assign licenses at the same time](../../admin/add-users/add-users.md).
## Watch: Remove existing licenses > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4L53r]
-If youΓÇÖve removed licenses from a subscription, the next thing to do is [delete users from your organization](../../admin/add-users/delete-a-user.md).
+If you've removed licenses from a subscription, the next thing to do is [delete users from your organization](../../admin/add-users/delete-a-user.md).
## Buy or remove licenses for your business subscription ::: moniker range="o365-worldwide" 1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.+ ::: moniker-end ::: moniker range="o365-21vianet" 1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=850626" target="_blank">Your products</a> page.+ ::: moniker-end 2. On the **Products** tab, find the subscription for which you want to buy or remove licenses. Select the three dots (more actions), then select **Buy licenses**. [What if I don't see the Buy licenses or Remove licenses buttons?](#what-if-i-dont-see-the-buy-licenses-or-remove-licenses-buttons)
If youΓÇÖve removed licenses from a subscription, the next thing to do is [delet
> [!NOTE] > You can't reduce the number of licenses for your subscription if all licenses are currently assigned to users. To reduce the number of licenses, first [unassign one or more licenses from users](../../admin/manage/remove-licenses-from-users.md), then remove the licenses from the subscription.
+## Add licenses to a prepaid subscription by using a Microsoft 365 product key
+
+Prepaid product licenses are issued to you as a 25-character alphanumeric code, called a product key. After you buy the licenses you need, you can add them to your subscription by using the steps below. You can also use a product key to [extend the expiration date of your subscription](../subscriptions/renew-your-subscription.md#extend-the-expiration-date-of-your-prepaid-subscription-by-using-a-microsoft-365-product-key).
+
+> [!NOTE]
+> If you don't want to buy a new product key, you can always choose to add a credit card or bank account to your subscription to pay for more licenses. For more information, see [Renew your subscription](../subscriptions/renew-your-subscription.md).
+
+
+1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.
+++
+1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=850626" target="_blank">Your products</a> page.
++
+2. On the **Products** tab, select the subscription to which you want to add licenses.
+
+3. On the subscription details page, in the **Licenses** section, select **Add more licenses**.
+
+4. In the **Add more licenses pane**, select **Use a new and unused product key**, then select **Next**.
+
+5. Enter the product key, then select **Next**.
+ > [!NOTE]
+ > If you have more than one product key, you can select **Add another product key** to enter them.
+
+6. Review your order details, then select **Redeem**.
+ ## What if I don't see the Buy licenses or Remove licenses buttons? This table describes the reasons why the **Buy licenses** or **Remove licenses** buttons aren't available, and possible solutions.
If you prepaid for your subscription with a product key, you can add more licens
If you bought more licenses for your subscription, the next thing you should do is [assign those licenses to users in your organization](../../admin/manage/assign-licenses-to-users.md).
-If you reduced the number of licenses for your subscription because someone has left your organization, you might want to remove that userΓÇÖs account. To learn more, see [Remove a former employee](../../admin/add-users/remove-former-employee.md).
+If you reduced the number of licenses for your subscription because someone has left your organization, you might want to remove that user's account. To learn more, see [Remove a former employee](../../admin/add-users/remove-former-employee.md).
## Related content
commerce Renew Your Subscription https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/commerce/subscriptions/renew-your-subscription.md
- AdminTemplateSet search.appverid: MET150 description: "Learn how to renew most Microsoft 365 for business subscriptions by turning recurring billing off or on." Previously updated : 05/04/2021 Last updated : 08/18/2022 # Renew Microsoft 365 for business
If you prepaid for your subscription with a product key, your subscription will
::: moniker-end 2. Select the subscription for which you want to manage recurring billing.+ 3. On the subscription details page, under **Subscription and payment settings**, select **Edit recurring billing**.+ 4. In the **Edit recurring billing** pane, select **On**, **On, but renew once**, or **Turn off**.+ 5. Select **Save**. > [!NOTE]
If you prepaid for your subscription with a product key, your subscription will
> - If you turn off **Recurring billing**, the subscription remains active until it expires. You can view the expiration date on the subscription details page in the **Subscription and payment settings** section. > - To learn how to cancel the subscription right away, see [Cancel my subscription](cancel-your-subscription.md).
+## Extend the expiration date of your prepaid subscription by using a Microsoft 365 product key
+
+Prepaid product licenses are issued to you as a 25-character alphanumeric code, called a product key. If you buy another pre-paid subscription for a product you already own, you can use the product key to extend the expiration date of your subscription. You can also use a product key to [add more licenses to your subscription](../licenses/buy-licenses.md#add-licenses-to-a-prepaid-subscription-by-using-a-microsoft-365-product-key).
++
+1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=842054" target="_blank">Your products</a> page.
+++
+1. In the admin center, go to the **Billing** \> <a href="https://go.microsoft.com/fwlink/p/?linkid=850626" target="_blank">Your products</a> page.
++
+2. On the **Products** tab, select the subscription that you want to extend.
+
+3. On the subscription details page, in the **Subscription and payment settings** section, select **Extend end date**.
+
+4. On the **renew or add user licenses** page, select **Use a new and unused product key**, then select **Next**.
+
+5. Enter the product key, then select **Next**.
+ > [!NOTE]
+ > If you have more than one product key, you can select **Add another product key** to enter them.
+
+6. Review your order details, then select **Redeem**.
+ ## Related content [Reactivate your subscription](reactivate-your-subscription.md) (article)\
compliance Encryption Azure Ad Configuration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/encryption-azure-ad-configuration.md
To ensure access to the encryption service isn't inadvertently blocked, use the
By default, there's nothing to configure for cross-tenant authentication to work when users protect content by using encryption from the Azure Rights Management Service. However, your organization can restrict access by using Azure AD [External Identities cross-tenant access settings](/azure/active-directory/external-identities/cross-tenant-access-overview). Conversely, another organization can also configure these settings to restrict access with users in your organization. These settings affect opening any encrypted items, which include encrypted emails and encrypted documents.
-For example, another organization might have settings configured that prevent their users from opening content encrypted by your organization. In this scenario, until their Azure AD admin reconfigures their cross-tenant settings, an external user attempting to open that content will see a message that informs them **Access is blocked by your organization** with a reference to **Your tenant administrator**. In that message, the external users see their own organization domain name that identifies it's their Azure AD tenant, rather than yours, that's responsible for blocking the access.
+For example, another organization might have settings configured that prevent their users from opening content encrypted by your organization. In this scenario, until their Azure AD admin reconfigures their cross-tenant settings, an external user attempting to open that content will see a message that informs them **Access is blocked by your organization** with a reference to **Your tenant administrator**.
-Your users will see a similar message but with your own organization name when it's your Azure AD configuration that blocks access. From the perspective of the signed in user, if it's another Azure AD organization that's responsible for blocking access, the message changes to **Access is blocked by the organization** and the domain name of that other organization.
+Example message for the signed in user from the Fabrikam, Inc organization, when their local Azure AD blocks access:
+
+![Example message when the local Azure AD tenant blocks access to encrypted content.](../media/blocked-by-your-org.png)
+
+Your users will see a similar message when it's your Azure AD configuration that blocks access.
+
+From the perspective of the signed in user, if it's another Azure AD organization that's responsible for blocking access, the message changes to **Access is blocked by the organization** and displays the domain name of that other organization in the body of the message. For example:
+
+![Example message when another Azure AD tenant blocks access to encrypted content.](../media/blocked-by-external-org.png)
Whenever cross-tenant access settings restrict access by applications, they must be configured to allow access to **Microsoft Azure Information Protection**, which has the following an app ID:
compliance Sensitivity Labels Office Apps https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sensitivity-labels-office-apps.md
The numbers listed are the minimum Office application versions required for each
|[Apply a sensitivity label to content automatically](apply-sensitivity-label-automatically.md) <br /> - Using sensitive info types | Current Channel: 2009+ <br /><br> Monthly Enterprise Channel: 2009+ <br /><br> Semi-Annual Enterprise Channel: 2102+ | 16.44+ | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Apply a sensitivity label to content automatically](apply-sensitivity-label-automatically.md) <br /> - Using trainable classifiers | Current Channel: 2105+ <br /><br> Monthly Enterprise Channel: 2105+ <br /><br> Semi-Annual Enterprise Channel: 2108+ | 16.49+ | Under review | Under review | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) | |[Support co-authoring and AutoSave](sensitivity-labels-coauthoring.md) for labeled and encrypted documents | Current Channel: 2107+ <br /><br> Monthly Enterprise Channel: 2107+ <br /><br> Semi-Annual Enterprise Channel: 2202+ | 16.51+ | Preview: 2.58+ when you [opt-in](sensitivity-labels-coauthoring.md#opt-in-to-the-preview-of-co-authoring-for-ios-and-android) | Preview: 16.0.14931+ when you [opt-in](sensitivity-labels-coauthoring.md#opt-in-to-the-preview-of-co-authoring-for-ios-and-android) | [Yes - opt-in](sensitivity-labels-sharepoint-onedrive-files.md) |
-|[PDF support](#pdf-support)| Preview: [Beta Channel](https://office.com/insider) | Under review | Under review | Under review | Under review |
+|[PDF support](#pdf-support)| Preview: Rolling out to [Current Channel (Preview)](https://office.com/insider) | Under review | Under review | Under review | Under review |
### Sensitivity label capabilities in Outlook
enterprise Contoso Security Summary https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/contoso-security-summary.md
To follow security best practices and Microsoft 365 for enterprise deployment re
## Threat protection -- Protection from malware with Windows Defender Antivirus
+- Protection from malware with Microsoft Defender Antivirus
- Contoso is using [Windows Defender Antivirus](/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10) for malware protection and anti-malware management for PCs and devices running Windows 10 Enterprise.
+ Contoso is using [Microsoft Defender Antivirus](/windows/security/threat-protection/windows-defender-antivirus/windows-defender-antivirus-in-windows-10) for malware protection and anti-malware management for PCs and devices running Windows 10 Enterprise.
- Secure email flow and mailbox audit logging with Microsoft Defender for Office 365
enterprise Modern Desktop Deployment And Management Lab https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/modern-desktop-deployment-and-management-lab.md
Detailed lab guides take you through multiple deployment and management scenario
> [!NOTE]
-> Please use a broadband internet connection to download this content and allow approximately 30 minutes for automatic provisioning. The lab environment requires a minimum of 16 GB of available memory and 150 GB of free disk space. For optimal performance, 32 GB of available memory and 300 GB of free space is recommended. The Windows client virtual machines expire 90 days after activation of the lab. New versions of the labs will be published prior to expiration.
+> Please use a broadband internet connection to download this content and allow approximately 30 minutes for automatic provisioning. The lab environment requires a minimum of 16 GB of available memory and 150 GB of free disk space. For optimal performance, 32 GB of available memory and 300 GB of free space is recommended. The Windows client virtual machines expire 90 days after activation of the lab. New versions of the labs will be published on or before November 5, 2022.
## Additional guidance
frontline Flw Corp Comms https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-corp-comms.md
Keep your frontline team connected with your broader organization by using Yamme
Engage and inform workers with Viva Connections. Viva Connections creates a hub in Teams where your frontline team can view a tailored news feed from your organization and a personalized dashboard with resources they need. When employees use Viva Connections, theyΓÇÖre able to get important information faster, meaning that managers donΓÇÖt have to spend valuable time relaying updates. Surface key information, personalized news, tasks, announcements, and other resources on the Viva Connections Dashboard. For example, a retailer could share new product and promotion announcements with their store associates, or a fundraising coordinator for a nonprofit could share quarterly goals with volunteers. +
+| View for a retail worker |View for a retail manager |
+| :- | :- |
+| ![Screenshot of the Viva Connections Dashboard on a mobile device displaying information for a retail worker.](media/frontline-worker-1.png) | ![Screenshot of the Viva Connections Dashboard on a mobile device displaying information for a retail manager.](media/frontline-worker-2.png) |
++ Learn more about [Viva Connections](/sharepoint/viva-connections-overview) and help your employees and associates get started with [Viva Connections in Microsoft Teams](https://support.microsoft.com/office/your-intranet-is-now-in-microsoft-teams-8b4e7f76-f305-49a9-b6d2-09378476f95b). With Microsoft Teams, Viva Connections, and SharePoint, you can enable these scenarios:
frontline Flw Onboarding Training https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-onboarding-training.md
Make sure your frontline team knows what training in Viva Learning is available
Managers can [recommend learning content](https://support.microsoft.com/office/recommend-and-manage-content-in-viva-learning-77f9dcbf-41a8-4b19-b4d1-b99c406f37b8) to their teams to ensure required trainings are complete.
+![Screenshot of the Viva Connections Dashboard with a Viva Learning card.](media/viva-learning-card-mobile.png)
+ Corporate communications specialists can use [Viva Connections](/viva/connections/viva-connections-overview) to distribute a SharePoint news post that highlights new learning opportunities or required trainings. [Learn how different roles in your organization can promote learning and training](/viva/solutions/incorporate-learning#step-4-distribute-and-promote-learning-content).
frontline Flw Team Collaboration https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/frontline/flw-team-collaboration.md
The Praise app allows management and frontline team members to congratulate each
|Retail |A store manager can send the **Awesome** badge to an associate who meets their sales goals. | |Healthcare |A healthcare worker can send the **Kind heart** badge to a peer who puts extra effort into patient care. | |Financial services |A bank manager can send the **Achiever** badge to a relationship manager who helps to retain an important client. |
-|Manufacturing |A supervisor can sent the **Leadership** badge to a foreman whose team is performing well. |
+|Manufacturing |A supervisor can send the **Leadership** badge to a foreman whose team is performing well. |
[Learn how to manage the Praise app for your organization](/microsoftteams/manage-praise-app?bc=/microsoft-365/frontline/breadcrumb/toc.json&toc=/microsoft-365/frontline/toc.json).
Refine what's in your team with apps. You can allow or block apps for your organ
Your users can add any apps that you have allowed to their teams. Share this training with your users to show them how: [Find and use apps](https://support.microsoft.com/office/find-and-use-apps-6e22a734-c002-4da0-ba63-681f155b142d). +
+### Use Viva Connections to create a personalized experience
+
+Viva Connections is part of the [Microsoft Viva suite](/viva/microsoft-viva-overview) and enables you to create a personalized landing experience in Teams.
+
+![Screenshot of the Viva Connections Dashboard on a mobile device.](media/flw-shifts-praise-tasks-approvals.png)
++
+Use the Viva Connections Dashboard and add the Shifts, Tasks, and Approvals cards. Cards are connected to the Shifts, Tasks, and Approvals apps in Teams. Content in the cards is dynamic and personalized to the user.
+
+Learn more about [how to get Viva Connections](/viva/connections/viva-connections-overview) and [how to create a Viva Connections Dashboard](/viva/connections/create-dashboard).
++++++ ## Learn more about Teams capabilities for specific industries - [Teams for Retail](teams-for-retail-landing-page.md)
lti Index https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/index.md
Title: An overview of Microsoft LTI apps--++ Last updated 06/15/2021
For configuration steps, see:
- [Microsoft OneDrive LTI with Canvas](onedrive-lti.md). - [Microsoft OneDrive LTI with Blackboard](onedrive-lti-blackboard.md).
+- [Microsoft OneDrive LTI with D2l Brightspace](onedrive-lti-brightspace.md)
## Teams LTI apps
lti Onedrive Lti Blackboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/onedrive-lti-blackboard.md
Title: Integrate Microsoft OneDrive LTI with Blackboard
+ Title: Use Microsoft OneDrive LTI with Blackboard
audience: admin -- CSH-+ ms.localizationpriority: medium-
-description: "Create and grade assignments, build and curate course content, and collaborate on files in real time with the new Microsoft OneDrive Learning Tools Interoperability for Blackboard."
+description: Create and grade assignments, build and curate course content, and collaborate on files in real time with the new Microsoft OneDrive Learning Tools Interoperability for Blackboard.
-# Integrate Microsoft OneDrive LTI with Blackboard
+# Use Microsoft OneDrive LTI with Blackboard
Integrating Microsoft OneDrive LTI with Blackboard is a two-step process. The first step makes the Microsoft OneDrive LTI available within Blackboard courses, and the second step turns on Microsoft OneDrive for Blackboard.
Integrating Microsoft OneDrive LTI with Blackboard is a two-step process. The fi
1. Sign into the [Microsoft OneDrive LTI Registration Portal](https://onedrivelti.microsoft.com/admin). 2. Select the **Admin Consent** button and accept the permissions.
-> [!CAUTION]
-> If this step isn't performed, the following step will give you an error, and you won't be able to take this step for an hour once you've gotten the error.
+ > [!CAUTION]
+ > If this step isn't performed, the following step will give you an error, and you won't be able to take this step for an hour once you've gotten the error.
3. Select the **Create new LTI Tenant** button. 4. On the LTI Registration page, choose **Blackboard** from the LTI Consumer Platform dropdown, and then select the **Next** button.
lti Onedrive Lti Brightspace https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/lti/onedrive-lti-brightspace.md
+
+ Title: Integrate Microsoft OneDrive LTI with Desire2Learn Brightspace
++++
+audience: admin
+++
+ms.localizationpriority: medium
+description: Create and grade assignments, build and curate course content, and collaborate on files in real time with the new Microsoft OneDrive Learning Tools Interoperability for Desire2Learn Brightspace.
++
+# Integrate Microsoft OneDrive LTI with Desire2Learn Brightspace
+
+This guide provides IT admins steps for registering the OneDrive LTI app for the Desire2Learn (D2L) Brightspace LMS.
+
+For an overview of Microsoft LTI, see [Integrating Microsoft products with your Learning Management System (LMS)](index.md).
+
+The steps to add the OneDrive LTI app are:
+
+1. [Step 1: Add the new Microsoft OneDrive LTI app](#step-1-add-the-new-microsoft-onedrive-lti-app).
+1. [Step 2: Deploy the LTI app in users' Brightspace experience](#step-2-deploy-the-lti-app-in-users-brightspace-experience).
+1. [Step 3: Turn off the older OneDrive app](#step-3-turn-off-the-older-onedrive-app).
+1. [Step 4: Turn on the new OneDrive LTI app on the Quicklinks activity bar](#step-4-turn-on-the-new-onedrive-lti-app-on-the-quicklinks-activity-bar-optional) (optional).
+
+> [!IMPORTANT]
+> The person who performs this integration should be an administrator of Brightspace and an administrator of the Microsoft 365 tenant.
+>
+> The source documentation for LTI 1.3 settings is located in the [LTI Advantage - Administrator Guide](https://community.brightspace.com/s/article/LTI-Advantage-Administrator-Guide).
+
+## Step 1: Add the new Microsoft OneDrive LTI app
+
+### Register a new Microsoft OneDrive LTI app
+
+1. Sign into the [Microsoft OneDrive LTI Registration Portal](https://onedrivelti.microsoft.com/admin).
+1. Select the **Admin Consent** button and accept the permissions.
+ 1. If this step isn't performed, the following step will give you an error, and you won't be able to take this step for an hour once you've gotten the error.
+1. Select the **Create new LTI Tenant** button.
+1. In the **LTI Consumer Platform** list, select **D2L Brightspace**.
+1. In the **D2L Brightspace Base URL** field, enter your Brightspace base URL, like `https://testschool.brightspace.com`.
+1. Select the **Next** button. The **Register LTI 1.3 App** page will load.
+ 1. Keep this page open in its own tab when completing the next set of steps.
+
+### Add Microsoft LTI registration details to Brightspace
+
+1. In a new tab, open your Brightspace admin site to register the new Microsoft LTI app.
+1. Navigate to **Admin** > **Manage Extensibility** and select **LTI Advantage**.
+1. Select **Register App**.
+1. Register your app as **standard**.
+1. Enter a name for the app, like `OneDrive LTI`.
+1. Enter the domain of the URL where you registered the LTI app, like `https://onedrivelti.microsoft.com`.
+1. Using the details given in the Microsoft LTI Registration Portal, copy and paste the **Redirect URL**, **OpenID Connect Login URL**, and **Keyset URL** into Brightspace.
+ 1. Paste Microsoft's **Redirect URL** into Brightspace's **ToolOIDCLaunchRedirectUri** field.
+ 1. Paste Microsoft's **OpenID Connect Login URL** into Brightspace's **OIDCLoginInitiationUri** field.
+ 1. Paste Microsoft's **Keyset URL** in Brightspace's **ToolPublicJwksUri** field.
+1. Select the **Deep Linking** extension.
+1. Select **Register**.
+1. You'll be shown Brightspace registration details.
+ 1. Keep this page open in its own tab when completing the next set of steps.
+
+### Add Brightspace LTI registration details to the Microsoft LTI Registration Portal
+
+After the app is registered in Brightspace, copy values from Brightspace's registration portal into Microsoft's LTI registration portal.
+
+1. Navigate back your open tab of Microsoft's **Register LTI 1.3 App** page.
+1. Copy Brightspace registration details and paste them into Microsoft's LTI Registration Portal.
+ 1. Paste Brightspace's **Issuer** into Microsoft's **LTI Issuer** field.
+ 2. Paste Brightspace's **OpenID Connect Authentication Endpoint** into Microsoft's **LTI Authorize URL** field.
+ 3. Paste Brightspace's **Brightspace Keyset URL** into Microsoft's **LTI Public Jwks URL** field.
+ 4. Paste Brightspace's **Brightspace OAuth2 Access Token URL** into Microsoft's **LTI Access Token URL** field.
+ 5. Paste Brightspace's **Client ID** into Microsoft's **LTI Client ID** field.
+1. Select the **Next** button.
+1. Select the **Save** button.
+1. A message saying *LTI consumer was created successfully.* will appear.
+1. Review your registration details by selecting the **View LTI Tenants** button on the home page.
+
+## Step 2: Deploy the LTI app in users' Brightspace experience
+
+After Microsoft OneDrive LTI and Brightspace are connected, you need to deploy the OneDrive LTI app in users' Brightspace experience.
+
+1. Sign into your Brightspace admin site.
+1. Select the LTI app that you created.
+1. Enter in a deployment a name.
+1. Select all security settings except **Classlist** and **Anonymous**.
+1. Don't set configuration settings.
+1. Select **Create Deployment**.
+1. Choose the org units you want to use the new LTI app. You can select the root org to include everyone or select individual org units.
+
+### Create links to the OneDrive LTI app in users' Brightspace experience
+
+1. Sign into your Brightspace admin site.
+1. Select the Brightspace OneDrive LTI app you created. Deployment details will appear.
+1. Select **View Links**.
+1. Select **Create a link**.
+1. Enter in a name for the link.
+1. Paste the **Redirect URL** into the **URL** field.
+1. Set the **Type** to **Deep Linking Quicklink**.
+1. Select the **Save and Close** button.
+
+The OneDrive LTI app will now show up in **Add Existing Content** and **QuickLinks** in Brightspace. The link will show a generic *link* icon rather than a OneDrive *cloud* icon. Also, the title will reflect the name provided in the app's LTI link settings.
+
+## Step 3: Turn off the older OneDrive app
+
+The OneDrive LTI app is now available to users, but the older OneDrive app must now be turned off.
+
+1. Sign in to your Brightspace admin portal.
+1. Navigate to **Admin** > **Config Variable Browser**
+1. Locate the variable titled **d2l.3rdParty.OneDrive.EnableOneDrivePicker** and set the value to **off**.
+
+## Step 4: Turn on the new OneDrive LTI app on the Quicklinks activity bar (optional)
+
+To add the OneDrive LTI app to Brightspace's activity bar, set an org unit **Config Variable** to the **link ID** of the LTI app.
+
+You'll need to repeat these steps for every org ID (or parent org ID) where you want the OneDrive LTI app to appear in the activity bar.
+
+### Collect the Link IDs
+
+1. Sign in to your Brightspace admin portal.
+1. Navigate to **Admin** > **External Learning Tools** > **LTI Advantage Deployments** > **View Links** at the bottom of the page.
+1. Navigate to the correct link, and then move your mouse to the URL at the top of the browser.
+ 1. For example, `https://example.desire2learn.com/d2l/le/ltiadvantage/deployments/3bfcc0b7-2fb6-4ffe-b353-95b520d4bae6/links/details/25988`.
+1. Copy the digits after the final `/` in the URL.
+ 1. For example, using the URL above, copy `25988`.
+
+### Update the Config Variables
+
+1. In the Brightspace admin portal, navigate to **Admin** > **Config Variable Browser**.
+1. Locate the variable titled **3rdparty.microsoft.onedriveLTI.linkId**, and paste the copied URL to the **link ID** field for the org units where OneDrive LTI should appear.
+ 1. This value is a number.
+
+## Common questions concerning the OneDrive LTI app
+
+### Does the new OneDrive LTI FilePicker support personal accounts?
+
+Yes, personal accounts are allowed to open OneDrive to upload the files. There's a checkbox in the app in the OneDrive LTI registration portal to allow multiple accounts or not. If checked, personal accounts are allowed.
+
+### Does the FilePicker support multiple languages?
+
+The OneDrive LTI FilePicker looks at the LTI language setting parameter passed from the LMS, and (as backup) the browser setting (since the former is an optional claim) to determine the language to use.
security Alerts Queue https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/alerts-queue.md
Informational <br> (Grey)|Alerts that might not be considered harmful to the net
#### Understanding alert severity
-Microsoft Defender Antivirus (Microsoft Defender AV) and Defender for Endpoint alert severities are different because they represent different scopes.
+Microsoft Defender Antivirus and Defender for Endpoint alert severities are different because they represent different scopes.
The Microsoft Defender Antivirus threat severity represents the absolute severity of the detected threat (malware), and is assigned based on the potential risk to the individual device, if infected.
The Defender for Endpoint alert severity represents the severity of the detected
So, for example: - The severity of a Defender for Endpoint alert about a Microsoft Defender Antivirus detected threat that was prevented and did not infect the device is categorized as "Informational" because there was no actual damage.-- An alert about a commercial malware was detected while executing, but blocked and remediated by Microsoft Defender AV, is categorized as "Low" because it may have caused some damage to the individual device but poses no organizational threat.
+- An alert about a commercial malware was detected while executing, but blocked and remediated by Microsoft Defender Antivirus, is categorized as "Low" because it may have caused some damage to the individual device but poses no organizational threat.
- An alert about malware detected while executing which can pose a threat not only to the individual device but to the organization, regardless if it was eventually blocked, may be ranked as "Medium" or "High". - Suspicious behavioral alerts, which weren't blocked or remediated will be ranked "Low", "Medium" or "High" following the same organizational threat considerations.
security Collect Diagnostic Data Update Compliance https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/collect-diagnostic-data-update-compliance.md
Title: Collect diagnostic data for Update Compliance and Microsoft Defender Antivirus description: Use a tool to collect data to troubleshoot Update Compliance issues when using the Microsoft Defender Antivirus Assessment add-in.
-keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender AV
+keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender AV, Microsoft Defender Antivirus
search.product: eADQiWindows 10XVcnh ms.prod: m365-security ms.mktglfcycl: manage
security Collect Diagnostic Data https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/collect-diagnostic-data.md
Title: Collect diagnostic data of Microsoft Defender Antivirus description: Use a tool to collect data to troubleshoot Microsoft Defender Antivirus
-keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender av, group policy object, setting, diagnostic data
+keywords: troubleshoot, error, fix, update compliance, oms, monitor, report, Microsoft Defender av, group policy object, setting, diagnostic data, Microsoft Defender Antivirus
search.product: eADQiWindows 10XVcnh ms.prod: m365-security ms.mktglfcycl: manage
security Configuration Management Reference Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configuration-management-reference-microsoft-defender-antivirus.md
Title: Manage Microsoft Defender Antivirus in your business
-description: Learn how to use Group Policy, Configuration Manager, PowerShell, WMI, Intune, and the command line to manage Microsoft Defender AV
+description: Learn how to use Group Policy, Configuration Manager, PowerShell, WMI, Intune, and the command line to manage Microsoft Defender Antivirus
keywords: group policy, gpo, config manager, sccm, scep, powershell, wmi, intune, defender, antivirus, antimalware, security, protection ms.prod: m365-security ms.mktglfcycl: manage
security Configure Advanced Scan Types Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-advanced-scan-types-microsoft-defender-antivirus.md
Title: Configure scanning options for Microsoft Defender Antivirus
-description: You can configure Microsoft Defender AV to scan email storage files, back-up or reparse points, network files, and archived files (such as .zip files).
+description: You can configure Microsoft Defender Antivirus to scan email storage files, back-up or reparse points, network files, and archived files (such as .zip files).
keywords: advanced scans, scanning, email, archive, zip, rar, archive, reparse scanning ms.pagetype: security ms.prod: m365-security
security Configure Block At First Sight Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-block-at-first-sight-microsoft-defender-antivirus.md
When Microsoft Defender Antivirus encounters a suspicious but undetected file, i
Microsoft Defender Antivirus uses multiple detection and prevention technologies to deliver accurate, intelligent, and real-time protection. > [!TIP] > To learn more, see [(Blog) Get to know the advanced technologies at the core of Microsoft Defender for Endpoint next-generation protection](https://www.microsoft.com/security/blog/2019/06/24/inside-out-get-to-know-the-advanced-technologies-at-the-core-of-microsoft-defender-atp-next-generation-protection/).
security Configure Contextual File Folder Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-contextual-file-folder-exclusions-microsoft-defender-antivirus.md
Restrictions are typically applied by adding the restriction type to the file or
### Requirements
-This capability requires Windows Defender Antivirus:
+This capability requires Microsoft Defender Antivirus:
- Platform: **4.18.2205.7** or later - Engine: **1.1.19300.2** or later
security Configure Extension File Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-extension-file-exclusions-microsoft-defender-antivirus.md
See [How to create and deploy antimalware policies: Exclusion settings](/configm
2. In the **Group Policy Management Editor** go to **Computer configuration**, and select **Administrative templates**.
-3. Expand the tree to **Windows components** \> **Windows Defender Antivirus** \> **Exclusions**.
+3. Expand the tree to **Windows components** \> **Microsoft Defender Antivirus** \> **Exclusions**.
4. Open the **Path Exclusions** setting for editing, and add your exclusions.
security Configure Local Policy Overrides Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-local-policy-overrides-microsoft-defender-antivirus.md
Title: Configure local overrides for Microsoft Defender Antivirus settings
-description: Enable or disable users from locally changing settings in Microsoft Defender AV.
+description: Enable or disable users from locally changing settings in Microsoft Defender Antivirus.
keywords: local override, local policy, group policy, gpo, lockdown,merge, lists ms.prod: m365-security ms.technology: mde
security Configure Network Connections Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-network-connections-microsoft-defender-antivirus.md
If you're using Microsoft Edge, you'll also see a notification message:
A similar message occurs if you're using Internet Explorer: #### View the fake malware detection in your Windows Security app
security Configure Process Opened File Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus.md
The following are allowed as the \<cmdlet\>:
> [!IMPORTANT] > If you have created a list, either with `Set-MpPreference` or `Add-MpPreference`, using the `Set-MpPreference` cmdlet again will overwrite the existing list.
-For example, the following code snippet would cause Microsoft Defender AV scans to exclude any file that is opened by the specified process:
+For example, the following code snippet would cause Microsoft Defender Antivirus scans to exclude any file that is opened by the specified process:
```PowerShell Add-MpPreference -ExclusionProcess "c:\internal\test.exe"
security Configure Protection Features Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-protection-features-microsoft-defender-antivirus.md
Title: Enable and configure Microsoft Defender Antivirus protection features
-description: Enable behavior-based, heuristic, and real-time protection in Microsoft Defender AV.
+description: Enable behavior-based, heuristic, and real-time protection in Microsoft Defender Antivirus.
keywords: heuristic, machine learning, behavior monitor, real-time protection, always-on, Microsoft Defender Antivirus, antimalware, security, defender ms.prod: m365-security ms.technology: mde
security Configure Server Endpoints https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-endpoints.md
The installer package will check if the following components have already been i
- The Servicing Stack Update (SSU) from September 14, 2021 or later must be installed. - The Latest Cumulative Update (LCU) from September 20, 2018 or later must be installed. It's recommended to install the latest available SSU and LCU on the server-- Enable the Microsoft Defender Antivirus (MDAV) feature and ensure it's up to date. For more information on enabling Defender Antivirus on Windows Server, see [Re-enable Defender Antivirus on Windows Server if it was disabled](enable-update-mdav-to-latest-ws.md#re-enable-microsoft-defender-antivirus-on-windows-server-if-it-was-disabled) and [Re-enable Defender Antivirus on Windows Server if it was uninstalled](enable-update-mdav-to-latest-ws.md#re-enable-microsoft-defender-antivirus-on-windows-server-if-it-was-uninstalled).
+- Enable the Microsoft Defender Antivirus feature and ensure it's up to date. For more information on enabling Defender Antivirus on Windows Server, see [Re-enable Defender Antivirus on Windows Server if it was disabled](enable-update-mdav-to-latest-ws.md#re-enable-microsoft-defender-antivirus-on-windows-server-if-it-was-disabled) and [Re-enable Defender Antivirus on Windows Server if it was uninstalled](enable-update-mdav-to-latest-ws.md#re-enable-microsoft-defender-antivirus-on-windows-server-if-it-was-uninstalled).
- Download and install the latest platform version using Windows Update. Alternatively, download the update package manually from the [Microsoft Update Catalog](https://www.catalog.update.microsoft.com/Search.aspx?q=KB4052623) or from [MMPC](https://go.microsoft.com/fwlink/?linkid=870379&arch=x64). #### Prerequisites for running with third-party security solutions
security Configure Server Exclusions Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-server-exclusions-microsoft-defender-antivirus.md
In addition to server role-defined automatic exclusions, you can add or remove c
- Custom and duplicate exclusions do not conflict with automatic exclusions. - Microsoft Defender Antivirus uses the Deployment Image Servicing and Management (DISM) tools to determine which roles are installed on your computer. - Appropriate exclusions must be set for software that isn't included with the operating system.-- Windows Server 2012 R2 does not have Microsoft Defender Antivirus as an installable feature. When you onboard those servers to Defender for Endpoint, you will install Windows Defender Antivirus, and default exclusions for operating system files are applied. However, exclusions for server roles (as specified below) don't apply automatically, and you should configure these exclusions as appropriate. To learn more, see [Onboard Windows servers to the Microsoft Defender for Endpoint service](configure-server-endpoints.md).
+- Windows Server 2012 R2 does not have Microsoft Defender Antivirus as an installable feature. When you onboard those servers to Defender for Endpoint, you will install Microsoft Defender Antivirus, and default exclusions for operating system files are applied. However, exclusions for server roles (as specified below) don't apply automatically, and you should configure these exclusions as appropriate. To learn more, see [Onboard Windows servers to the Microsoft Defender for Endpoint service](configure-server-endpoints.md).
This article provides an overview of exclusions for Microsoft Defender Antivirus on Windows Server 2016 or later.
security Deployment Vdi Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/deployment-vdi-microsoft-defender-antivirus.md
For Azure-based virtual machines, see [Install Endpoint Protection in Microsoft
> [!IMPORTANT] > Although the VDI can be hosted on Windows Server 2012 or Windows Server 2016, the virtual machines (VMs) should be running Windows 10, 1607 at a minimum, due to increased protection technologies and features that are unavailable in earlier versions of Windows.
-> There are performance and feature improvements to the way in which Microsoft Defender AV operates on virtual machines in Windows 10 Insider Preview, build 18323 (and later). We'll identify in this guide if you need to be using an Insider Preview build; if it isn't specified, then the minimum required version for the best protection and performance is Windows 10 1607.
+> There are performance and feature improvements to the way in which Microsoft Defender Antivirus operates on virtual machines in Windows 10 Insider Preview, build 18323 (and later). We'll identify in this guide if you need to be using an Insider Preview build; if it isn't specified, then the minimum required version for the best protection and performance is Windows 10 1607.
## Set up a dedicated VDI file share
security Device Health Export Antivirus Health Report Api https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/device-health-export-antivirus-health-report-api.md
Title: Microsoft Defender Antivirus Device Health export device antivirus health reporting
-description: Presents methods to retrieve Microsoft Defender Antivirus (MDAV) device health details.
+description: Presents methods to retrieve Microsoft Defender Antivirus device health details.
keywords: apis, graph api, supported apis, get, device health api, Microsoft Defender for Endpoint report api microsoft defender reports api, microsoft defender for endpoint reporting api, windows defender reporting api, defender for endpoint reporting api, windows defender report api ms.prod: m365-security ms.mktglfcycl: deploy
security Enable Attack Surface Reduction https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction.md
You can set attack surface reduction rules for devices that are running any of t
To use the entire feature-set of attack surface reduction rules, you need: -- Windows Defender Antivirus as primary AV (real-time protection on)
+- Microsoft Defender Antivirus as primary AV (real-time protection on)
- [Cloud-Delivery Protection](/windows/security/threat-protection/microsoft-defender-antivirus/enable-cloud-protection-microsoft-defender-antivirus) on (some rules require that) - Windows 10 Enterprise E5 or E3 License
security Enable Controlled Folders https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/enable-controlled-folders.md
Group Policy settings that disable local administrator list merging will overrid
- Microsoft Defender Antivirus **Configure local administrator merge behavior for lists** - System Center Endpoint Protection **Allow users to add exclusions and overrides**
-For more information about disabling local list merging, see [Prevent or allow users to locally modify Microsoft Defender AV policy settings](/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus).
+For more information about disabling local list merging, see [Prevent or allow users to locally modify Microsoft Defender Antivirus policy settings](/windows/security/threat-protection/microsoft-defender-antivirus/configure-local-policy-overrides-microsoft-defender-antivirus).
## Windows Security app
security Event Error Codes https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/event-error-codes.md
For example, if devices aren't appearing in the **Devices list**, you might need
|74|Device tag in registry exceeds length limit. Tag name: %2. Length limit: %1.|The device tag exceeds the length limit.|Use a shorter device tag.| |81|Failed to create Microsoft Defender for Endpoint ETW autologger. Failure code: %1|Failed to create the ETW session.|Reboot the device. If this error persists, contact Support.| |82|Failed to remove Microsoft Defender for Endpoint ETW autologger. Failure code: %1|Failed to delete the ETW session.|Contact Support.|
- |84|Set Windows Defender Antivirus running mode. Force passive mode: %1, result code: %2.|Set defender running mode (active or passive).|Normal operating notification; no action required.|
+ |84|Set Microsoft Defender Antivirus running mode. Force passive mode: %1, result code: %2.|Set defender running mode (active or passive).|Normal operating notification; no action required.|
|85|Failed to trigger Microsoft Defender for Endpoint executable. Failure code: %1|Starring SenseIR executable failed.|Reboot the device. If this error persists, contact Support.| |86|Starting again stopped external service that should be up. Name: %1, exit code: %2|Starting the external service again.|Normal operating notification; no action required.| |87|Cannot start the external service. Name: %1|Failed to start the external service.|Contact Support.|
security Indicator Certificates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/indicator-certificates.md
You can create indicators for certificates. Some common use cases include:
It's important to understand the following requirements prior to creating indicators for certificates: -- This feature is available if your organization uses Windows Defender Antivirus and Cloud-based protection is enabled. For more information, see [Manage cloud-based protection](/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus).
+- This feature is available if your organization uses Microsoft Defender Antivirus and Cloud-based protection is enabled. For more information, see [Manage cloud-based protection](/windows/security/threat-protection/microsoft-defender-antivirus/deploy-manage-report-microsoft-defender-antivirus).
- The Antimalware client version must be 4.18.1901.x or later. - Supported on machines on Windows 10, version 1703 or later, Windows Server 2019, Windows Server 2016, Windows Server 2012 R2, and Windows Server 2022.
security Investigate Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-files.md
For more information on these actions, see [Take response action on a file](resp
The file details, incident, malware detection, and file prevalence cards display various attributes about the file.
-You'll see details such as the file's MD5, the Virus Total detection ratio, and Microsoft Defender AV detection if available, and the file's prevalence.
+You'll see details such as the file's MD5, the Virus Total detection ratio, and Microsoft Defender Antivirus detection if available, and the file's prevalence.
The file prevalence card shows where the file was seen in devices in the organization and worldwide. You can easily pivot to the first and last devices where the file was seen on, and continue the investigation in the device timeline.
security Investigate Machines https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/investigate-machines.md
When you investigate a specific device, you'll see:
- Device details - Response actions - Tabs (overview, alerts, timeline, security recommendations, software inventory, discovered vulnerabilities, missing KBs)-- Cards (active alerts, logged on users, security assessment)
+- Cards (active alerts, logged on users, security assessment, device health status)
+
:::image type="content" source="images/specific-device.png" alt-text="The device view" lightbox="images/specific-device.png":::
The **Security assessments** card shows the overall exposure level, security rec
:::image type="content" source="images/security-assessments.png" alt-text="The security assessments card" lightbox="images/security-assessments.png"::: +
+### Device health status
+
+The **Device health status** card shows a summarized health report for the specific device. One of the following status is displayed at the top of the card to indicate the overall status of the device:
+
+- Device is up to date
+- Platform is not up to date
+- Full scan failed
+- Quick scan failed
+- Engine is not up to date
+- Security intelligence is not up to date
+- Defender Antivirus not active
+- Status not available for macOS & Linux
+
+Other information in the card include: the last full scan, last quick scan, security intelligence update version, engine update version, platform update version, and Defender Antivirus mode.
+
+>[!NOTE]
+>The overall status message for macOS and Linux devices currently shows up as 'Status not available for macOS & Linux'. Currently, the status summary is only available for Windows devices. All other information in the table is up to date to show the individual states of each device health signal for all supported platforms.
+
+To gain an in-depth view of the device health report, you can go to **Reports > Devices health**. For more information, see [Device health and compliance report in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/machine-reports).
++++ ## Related topics - [View and organize the Microsoft Defender for Endpoint Alerts queue](alerts-queue.md)
security Limited Periodic Scanning Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/limited-periodic-scanning-microsoft-defender-antivirus.md
By default, Microsoft Defender Antivirus will enable itself on a Windows 10 or a
If Microsoft Defender Antivirus is enabled, the usual options will appear to configure it on that device: If another antivirus product is installed and working correctly, Microsoft Defender Antivirus will disable itself. The Windows Security app will change the **Virus & threat protection** section to show status about the AV product, and provide a link to the product's configuration options. Underneath any third party AV products, a new link will appear as **Microsoft Defender Antivirus options**. Clicking this link will expand to show the toggle that enables limited periodic scanning. Note that the limited periodic option is a toggle to enable or disable periodic scanning.
-Sliding the switch to **On** will show the standard Microsoft Defender AV options underneath the third party AV product. The limited periodic scanning option will appear at the bottom of the page.
+Sliding the switch to **On** will show the standard Microsoft Defender Antivirus options underneath the third party AV product. The limited periodic scanning option will appear at the bottom of the page.
## Related articles
security Machine Reports https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/machine-reports.md
The Device health and compliance dashboard is structured in two tabs:
- [Security intelligence updates card](#security-intelligence-updates-card) - [Antivirus platform updates card](#antivirus-platform-updates-card)
+### Report access permissions
+
+To access the Device health and antivirus compliance report in the Microsoft 365 Security dashboard, the following permissions are required:
+
+| Permission name | Permission type |
+|:|:|
+| View Data | Threat and vulnerability management (TVM) |
+
+To Assign these permissions:
+
+1. Log in to <a href="https://go.microsoft.com/fwlink/p/?linkid=2077139" target="_blank">Microsoft 365 Defender</a> using account with Security administrator or Global administrator role assigned.
+1. In the navigation pane, select **Settings** \> **Endpoints** \> **Roles** (under **Permissions**).
+1. Select the role you'd like to edit.
+1. Click **Edit**.
+1. In **Edit role**, on the **General** tab, in **Role name**, type a name for the role.
+1. In **Description** type a brief summary of the role.
+1. In **Permissions**, select **View Data**, and under **View Data** select **Threat and vulnerability management** (TVM).
+
+For more information about user role management, see [Create and manage roles for role-based access control](user-roles.md).
+ ### Sensor health & OS tab Sensor health and OS cards report on general operating system health, which includes detection sensor health, up-to-date versus out-of-date operating systems, and Windows 10 versions.
security Manage Event Based Updates Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-event-based-updates-microsoft-defender-antivirus.md
For more information, see [Windows Defender WMIv2 APIs](/previous-versions/windo
## Allow ad hoc changes to protection based on cloud-delivered protection
-Microsoft Defender AV can make changes to its protection based on cloud-delivered protection. Such changes can occur outside of normal or scheduled protection updates.
+Microsoft Defender Antivirus can make changes to its protection based on cloud-delivered protection. Such changes can occur outside of normal or scheduled protection updates.
-If you have enabled cloud-delivered protection, Microsoft Defender AV will send files it is suspicious about to the Windows Defender cloud. If the cloud service reports that the file is malicious, and the file is detected in a recent protection update, you can use Group Policy to configure Microsoft Defender AV to automatically receive that protection update. Other important protection updates can also be applied.
+If you have enabled cloud-delivered protection, Microsoft Defender Antivirus will send files it is suspicious about to the Windows Defender cloud. If the cloud service reports that the file is malicious, and the file is detected in a recent protection update, you can use Group Policy to configure Microsoft Defender Antivirus to automatically receive that protection update. Other important protection updates can also be applied.
### Use Group Policy to automatically download recent updates based on cloud-delivered protection
security Manage Indicators https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-indicators.md
The cloud detection engine of Defender for Endpoint regularly scans collected da
## Endpoint prevention engine
-The same list of indicators is honored by the prevention agent. Meaning, if Microsoft Defender AV is the primary AV configured, the matched indicators will be treated according to the settings. For example, if the action is "Alert and Block", Microsoft Defender AV will prevent file executions (block and remediate) and a corresponding alert will be raised. On the other hand, if the Action is set to "Allow", Microsoft Defender AV will not detect nor block the file from being run.
+The same list of indicators is honored by the prevention agent. Meaning, if Microsoft Defender Antivirus is the primary Antivirus configured, the matched indicators will be treated according to the settings. For example, if the action is "Alert and Block", Microsoft Defender Antivirus will prevent file executions (block and remediate) and a corresponding alert will be raised. On the other hand, if the Action is set to "Allow", Microsoft Defender Antivirus will not detect nor block the file from being run.
## Automated investigation and remediation engine
security Manage Protection Update Schedule Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/manage-protection-update-schedule-microsoft-defender-antivirus.md
Enabling these settings will override that default.
3. Click **Policies** then **Administrative templates**.
-4. Expand the tree to **Windows components** \> **Windows Defender Antivirus** \> **Signature Updates** and configure the following settings:
+4. Expand the tree to **Windows components** \> **Microsoft Defender Antivirus** \> **Signature Updates** and configure the following settings:
1. Double-click the **Specify the day of the week to check for security intelligence updates** setting and set the option to **Enabled**. Enter the day of the week to check for updates. Click **OK**.
security Microsoft Defender Offline https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-offline.md
Title: Microsoft Defender Offline in Windows
-description: You can use Microsoft Defender Offline straight from the Windows Defender Antivirus app. You can also manage how it is deployed in your network.
+description: You can use Microsoft Defender Offline straight from the Microsoft Defender Antivirus app. You can also manage how it is deployed in your network.
keywords: scan, defender, offline ms.prod: m365-security ms.mktglfcycl: manage
To run Microsoft Defender Offline from the endpoint, the user must be logged in
## Microsoft Defender Offline updates
-Microsoft Defender Offline uses the most recent protection updates available on the endpoint; it's updated whenever Windows Defender Antivirus is updated.
+Microsoft Defender Offline uses the most recent protection updates available on the endpoint; it's updated whenever Microsoft Defender Antivirus is updated.
> [!NOTE]
-> Before running an offline scan, you should attempt to update Microsoft Defender AV protection. You can either force an update with Group Policy or however you normally deploy updates to endpoints, or you can manually download and install the latest protection updates from the [Microsoft Malware Protection Center](https://www.microsoft.com/security/portal/definitions/adl.aspx).
+> Before running an offline scan, you should attempt to update Microsoft Defender Antivirus protection. You can either force an update with Group Policy or however you normally deploy updates to endpoints, or you can manually download and install the latest protection updates from the [Microsoft Malware Protection Center](https://www.microsoft.com/security/portal/definitions/adl.aspx).
See the [Manage Microsoft Defender Antivirus Security intelligence updates](manage-protection-updates-microsoft-defender-antivirus.md) topic for more information.
Microsoft Defender Offline scans are indicated under **Malware remediation statu
## Configure notifications
-Microsoft Defender Offline notifications are configured in the same policy setting as other Microsoft Defender AV notifications.
+Microsoft Defender Offline notifications are configured in the same policy setting as other Microsoft Defender Antivirus notifications.
For more information about notifications in Windows Defender, see the [Configure the notifications that appear on endpoints](configure-notifications-microsoft-defender-antivirus.md) topic.
security Microsoft Defender Security Center Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus.md
Title: Microsoft Defender Antivirus in the Windows Security app description: With Microsoft Defender Antivirus now included in the Windows Security app, you can review, compare, and perform common tasks.
-keywords: wdav, antivirus, firewall, security, windows
+keywords: wdav, antivirus, firewall, security, windows, microsoft defender antivirus
search.product: eADQiWindows 10XVcnh ms.prod: m365-security ms.mktglfcycl: manage
security Migrating Asr Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/migrating-asr-rules.md
This article helps you to map common rules to Microsoft Defender for Endpoint.
- **Operation**- File Creation - **Examples of Files/Folders, Registry Keys/Values, Processes, Services**- *.zepto, *.odin, *.locky, *.jaff, *.lukitus, *.wnry, *.krab - **Attack Surface Reduction rules**- ASR rules block the attack techniques and not the Indicators of Compromise (IOC). Blocking a specific file extension isn't always useful, as it doesn't prevent a device from compromise. It only partially thwarts an attack until attackers create a new type of extension for the payload.-- **Other recommended features**- Having Microsoft Defender AV enabled, along with Cloud Protection and Behavior Analysis is highly recommended. We recommend that you use other prevention, such as the ASR rule "Use advanced protection against ransomware". This provides a greater level of protection against ransomware attacks. Furthermore, many of these registry keys are monitored by Microsoft Defender for Endpoint, such as ASEP techniques, which will trigger specific alerts. The registry keys used require a minimum of Local Admin or Trusted Installer privileges can be modified. Using a locked down environment, with minimum administrative accounts or rights, is recommended. Other system configurations can be enabled, including "Disable SeDebug for non-required roles" that are part of our wider security recommendations.
+- **Other recommended features**- Having Microsoft Defender Antivirus enabled, along with Cloud Protection and Behavior Analysis is highly recommended. We recommend that you use other prevention, such as the ASR rule "Use advanced protection against ransomware". This provides a greater level of protection against ransomware attacks. Furthermore, many of these registry keys are monitored by Microsoft Defender for Endpoint, such as ASEP techniques, which will trigger specific alerts. The registry keys used require a minimum of Local Admin or Trusted Installer privileges can be modified. Using a locked down environment, with minimum administrative accounts or rights, is recommended. Other system configurations can be enabled, including "Disable SeDebug for non-required roles" that are part of our wider security recommendations.
### Block creation of specific registry keys
This article helps you to map common rules to Microsoft Defender for Endpoint.
- **Operation**- Registry Modifications - **Examples of Files/Folders, Registry Keys/Values, Processes, Services**- *\Software*,HKCU\Environment\UserInitMprLogonScript,HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Accessibility\ATs*\StartExe, HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options*\Debugger, HKEY_CURRENT_USER\Software\Microsoft\HtmlHelp Author\location, HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SilentProcessExit*\MonitorProcess - **Attack Surface Reduction rules**- ASR rules block the attack techniques and not the Indicators of Compromise (IOC). Blocking a specific file extension isn't always useful, because it doesn't prevent a device from compromise. It only partially thwarts an attack until attackers create a new type of extension for the payload.-- **Other recommended features**- Having Microsoft Defender AV enabled, along with Cloud Protection and Behavior Analysis is highly recommended. We recommend you use additional prevention, such as the ASR rule "Use advanced protection against ransomware". This provides a greater level of protection against ransomware attacks. Furthermore, several of these registry keys are monitored by Microsoft Defender for Endpoint, such as ASEP techniques, which will trigger specific alerts. Additionally, the registry keys used require a minimum of Local Admin or Trusted Installer privileges can be modified. Using a locked down environment, with minimum administrative accounts or rights, is recommended. Other system configurations can be enabled, including "Disable SeDebug for non-required roles" that are part of our wider security recommendations.
+- **Other recommended features**- Having Microsoft Defender Antivirus enabled, along with Cloud Protection and Behavior Analysis is highly recommended. We recommend you use additional prevention, such as the ASR rule "Use advanced protection against ransomware". This provides a greater level of protection against ransomware attacks. Furthermore, several of these registry keys are monitored by Microsoft Defender for Endpoint, such as ASEP techniques, which will trigger specific alerts. Additionally, the registry keys used require a minimum of Local Admin or Trusted Installer privileges can be modified. Using a locked down environment, with minimum administrative accounts or rights, is recommended. Other system configurations can be enabled, including "Disable SeDebug for non-required roles" that are part of our wider security recommendations.
### Block untrusted programs from running from removable drives
This article helps you to map common rules to Microsoft Defender for Endpoint.
- **Operation**- File Creation - **Examples of Files/Folders, Registry Keys/Values, Processes, Services**- *.exe - **Attack Surface Reduction rules**- ASR rules don't support these scenarios because they're a part of Microsoft Defender Antivirus protection.-- **Other recommended features**- Microsoft Defender AV prevents CertUtil from creating or downloading executable content.
+- **Other recommended features**- Microsoft Defender Antivirus prevents CertUtil from creating or downloading executable content.
### Block processes from stopping critical System components
security Network Protection Linux https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/network-protection-linux.md
You can use web content filtering for testing with Network protection for Linux.
- Licensing: Microsoft Defender for Endpoint tenant (can be trial) and platform specific requirements found in [Microsoft Defender for Endpoint for non-Windows platforms](non-windows.md#licensing-requirements) - Onboarded Machines: - **Minimum Linux version**: For a list of supported distributions, see [Microsoft Defender for Endpoint on Linux](microsoft-defender-endpoint-linux.md).
- - **Microsoft Defender for Endpoint Linux client version**: 101.78.13 -insiderFast(Beta)
+ - **Microsoft Defender for Endpoint Linux client version**: 101.78.13 -insiderSlow(Preview)
## Instructions Deploy Linux manually, see [Deploy Microsoft Defender for Endpoint on Linux manually](linux-install-manually.md)
-The following example shows the sequence of commands needed to the mdatp package on ubuntu 20.04 for insiders-Fast channel.
+The following example shows the sequence of commands needed to the mdatp package on ubuntu 20.04 for insiders-Slow channel.
```bash
-curl -o microsoft.list https://packages.microsoft.com/config/ubuntu/20.04/insiders-fast.list
-sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-insiders-fast.list
+curl -o microsoft.list https://packages.microsoft.com/config/ubuntu/20.04/insiders-slow.list
+sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-insiders-slow.list
sudo apt-get install gpg curl https://packages.microsoft.com/keys/microsoft.asc | sudo apt-key add - sudo apt-get install apt-transport-https
security Onboard Downlevel https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboard-downlevel.md
After completing the onboarding steps, you'll need to [Configure and update Syst
## Verify onboarding
-Verify that Microsoft Defender AV and Microsoft Defender for Endpoint are running.
+Verify that Microsoft Defender Antivirus and Microsoft Defender for Endpoint are running.
> [!NOTE]
-> Running Microsoft Defender AV is not required but it is recommended. If another antivirus vendor product is the primary endpoint protection solution, you can run Defender Antivirus in Passive mode. You can only confirm that passive mode is on after verifying that Microsoft Defender for Endpoint sensor (SENSE) is running.
+> Running Microsoft Defender Antivirus is not required but it is recommended. If another antivirus vendor product is the primary endpoint protection solution, you can run Defender Antivirus in Passive mode. You can only confirm that passive mode is on after verifying that Microsoft Defender for Endpoint sensor (SENSE) is running.
-1. Run the following command to verify that Microsoft Defender AV is installed:
+1. Run the following command to verify that Microsoft Defender Antivirus is installed:
```sc.exe query Windefend```
- If the result is 'The specified service doesn't exist as an installed service', then you'll need to install Microsoft Defender AV. For more information, see [Microsoft Defender Antivirus in Windows 10](microsoft-defender-antivirus-windows.md).
+ If the result is 'The specified service doesn't exist as an installed service', then you'll need to install Microsoft Defender Antivirus. For more information, see [Microsoft Defender Antivirus in Windows 10](microsoft-defender-antivirus-windows.md).
For information on how to use Group Policy to configure and manage Microsoft Defender Antivirus on your Windows servers, see [Use Group Policy settings to configure and manage Microsoft Defender Antivirus](use-group-policy-microsoft-defender-antivirus.md).
security Onboarding Endpoint Configuration Manager https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/onboarding-endpoint-configuration-manager.md
Microsoft Defender Antivirus is a built-in antimalware solution that provides ne
:::image type="content" source="images/configmgr-select-collection.png" alt-text="The next-generation protection pane11" lightbox="images/configmgr-select-collection.png":::
-After completing this task, you now have successfully configured Windows Defender Antivirus.
+After completing this task, you now have successfully configured Microsoft Defender Antivirus.
### Attack surface reduction
security Prevent End User Interaction Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/prevent-end-user-interaction-microsoft-defender-antivirus.md
In earlier versions of Windows 10, the setting will hide the Windows Defender cl
:::image type="content" source="../../media/wdav-headless-mode-1607.png" alt-text="The warning message when headless mode is enabled in Windows 10, versions earlier than 1703" lightbox="../../media/wdav-headless-mode-1607.png":::
-## Use Group Policy to hide the Microsoft Defender AV interface from users
+## Use Group Policy to hide the Microsoft Defender Antivirus interface from users
1. On your Group Policy management machine, open the [Group Policy Management Console](/previous-versions/windows/desktop/gpmc/group-policy-management-console-portal), right-click the Group Policy Object you want to configure and click **Edit**.
security Report Monitor Microsoft Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/report-monitor-microsoft-defender-antivirus.md
Title: Monitor and report on Microsoft Defender Antivirus protection
-description: Use Configuration Manager or security information and event management (SIEM) tools to consume reports, and monitor Microsoft Defender AV with PowerShell and WMI.
-keywords: siem, monitor, report, Microsoft Defender AV
+description: Use Configuration Manager or security information and event management (SIEM) tools to consume reports, and monitor Microsoft Defender Antivirus with PowerShell and WMI.
+keywords: siem, monitor, report, Microsoft Defender AV, Microsoft Defender Antivirus
ms.prod: m365-security ms.mktglfcycl: manage ms.sitesec: library
security Respond Machine Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/respond-machine-alerts.md
As part of the investigation or response process, you can remotely initiate an a
> [!IMPORTANT] > - This action is not currently supported for macOS and Linux. Use live response to run the action. For more information on live response, see [Investigate entities on devices using live response](live-response.md)
-> - A Microsoft Defender Antivirus (Microsoft Defender AV) scan can run alongside other antivirus solutions, whether Microsoft Defender AV is the active antivirus solution or not. Microsoft Defender AV can be in Passive mode. For more information, see [Microsoft Defender Antivirus compatibility](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility).
+> - A Microsoft Defender Antivirus scan can run alongside other antivirus solutions, whether Microsoft Defender Antivirus is the active antivirus solution or not. Microsoft Defender Antivirus can be in Passive mode. For more information, see [Microsoft Defender Antivirus compatibility](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility).
One you have selected **Run antivirus scan**, select the scan type that you'd like to run (quick or full) and add a comment before confirming the scan. :::image type="content" source="images/run-antivirus.png" alt-text="The notification to select quick scan or full scan and add comment" lightbox="images/run-antivirus.png":::
-The Action center will show the scan information and the device timeline will include a new event, reflecting that a scan action was submitted on the device. Microsoft Defender AV alerts will reflect any detections that surfaced during the scan.
+The Action center will show the scan information and the device timeline will include a new event, reflecting that a scan action was submitted on the device. Microsoft Defender Antivirus alerts will reflect any detections that surfaced during the scan.
> [!NOTE] > When triggering a scan using Defender for Endpoint response action, Microsoft Defender antivirus 'ScanAvgCPULoadFactor' value still applies and limits the CPU impact of the scan.
security Run Av Scan https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/run-av-scan.md
Initiate Microsoft Defender Antivirus scan on a device.
> [!IMPORTANT] > > - This action is available for devices on Windows 10, version 1709 or later, and on Windows 11.
-> - A Microsoft Defender Antivirus (Microsoft Defender AV) scan can run alongside other antivirus solutions, whether Microsoft Defender Antivirus is the active antivirus solution or not. Microsoft Defender Antivirus can be in Passive mode. For more information, see [Microsoft Defender Antivirus compatibility](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility).
+> - A Microsoft Defender Antivirus scan can run alongside other antivirus solutions, whether Microsoft Defender Antivirus is the active antivirus solution or not. Microsoft Defender Antivirus can be in Passive mode. For more information, see [Microsoft Defender Antivirus compatibility](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility).
## Permissions
security Troubleshoot Microsoft Defender Antivirus When Migrating https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus-when-migrating.md
Title: Troubleshoot Microsoft Defender Antivirus while migrating from a third-party solution description: Troubleshoot common errors when migrating to Microsoft Defender Antivirus
-keywords: event, error code, logging, troubleshooting, microsoft defender antivirus, windows defender antivirus, migration
+keywords: event, error code, logging, troubleshooting, microsoft defender antivirus, windows defender antivirus, migration, microsoft defender antivirus
ms.prod: m365-security ms.mktglfcycl: manage ms.sitesec: library
This issue can manifest in the form of several different event IDs, all of whic
Event ID|Log name|Description|Source ||| 15|Application|Updated Windows Defender status successfully to SECURITY_PRODUCT_STATE_OFF.|Security Center
-5007|Microsoft-Windows-Windows Defender/Operational|Windows Defender Antivirus Configuration has changed. If this is an unexpected event you should review the settings as this may be the result of malware. <p> **Old value:** Default\IsServiceRunning = 0x0 <p> **New value:** HKLM\SOFTWARE\Microsoft\Windows Defender\IsServiceRunning = 0x1|Windows Defender
-5010|Microsoft-Windows-Windows Defender/Operational|Windows Defender Antivirus scanning for spyware and other potentially unwanted software is disabled.|Windows Defender
+5007|Microsoft-Windows-Windows Defender/Operational|Microsoft Defender Antivirus Configuration has changed. If this is an unexpected event you should review the settings as this may be the result of malware. <p> **Old value:** Default\IsServiceRunning = 0x0 <p> **New value:** HKLM\SOFTWARE\Microsoft\Windows Defender\IsServiceRunning = 0x1|Windows Defender
+5010|Microsoft-Windows-Windows Defender/Operational|Microsoft Defender Antivirus scanning for spyware and other potentially unwanted software is disabled.|Windows Defender
### How to tell if Microsoft Defender Antivirus won't start because a third-party antivirus is installed
On a Windows 10 or Windows 11 device, if you are not using Microsoft Defender fo
To open the Services app, select the **Search** icon from the taskbar and search for *services*. You can also open the app from the command-line by typing *services.msc*.
-Information about Microsoft Defender Antivirus will be listed within the Services app under **Windows Defender** \> **Operational**. The antivirus service name is *Windows Defender Antivirus Service*.
+Information about Microsoft Defender Antivirus will be listed within the Services app under **Windows Defender** \> **Operational**. The antivirus service name is *Microsoft Defender Antivirus Service*.
-While checking the app, you may see that *Windows Defender Antivirus Service* is set to manual, but when you try to start this service manually, you get a warning stating, *The Windows Defender Antivirus Service service on Local Computer started and then stopped. Some services stop automatically if they are not in use by other services or programs.*
+While checking the app, you may see that *Microsoft Defender Antivirus Service* is set to manual, but when you try to start this service manually, you get a warning stating, *The Microsoft Defender Antivirus Service service on Local Computer started and then stopped. Some services stop automatically if they are not in use by other services or programs.*
This indicates that Microsoft Defender Antivirus has been automatically turned off to preserve compatibility with a third-party antivirus.
This will generate a report located at *./gpresult.html*. Open this file and you
##### If security settings are implemented via group policy (GPO) at the domain or local level, or though System center configuration manager (SCCM)
-Within the GPResults report, under the heading, *Windows Components/Windows Defender Antivirus*, you may see something like the following entry, indicating that Microsoft Defender Antivirus is turned off.
+Within the GPResults report, under the heading, *Windows Components/Microsoft Defender Antivirus*, you may see something like the following entry, indicating that Microsoft Defender Antivirus is turned off.
Policy|Setting|Winning GPO ||
-Turn off Windows Defender Antivirus|Enabled|Win10-Workstations
+Turn off Microsoft Defender Antivirus|Enabled|Win10-Workstations
###### If security settings are implemented via Group policy preference (GPP)
security Tune Performance Defender Antivirus https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/tune-performance-defender-antivirus.md
Accept wildcard characters: False
### Get-MpPerformanceReport
-The following section describes the Get-MpPerformanceReport PowerShell cmdlet. Analyzes and reports on Microsoft Defender Antivirus (MDAV) performance recording.
+The following section describes the Get-MpPerformanceReport PowerShell cmdlet. Analyzes and reports on Microsoft Defender Antivirus performance recording.
#### Syntax: Get-MpPerformanceReport
security Whats New In Microsoft Defender Endpoint https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint.md
For more information on Microsoft Defender for Endpoint on other operating syste
- [What's new in Defender for Endpoint on iOS](ios-whatsnew.md) - [What's new in Defender for Endpoint on Linux](linux-whatsnew.md)
+## August 2022
+
+- [Device health status](investigate-machines.md#device-health-status)<br>The Device health status card shows a summarized health report for the specific device.
+
+- [Device health reporting (Preview)](/microsoft-365/security/defender-endpoint/machine-reports)<br> The devices status report provides high-level information about the devices in your organization. The report includes trending information showing the sensor health state, antivirus status, OS platforms, and Windows 10 versions.
+ ## July 2022
security Advanced Hunting Alertinfo Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-alertinfo-table.md
ms.technology: m365d
- Microsoft 365 Defender
+## Get access
+To use advanced hunting or other [Microsoft 365 Defender](microsoft-365-defender.md) capabilities, you need an appropriate role in Azure Active Directory. [Read about required roles and permissions for advanced hunting](custom-roles.md).
+
+Also, your access to endpoint data is determined by role-based access control (RBAC) settings in Microsoft Defender for Endpoint. [Read about managing access to Microsoft 365 Defender](m365d-permissions.md).
+
+## AlertInfo
The `AlertInfo` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about alerts from Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Cloud Apps, and Microsoft Defender for Identity. Use this reference to construct queries that return information from this table.
security Advanced Hunting Deviceevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-deviceevents-table.md
ms.technology: m365d
- Microsoft 365 Defender - Microsoft Defender for Endpoint
-The miscellaneous device events or `DeviceEvents` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about various event types, including events triggered by security controls, such as Windows Defender Antivirus and exploit protection. Use this reference to construct queries that return information from this table.
+The miscellaneous device events or `DeviceEvents` table in the [advanced hunting](advanced-hunting-overview.md) schema contains information about various event types, including events triggered by security controls, such as Microsoft Defender Antivirus and exploit protection. Use this reference to construct queries that return information from this table.
>[!TIP] > For detailed information about the events types (`ActionType` values) supported by a table, use the built-in schema reference available in the Defender for Cloud.
security Advanced Hunting Schema Tables https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/advanced-hunting-schema-tables.md
The following reference lists all the tables in the schema. Each table name link
| **[AlertEvidence](advanced-hunting-alertevidence-table.md)** | Files, IP addresses, URLs, users, or devices associated with alerts | | **[AlertInfo](advanced-hunting-alertinfo-table.md)** | Alerts from Microsoft Defender for Endpoint, Microsoft Defender for Office 365, Microsoft Defender for Cloud Apps, and Microsoft Defender for Identity, including severity information and threat categorization | | **[CloudAppEvents](advanced-hunting-cloudappevents-table.md)** | Events involving accounts and objects in Office 365 and other cloud apps and services |
-| **[DeviceEvents](advanced-hunting-deviceevents-table.md)** | Multiple event types, including events triggered by security controls such as Windows Defender Antivirus and exploit protection |
+| **[DeviceEvents](advanced-hunting-deviceevents-table.md)** | Multiple event types, including events triggered by security controls such as Microsoft Defender Antivirus and exploit protection |
| **[DeviceFileCertificateInfo](advanced-hunting-DeviceFileCertificateInfo-table.md)** | Certificate information of signed files obtained from certificate verification events on endpoints | | **[DeviceFileEvents](advanced-hunting-devicefileevents-table.md)** | File creation, modification, and other file system events | | **[DeviceImageLoadEvents](advanced-hunting-deviceimageloadevents-table.md)** | DLL loading events |
security Api List Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/api-list-incidents.md
GET https://api.security.microsoft.com/api/incidents
"firstActivity": "2020-09-06T12:15:07.7272048Z", "lastActivity": "2020-09-06T12:15:07.7272048Z", "title": "'Mimikatz' hacktool was detected",
- "description": "Readily available tools, such as hacking programs, can be used by unauthorized individuals to spy on users. When used by attackers, these tools are often installed without authorization and used to compromise targeted machines.\n\nThese tools are often used to collect personal information from browser records, record key presses, access email and instant messages, record voice and video conversations, and take screenshots.\n\nThis detection might indicate that Windows Defender Antivirus has stopped the tool from being installed and used effectively. However, it is prudent to check the machine for the files and processes associated with the detected tool.",
+ "description": "Readily available tools, such as hacking programs, can be used by unauthorized individuals to spy on users. When used by attackers, these tools are often installed without authorization and used to compromise targeted machines.\n\nThese tools are often used to collect personal information from browser records, record key presses, access email and instant messages, record voice and video conversations, and take screenshots.\n\nThis detection might indicate that Microsoft Defender Antivirus has stopped the tool from being installed and used effectively. However, it is prudent to check the machine for the files and processes associated with the detected tool.",
"category": "Malware", "status": "New", "severity": "Low",
security Custom Detection Rules https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/custom-detection-rules.md
When you save a new rule, it runs and checks for matches from the past 30 days o
- **Every 3 hours**ΓÇöruns every 3 hours, checking data from the past 6 hours - **Every hour**ΓÇöruns hourly, checking data from the past 2 hours
-When you edit a rule, it will run with the applied changes in the next run time scheduled according to the frequency you set.
+When you edit a rule, it will run with the applied changes in the next run time scheduled according to the frequency you set. The rule frequency is based on the event timestamp and not the ingestion time.
Your custom detection rule can automatically take actions on devices, files, or
These actions are applied to devices in the `DeviceId` column of the query results: - **Isolate device**ΓÇöuses Microsoft Defender for Endpoint to apply full network isolation, preventing the device from connecting to any application or service. [Learn more about Microsoft Defender for Endpoint machine isolation](/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts#isolate-devices-from-the-network) - **Collect investigation package**ΓÇöcollects device information in a ZIP file. [Learn more about the Microsoft Defender for Endpoint investigation package](/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts#collect-investigation-package-from-devices)-- **Run antivirus scan**ΓÇöperforms a full Windows Defender Antivirus scan on the device
+- **Run antivirus scan**ΓÇöperforms a full Microsoft Defender Antivirus scan on the device
- **Initiate investigation**ΓÇöinitiates an [automated investigation](m365d-autoir.md) on the device - **Restrict app execution**ΓÇösets restrictions on device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about app restrictions with Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/respond-machine-alerts#restrict-app-execution)
security Device Profile https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/device-profile.md
Actions available on the device profile page include:
* **Isolate device** - Isolates the device from your organization's network while keeping it connected to Microsoft Defender for Endpoint. You can choose to allow Outlook, Teams, and Skype for Business to run while the device is isolated, for communication purposes. * **Action center** - View the status of submitted actions. Only available if another action has already been selected. * **Restrict app execution** - Prevents applications that are not signed by Microsoft from running.
-* **Run antivirus scan** - Updates Windows Defender Antivirus definitions and immediately runs an antivirus scan. Choose between Quick scan or Full scan.
+* **Run antivirus scan** - Updates Microsoft Defender Antivirus definitions and immediately runs an antivirus scan. Choose between Quick scan or Full scan.
* **Collect investigation package** - Gathers information about the device. When the investigation is completed, you can download it. * **Initiate Live Response Session** - Loads a remote shell on the device for [in-depth security investigations](/microsoft-365/security/defender-endpoint/live-response). * **Initiate automated investigation** - Automatically [investigates and remediates threats](../office-365-security/office-365-air.md). Although you can manually trigger automated investigations to run from this page, [certain alert policies](../../compliance/alert-policies.md#default-alert-policies) trigger automatic investigations on their own.
security Eval Defender Investigate Respond Additional https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-investigate-respond-additional.md
There's a single internal mailbox and device required for this simulation. You'l
b. Join the test device to the test domain.
- c. [Turn on Windows Defender Antivirus](/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features). If you are having trouble enabling Windows Defender Antivirus, see [this troubleshooting topic](/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy).
+ c. [Turn on Microsoft Defender Antivirus](/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features). If you are having trouble enabling Microsoft Defender Antivirus, see [this troubleshooting topic](/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy).
d. [Onboard to Microsoft Defender for Endpoint](/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints).
security Eval Defender Investigate Respond Simulate Attack https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/eval-defender-investigate-respond-simulate-attack.md
First, you need to add an isolated AD DS domain controller and a Windows device
- Runs Windows 10 version 1903 or a later version. - Is joined to the AD DS domain controller domain.
- - Has [Windows Defender Antivirus](/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features) enabled. If you are having trouble enabling Windows Defender Antivirus, see this [troubleshooting topic](/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy).
+ - Has [Microsoft Defender Antivirus](/windows/security/threat-protection/windows-defender-antivirus/configure-windows-defender-antivirus-features) enabled. If you are having trouble enabling Microsoft Defender Antivirus, see this [troubleshooting topic](/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding#ensure-that-microsoft-defender-antivirus-is-not-disabled-by-a-policy).
- Is [onboarded to Microsoft Defender for Endpoint](/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints). If you use tenant and device groups, create a dedicated device group for the test device and push it to top level.
security Investigate Incidents https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/investigate-incidents.md
You can select the check mark for a device to see details of the device, directo
From the device page, you can gather additional information about the device, such as all of its alerts, a timeline, and security recommendations. For example, from the **Timeline** tab, you can scroll through the machine timeline and view all events and behaviors observed on the machine in chronological order, interspersed with the alerts raised. > [!TIP]
-> You can do on-demand scans on a device page. In the Microsoft 365 Defender portal, choose **Endpoints > Device inventory**. Select a device that has alerts, and then run an antivirus scan. Actions, such as antivirus scans, are tracked and are visible on the **Device inventory** page. To learn more, see [Run Defender Antivirus scan on devices](/microsoft-365/security/defender-endpoint/respond-machine-alerts#run-microsoft-defender-antivirus-scan-on-devices).
+> You can do on-demand scans on a device page. In the Microsoft 365 Defender portal, choose **Endpoints > Device inventory**. Select a device that has alerts, and then run an antivirus scan. Actions, such as antivirus scans, are tracked and are visible on the **Device inventory** page. To learn more, see [Run Microsoft Defender Antivirus scan on devices](/microsoft-365/security/defender-endpoint/respond-machine-alerts#run-microsoft-defender-antivirus-scan-on-devices).
## Users
security External Email Forwarding https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/external-email-forwarding.md
f1.keywords:
Previously updated : 11/17/2021 Last updated : 08/18/2022 audience: ITPro
ms.prod: m365-security
- [Microsoft Defender for Office 365 plan 1 and plan 2](defender-for-office-365.md) - [Microsoft 365 Defender](../defender/microsoft-365-defender.md)
-As an admin, you might have company requirements to restrict or control automatically forwarded messages to external recipients (recipients outside of your organization). Email forwarding can be a useful, but can also pose a security risk due to the potential disclosure of information. Attackers might use this information to attack your organization or partners.
+As an admin, you might have company requirements to restrict or control automatically forwarded messages to external recipients (recipients outside of your organization). Email forwarding can be useful, but can also pose a security risk due to the potential disclosure of information. Attackers might use this information to attack your organization or partners.
The following types of automatic forwarding are available in Microsoft 365:
security Recommended Settings For Eop And Office365 https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/recommended-settings-for-eop-and-office365.md
For more information about these settings, see [Impersonation settings in anti-p
|**Actions**||||Wherever you select **Quarantine the message**, a **Select quarantine policy** box is available. Quarantine policies define what users are allowed to do to quarantined messages. <br><br> Standard and Strict preset security policies use the default quarantine policy (DefaultFullAccessPolicy with no quarantine notifications) as described in the table [here](quarantine-policies.md#step-2-assign-a-quarantine-policy-to-supported-features). <br><br> When you create a new anti-phishing policy, a blank value means the default quarantine policy is used to define the historical capabilities for messages that were quarantined by that verdict (DefaultFullAccessPolicy for all impersonation detection types). <br><br> Admins can create and select custom quarantine policies that define less restrictive or more restrictive capabilities for users in the default or custom anti-phishing policies. For more information, see [Quarantine policies](quarantine-policies.md).| |**If message is detected as an impersonated user** <br><br> _TargetedUserProtectionAction_|**Don't apply any action** <br><br> `NoAction`|**Quarantine the message** <br><br> `Quarantine`|**Quarantine the message** <br><br> `Quarantine`|| |**If message is detected as an impersonated domain** <br><br> _TargetedDomainProtectionAction_|**Don't apply any action** <br><br> `NoAction`|**Quarantine the message** <br><br> `Quarantine`|**Quarantine the message** <br><br> `Quarantine`||
-|**If mailbox intelligence detects and impersonated user** <br><br> _MailboxIntelligenceProtectionAction_|**Don't apply any action** <br><br> `NoAction`|**Move message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Quarantine the message** <br><br> `Quarantine`||
+|**If mailbox intelligence detects an impersonated user** <br><br> _MailboxIntelligenceProtectionAction_|**Don't apply any action** <br><br> `NoAction`|**Move message to the recipients' Junk Email folders** <br><br> `MoveToJmf`|**Quarantine the message** <br><br> `Quarantine`||
|**Show user impersonation safety tip** <br><br> _EnableSimilarUsersSafetyTips_|Off <br><br> `$false`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |**Show domain impersonation safety tip** <br><br> _EnableSimilarDomainsSafetyTips_|Off <br><br> `$false`|Selected <br><br> `$true`|Selected <br><br> `$true`|| |**Show user impersonation unusual characters safety tip** <br><br> _EnableUnusualCharactersSafetyTips_|Off <br><br> `$false`|Selected <br><br> `$true`|Selected <br><br> `$true`||
solutions Microsoft 365 Groups Expiration Policy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/solutions/microsoft-365-groups-expiration-policy.md
description: "Learn about Microsoft 365 groups expiration policies."
With the increase in usage of Microsoft 365 groups and Microsoft Teams, administrators and users need a way to clean up unused groups and teams. A Microsoft 365 groups expiration policy can help remove inactive groups from the system and make things cleaner.
-When a group expires, all of its associated services (the mailbox, Planner, SharePoint site, team, etc.) are also deleted.
+When a group expires, [almost all of its associated services (the mailbox, Planner, SharePoint site, team, etc.) are also deleted](/microsoft-365/solutions/end-life-cycle-groups-teams-sites-yammer).
When a group expires it is "soft-deleted" which means it can still be recovered for up to 30 days.
-Administrators can specify an expiration period and any inactive group that reaches the end of that period, and is not renewed, will be deleted. (This includes archived teams.) The expiration period begins when the group is created, or on the date it was last renewed. Group owners will automatically be sent an email before the expiration that allows them to renew the group for another expiration interval. Teams users will see persistent notifications in Teams.
+Administrators can specify an expiration period and any inactive group that reaches the end of that period, and is not renewed, will be deleted. (This includes archived teams.) The expiration period begins when the group is created, or on the date it was last renewed. Group owners will automatically be sent a notification before the expiration that allows them to renew the group for another expiration interval. Expiration notices for groups used in Teams appear in the Teams Owners feed.
Groups that are actively in use are renewed automatically. Any of the following actions will autorenew a group: - SharePoint - View, edit, download, move, share, or upload files. (Viewing a SharePoint page does not count as an action for automatic renewal.)
It's important to know that expiration is turned off by default. Administrators
## How to set the expiration policy
-As noted above, expiry is turned off by default. An administrator will have to enable the expiration policy and set the properties for it to take effect. To enable it, go to **Azure Active Directory** > **Groups** > **Expiration**. Here you can set the default group lifetime and specify how far in advance you want the first and second expiration notifications to go to the group owner.
+As noted above, expiry is turned off by default. An administrator will have to enable the expiration policy and set the properties for it to take effect. To enable it, go to **Azure Active Directory** > **Groups** > **Expiration**. Here you can set the default group lifetime.
The group lifetime is specified in days and can be set to 180, 365 or to a custom value that you specify. The custom value has to be at least 30 days.
-If the group does not have an owner, the expiration emails will go to the specified administrator.
+If the group does not have an owner, the expiration emails will go to the specified email.
You can set the policy for all of your groups, only selected groups (up to 500), or turn it off completely by selecting **None**. When You select **None** all groups which are active and pending for verification will have no expiration date. However, the groups that are already expired are not impacted.
whiteboard Manage Sharing Organizations https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/whiteboard/manage-sharing-organizations.md
When you add a whiteboard as a tab in a Teams channel or chat, Whiteboard will c
|Scenario|Storage and ownership|Sharing settings|Sharing experience| |||||
-|Add the whiteboard to a channel or chat from a desktop or mobile device|Storage: OneDrive for Business<br><br>Owner: User who creates the whiteboard|Not applicable (only applies to meetings)|In-tenant users: Can initiate, view, and collaborate<br><br>External users: Not supported<br><br>Teams guests: Can view and collaborate<br><br>Shared device accounts: Not applicable|
+|Add the whiteboard to a channel or chat from a desktop or mobile device|Storage: OneDrive for Business<br><br>Owner: User who creates the whiteboard|Not applicable (only applies to meetings)|In-tenant users: Can initiate, view, and collaborate<br><br>External users: Not supported<br><br>Teams guests: Not supported<br><br>Shared device accounts: Not applicable|
## Create and share in Whiteboard native clients