Updates from: 08/30/2022 02:39:55
Category Microsoft Docs article Related commit history on GitHub Change details
admin Admin Mobile App https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/admin-overview/admin-mobile-app.md
You must be an administrator in a Microsoft 365 organization to use the admin mo
## Frequently asked questions Below are answers to frequently asked questions.+
+### Does the admin app support multi-tenant billing features?
+
+The admin mobile app is missing a few multi-tenant features where the authorized admin can see the products and licenses of the tenant in question along with the products and licenses of associated tenants in a single view.
+
+This feature is not yet part of Microsoft 365 Admin mobile app and will be coming soon. For more information, admins can go to the <a href="https://go.microsoft.com/fwlink/p/?linkid=2024339" target="_blank">Microsoft 365 admin center</a>.
### What do I need to do to be able to use the app?
admin Office 365 User Email Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/email/office-365-user-email-settings.md
description: "This article gives you information on managing settings for your u
As the admin of an organization, there are email settings you can manage on your users. This article gives you information on managing these settings.
+## Manage email settings
+
+1. Go to the admin center at <https://admin.microsoft.com>.
+2. Go to **Users** > **Active users** and select the user for whom you would like to manage email settings.
+3. In the new pane, select **Mail** to manage email settings.
+ ## Summary of email settings This table explains the various email settings you can change for a user in Microsoft 365.
This table explains the various email settings you can change for a user in Micr
> [!NOTE] >
-> <sup>1</sup> You can only manage email apps for mailboxes that are hosted fully in Microsoft 365. You cannot use this feature to manage email apps for mailboxes that are hosted on-premises.
+> <sup>1</sup> You can only manage email apps for mailboxes that are hosted fully in Microsoft 365. You cannot use this feature to manage email apps for mailboxes that are hosted on-premises.
admin Experience Insights Dashboard https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/admin/misc/experience-insights-dashboard.md
description: "Get a periodic report about how people in your organization use Mi
# Microsoft 365 Experience insights dashboard
-The Experience insights (preview) dashboard shows you data across usage and sentiment to give you a fuller view of your organization's experience with Microsoft 365. This information and data on the dashboard will help you better understand and improve your users experience with Microsoft 365. The dashboard shows you data across usage and user sentiment, and helps give you a fuller picture of your user's overall experience. You can drill down into specific information such as feature usage for certain apps, exact feedback and Net Promoter Score (NPS) comments, and top help articles viewed by users in your organization. This info can help you identify opportunities to improve userΓÇÖs Microsoft 365 products and app experiences in your organization.
+The Experience insights (preview) dashboard shows you data across usage and sentiment to give you a fuller view of your organization's experience with Microsoft 365.
+Experience insights is optimized for organizations with higher volumes of data so is only available for organizations with 20,000 plus seats. We are working on bringing the experience to smaller organizations in the future. This information and data on the dashboard will help you better understand and improve your users' experience with Microsoft 365. The dashboard shows you data across usage and user sentiment and helps give you a fuller picture of your users' overall experience. You can drill down into specific information such as feature usage for certain apps, exact feedback and Net Promoter Score (NPS) comments, and top help articles viewed by users in your organization. This info can help you identify opportunities to improve usersΓÇÖ Microsoft 365 products and app experiences in your organization.
<!--To learn more about adoption and training for users in your organization, see [Experience insights help article report](experience-insights-help-articles.md). -->
bookings Get Access https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/bookings/get-access.md
This topic describes how to get access to Bookings for the first time. It also t
## Access Bookings for the first time
-If your IT administrator has granted you access to Bookings, you can access the app via Office online.
+If your IT administrator has granted you [access to Bookings](/microsoft-365/bookings/turn-bookings-on-or-off), you can access the app via Office online.
The first time you use [Bookings](https://outlook.office.com/bookings/onboarding) you'll create a calendar and set up your business.
You're now ready to set up Bookings for your organization. You can get to the Bo
- [Set your scheduling policies](set-scheduling-policies.md) - [Set employee working hours](employee-hours.md) - [Customize and publish your booking page](customize-booking-page.md)-- [Create a manual booking](create-a-manual-booking.md)
+- [Create a manual booking](create-a-manual-booking.md)
business-premium M365bp Ms Partner https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/business-premium/m365bp-ms-partner.md
- Title: Work with a Microsoft partner
-description: See how to set up Microsoft 365 Business Premium and work with a Microsoft Partner
----- Previously updated : 07/19/2022---- SMB-- M365-security-compliance--
-# Work with a Microsoft partner
-
-If you'd prefer to have a Microsoft partner help you get and set up Microsoft 365 Business Premium, follow these steps:
-
-1. Go to the **Microsoft Solution Providers** page ([https://www.microsoft.com/solution-providers](https://www.microsoft.com/solution-providers)).
-
-2. In the search box, fill in your location and company size.
-
-3. In the **Search for products, services, skills, industries** box, put `Microsoft 365`, and then select **Go**.
-
-4. Review the list of results. Select a provider to learn more about their expertise and the services they provide.
-
-## See also
--- [Set up self-service passwords](../admin/add-users/let-users-reset-passwords.md)-- [Set up self-service group management](/azure/active-directory/enterprise-users/groups-self-service-management)-
-## Next objectives
-
-After you have finished your initial setup process, your next objectives are to set up your security and compliance capabilities:
-
-1. [Set up your security protection](m365bp-security-overview.md).
-
-2. Train your team:
-
- - [Set up personal devices used to access business data](m365bp-devices-overview.md)
- - [Use email more securely](m365bp-protect-email-overview.md)
- - [Collaborate and share more securely](m365bp-collaborate-share-securely.md)
-
-3. [Protect managed devices](m365bp-protect-devices.md).
compliance Compliance Manager Improvement Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-improvement-actions.md
Compliance Manager provides you options for how to test improvement actions. In
Improvement actions set for manual testing are actions which you manually test and implement. You set the necessary implementation and test status states, and upload any evidence files on the **Documents** tab. For some actions, this is the only available method for testing improvement actions. #### Automatic testing source
-Certain improvement actions can be automatically tested by Compliance Manager. [Get details](compliance-manager-improvement-actions.md#update-testing-source) on which improvement actions can and can't be tested automatically.
+Certain improvement actions can be automatically tested by Compliance Manager. [Get details](compliance-manager-setup.md#set-up-automated-testing) on which improvement actions can and can't be tested automatically.
For those improvement actions that can be automatically tested, you'll see the **Automatic** option for testing source. Compliance Manager will detect signals from other compliance solutions you've set up in your Microsoft 365 environment, as well as any complementary actions that Microsoft Secure Score also monitors. The **Testing logic** field on the **Testing** tab will show what kind of policy or configuration is required in another solution in order for the action to pass and earn points toward your compliance score.
compliance Compliance Manager Setup https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/compliance-manager-setup.md
The global administrator for your organization can change the settings for autom
### Manage user history
-The **Manage user history** settings help you quickly identify which users have worked with improvement actions in Compliance Manager. The identifiable user data associated with improvement actions includes any implementation and testing work done, documents they uploaded, and any notes they entered. Understanding and retrieving this type of data may be necessary for your organizationΓÇÖs own compliance needs.
+The **Manage user history** settings help you quickly identify which users have worked with improvement actions in Compliance Manager. The identifiable user data associated with improvement actions includes the status of the improvement actions and documents they uploaded. Understanding and retrieving this type of data may be necessary for your organizationΓÇÖs own compliance needs.
The user history settings also allow you to reassign all improvement actions from one user to another.
compliance Data Classification Activity Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/data-classification-activity-explorer.md
description: "Activity explorer lets you see and filter on the actions users are
# Get started with activity explorer
-The [data classification overview](data-classification-overview.md) and [content explorer](data-classification-content-explorer.md) tabs give you visibility into what content has been discovered and labeled, and where that content is. Activity explorer rounds out this suite of functionality by allowing you to monitor what's being done with your labeled content. Activity explorer provides a historical view of activities on your labeled content. The activity information is collected from the Microsoft 365 unified audit logs, transformed, and made available in the Activity explorer UI. Activity explorer reports on up to 30 days worth of data.
+The [data classification overview](data-classification-overview.md) and [content explorer](data-classification-content-explorer.md) tabs give you visibility into what content has been discovered and labeled, and where that content is. [Activity explorer](https://compliance.microsoft.com/dataclassification?viewid=activitiesexplorer) rounds out this suite of functionality by allowing you to monitor what's being done with your labeled content. Activity explorer provides a historical view of activities on your labeled content. The activity information is collected from the Microsoft 365 unified audit logs, transformed, and made available in the Activity explorer UI. Activity explorer reports on up to 30 days worth of data.
![placeholder screenshot overview activity explorer.](../media/data-classification-activity-explorer-1.png)
compliance Insider Risk Management Settings https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/insider-risk-management-settings.md
Protecting the privacy of users that have policy matches is important and can he
## Indicators
-Insider risk policy templates define the type of risk activities that you want to detect and investigate. Each policy template is based on specific indicators that correspond to specific triggers and risk activities. All indicators are disabled by default, and you must select one or more policy indicators before configuring an insider risk management policy.
+Insider risk policy templates define the type of risk activities that you want to detect and investigate. Each policy template is based on specific indicators that correspond to specific triggers and risk activities. All global indicators are disabled by default, and you must select one or more indicators to configure an insider risk management policy.
-Alerts are triggered by policies when users perform activities related to policy indicators that meet a required threshold. Insider risk management uses two types of indicators:
+Signals are collected and alerts are triggered by policies when users perform activities related to indicators. Insider risk management uses different types of events and indicators to collect signals and create alerts:
- **Triggering events**: Events that determine if a user is active in an insider risk management policy. If a user is added to an insider risk management policy doesn't have a triggering event, the user activity isn't evaluated by the policy. For example, User A is added to a policy created from the *Data theft by departing users* policy template and the policy and Microsoft 365 HR connector are properly configured. Until User A has a termination date reported by the HR connector, User A activities aren't evaluated by this insider risk management policy for risk. Another example of a triggering event is if a user has a *High* severity DLP policy alert when using *Data leaks* policies.-- **Policy indicators**: Indicators included in insider risk management policies used to determine a risk score for an in-scope user. These policy indicators are only activated after a triggering event occurs for a user. Some examples of policy indicators are when a user copies data to personal cloud storage services or portable storage devices, if a user account is removed from Azure Active Directory, or if a user shares internal files and folders with unauthorized external parties.
+- **Global settings indicators**: Indicators enabled in global settings for insider risk management define both the indicators available for configuration in policies and the types of user activity signals collected by insider risk management. For example, if a user copies data to personal cloud storage services or portable storage devices and these indicators are selected only in global settings, this activity will be available for review in the Activity explorer. However, since this activity wasn't defined in an insider risk management policy, the activity won't be assigned a risk score or generate an alert.
+- **Policy indicators**: Indicators included in insider risk management policies are used to determine a risk score for an in-scope user. Policy indicators are enabled from indicators defined in global settings and are only activated after a triggering event occurs for a user. Some examples of policy indicators are when a user copies data to personal cloud storage services or portable storage devices, if a user account is removed from Azure Active Directory, or if a user shares internal files and folders with unauthorized external parties.
Certain policy indicators may also be used for customizing triggering events for specific policy templates. When configured in the policy wizard for the *General data leaks* or *Data leaks by priority users* templates, these indicators allow you more flexibility and customization for your policies and when users are in-scope for a policy. Additionally, you can define individual activity thresholds for these triggering indicators for more fine-grained control in a policy.
Policy indicators are segmented into the following areas. You can choose the ind
- **Microsoft Defender for Cloud Apps indicators (preview)**: These include policy indicators from shared alerts from Defender for Cloud Apps. Automatically enabled anomaly detection in Defender for Cloud Apps immediately starts detecting and collating results, targeting numerous behavioral anomalies across your users and the machines and devices connected to your network. To include these activities in insider risk management policy alerts, select one or more indicators in this section. To learn more about Defender for Cloud Apps analytics and anomaly detection, see [Get behavioral analytics and anomaly detection](/cloud-app-security/anomaly-detection-policy). - **Risk score boosters**: These include raising the risk score for activity that is above user's usual activity for a day or for users with previous cases resolved as a policy violation. Enabling risk score boosters increase risk scores and the likelihood of alerts for these types of activities. For activity that is above user's usual activity for a day, scores are boosted if the detected activity deviates from the user's typical behavior. For users with previous cases resolved as a policy violation, scores are boosted if a user had more than one case previously resolved as a confirmed policy violation. Risk score boosters can only be selected if one or more indicators are selected.
-In some cases, you may want to limit the insider risk policy indicators that are applied to insider risk policies in your organization. You can turn off the policy indicators for specific areas by disabling them from all insider risk policies. Triggering events can only be modified for policies created from the *General data leaks* or *Data leaks by priority users* templates. Policies created from all other templates don't have customizable triggering indicators or events.
+In some cases, you may want to limit the insider risk policy indicators that are applied to insider risk policies in your organization. You can turn off the policy indicators for specific areas by disabling them from all insider risk policies in global settings. Triggering events can only be modified for policies created from the *General data leaks* or *Data leaks by priority users* templates. Policies created from all other templates don't have customizable triggering indicators or events.
-To define the insider risk policy indicators that are enabled in all insider risk policies, navigate to **Insider risk settings** > **Indicators** and select one or more policy indicators. The indicators selected on the Indicators settings page canΓÇÖt be individually configured when creating or editing an insider risk policy in the policy wizard.
+To define the insider risk policy indicators that are enabled in all insider risk policies, navigate to **Insider risk settings** > **Indicators** and select one or more policy indicators. The indicators selected on the **Indicators** settings page can't be individually configured when creating or editing an insider risk policy in the policy wizard.
> [!NOTE] > It may take several hours for new manually-added users to appear in the **Users dashboard**. Activities for the previous 90 days for these users may take up to 24 hours to display. To view activities for manually added users, select the user on the **Users dashboard** and open the **User activity** tab on the details pane.
compliance Office 365 Azure Encryption https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/office-365-azure-encryption.md
Azure offers many mechanisms for protecting data as it moves from one location t
Data can be secured in transit between an application and Azure by using [client-side encryption](/azure/storage/storage-client-side-encryption), HTTPS, or SMB 3.0. You can enable encryption for traffic between your own virtual machines (VMs) and your users. With [Azure Virtual Networks](https://azure.microsoft.com/services/virtual-network/), you can use the industry-standard IPsec protocol to encrypt traffic between your corporate VPN gateway and Azure as well as between the VMs located on your Virtual Network.
-For data at rest, Azure offers many encryption options, such as support for AES-256, giving you the flexibility to choose the data storage scenario that best meets your needs. Data can be automatically encrypted when written to Azure Storage using [Storage Service Encryption](/azure/storage/storage-service-encryption), and operating system and data disks used by VMs can be encrypted. For more information, see [Security recommendations for Windows virtual machines in Azure](/azure/security/azure-security-disk-encryption). In addition, delegated access to data objects in Azure Storage can be granted using [Shared Access Signatures](/azure/storage/storage-dotnet-shared-access-signature-part-1). Azure also provides encryption for data at rest using [Transparent Data Encryption for Azure SQL Database and Data Warehouse](/sql/relational-databases/security/encryption/transparent-data-encryption-azure-sql).
+For data at rest, Azure offers many encryption options, such as support for AES-256, giving you the flexibility to choose the data storage scenario that best meets your needs. Data can be automatically encrypted when written to Azure Storage using [Storage Service Encryption](/azure/storage/storage-service-encryption), and operating system and data disks used by VMs can be encrypted. For more information, see [Security recommendations for Windows virtual machines in Azure](/azure/virtual-machines/security-recommendations). In addition, delegated access to data objects in Azure Storage can be granted using [Shared Access Signatures](/azure/storage/storage-dotnet-shared-access-signature-part-1). Azure also provides encryption for data at rest using [Transparent Data Encryption for Azure SQL Database and Data Warehouse](/sql/relational-databases/security/encryption/transparent-data-encryption-azure-sql).
For more information about encryption in Azure, see [Azure encryption overview](/azure/security/security-azure-encryption-overview) and [Azure Data Encryption-at-Rest](/azure/security/azure-security-encryption-atrest).
compliance Sit Limits https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/sit-limits.md
# Sensitive information type limits
-These limits apply to all sensitive information types (SIT) except exact data match sensitive information types.
+These limits apply to all sensitive information types (SIT) except exact data match sensitive information types which support up to 100.
+
+> [!NOTE]
+> We support up to 100 exact data match (EDM) evaluations. Policies that use EDM SITs should not be written with a **min** or **max** instance count value greater than 100.
These limits apply to all Microsoft Purview policies that use SITs.
For a scanned item to satisfy rule criteria, the number of unique instances of a
For example, if you want the rule to trigger a match when at least 500 unique instances of a SIT are found in a single item, set the **min** value to `500` and the **max** value to `Any`.
-> [!NOTE]
-> We support up to 100 exact data match (EDM) evaluations. Policies that use EDM SITs should not be written with a **min** or **max** instance count value greater than 100.
+
compliance Use Network Upload To Import Pst Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/compliance/use-network-upload-to-import-pst-files.md
After the PST files have been uploaded to the Azure Storage location for your or
| `Workload` <br/> |Specifies the service that data will be imported to. To import PST files to user mailboxes, use `Exchange`. <br/> | `Exchange` <br/> | | `FilePath` <br/> |Specifies the folder location in the Azure Storage location that you uploaded the PST files to in Step 2. <br/> If you didn't include an optional subfolder name in the SAS URL in the `/Dest:` parameter in Step 2, leave this parameter blank in the CSV file. If you included a subfolder name, specify it in this parameter (see the second example). The value for this parameter is case-sensitive. <br/> Either way, *don't* include "ingestiondata" in the value for the `FilePath` parameter. <br/><br/> **Important:** The case for the file path name must be the same as the case you used if you included an optional subfolder name in the SAS URL in the destination field in Step 2. For example, if you used `PSTFiles` for the subfolder name in Step 2 and then use `pstfiles` in the `FilePath` parameter in CSV file, the import for the PST file will fail. Be sure to use the same case in both instances. <br/> |(leave blank) <br/> Or <br/> `PSTFiles` <br/> | | `Name` <br/> |Specifies the name of the PST file that will be imported to the user mailbox. The value for this parameter is case-sensitive. The file name of each PST file in the mapping file for an import job must be unique. <br/> <br/>**Important:** The case for the PST file name in the CSV file must be the same as the PST file that was uploaded to the Azure Storage location in Step 2. For example, if you use `annb.pst` in the `Name` parameter in the CSV file, but the name of the actual PST file is `AnnB.pst`, the import for that PST file will fail. Be sure that the name of the PST in the CSV file uses the same case as the actual PST file. <br/> | `annb.pst` <br/> |
- | `Mailbox` <br/> |Specifies the email address of the mailbox that the PST file will be imported to. You can't specify a public folder because the PST Import Service doesn't support importing PST files to public folders. <br/> To import a PST file to an inactive mailbox, you have to specify the mailbox GUID for this parameter. To obtain this GUID, run the following PowerShell command in Exchange Online: `Get-Mailbox <identity of inactive mailbox> -InactiveMailboxOnly | FL Guid` <br/> <br/>**Note:** Sometimes you might have multiple mailboxes with the same email address, where one mailbox is an active mailbox and the other mailbox is in a soft-deleted (or inactive) state. In these situations, you have to specify the mailbox GUID to uniquely identify the mailbox to import the PST file to. To obtain this GUID for active mailboxes, run the following PowerShell command: `Get-Mailbox <identity of active mailbox> | FL Guid`. To obtain the GUID for soft-deleted (or inactive) mailboxes, run this command `Get-Mailbox <identity of soft-deleted or inactive mailbox> -SoftDeletedMailbox | FL Guid`. <br/> | `annb@contoso.onmicrosoft.com` <br/> Or <br/> `2d7a87fe-d6a2-40cc-8aff-1ebea80d4ae7` <br/> |
+ | `Mailbox` <br/> |Specifies the email address of the mailbox that the PST file will be imported to. You can't specify a public folder or unified group because the PST Import Service doesn't support importing PST files or unified groups to public folders. <br/> To import a PST file to an inactive mailbox, you have to specify the mailbox GUID for this parameter. To obtain this GUID, run the following PowerShell command in Exchange Online: `Get-Mailbox <identity of inactive mailbox> -InactiveMailboxOnly`. | `FL Guid` <br/> **Note:** Sometimes you might have multiple mailboxes with the same email address, where one mailbox is an active mailbox and the other mailbox is in a soft-deleted (or inactive) state. In these situations, you have to specify the mailbox GUID to uniquely identify the mailbox to import the PST file to. To obtain this GUID for active mailboxes, run the following PowerShell command: `Get-Mailbox <identity of active mailbox>`. | `FL Guid`. To obtain the GUID for soft-deleted (or inactive) mailboxes, run this command `Get-Mailbox \<identity of soft-deleted or inactive mailbox\> -SoftDeletedMailbox | FL Guid`. <br/> | `annb@contoso.onmicrosoft.com` <br/> Or <br/> `2d7a87fe-d6a2-40cc-8aff-1ebea80d4ae7` <br/> |
| `IsArchive` <br/> | Specifies whether to import the PST file to the user's archive mailbox. There are two options: <br/><br/>**FALSE:** Imports the PST file to the user's primary mailbox. <br/> **TRUE:** Imports the PST file to the user's archive mailbox. This assumes that the [user's archive mailbox is enabled](enable-archive-mailboxes.md). <br/><br/>If you set this parameter to `TRUE` and the user's archive mailbox isn't enabled, the import for that user will fail. If an import fails for one user (because their archive isn't enabled and this property is set to `TRUE`), the other users in the import job won't be affected. <br/> If you leave this parameter blank, the PST file is imported to the user's primary mailbox. <br/> <br/>**Note:** To import a PST file to a cloud-based archive mailbox for a user whose primary mailbox is on-premises, just specify `TRUE` for this parameter and specify the email address for the user's on-premises mailbox for the `Mailbox` parameter. <br/> | `FALSE` <br/> Or <br/> `TRUE` <br/> | | `TargetRootFolder` <br/> | Specifies the mailbox folder that the PST file is imported to. <br/> <br/> If you leave this parameter blank, the PST file will be imported to a new folder named **Imported** at the root level of the mailbox (the same level as the Inbox folder and the other default mailbox folders). <br/> <br/> If you specify `/`, the folders and items in the PST file are imported to the top of the folder structure in the target mailbox or archive. If a folder exists in the target mailbox (for example, default folders such as Inbox, Sent Items, and Deleted Items), the items in that folder in the PST are merged into the existing folder in the target mailbox. For example, if the PST file contains an Inbox folder, items in that folder are imported to the Inbox folder in the target mailbox. New folders are created if they don't exist in the folder structure for the target mailbox. <br/><br/> If you specify `/<foldername>`, items and folders in the PST file are imported to a folder named *\<foldername\>* . For example, if you use `/ImportedPst`, items would be imported to a folder named **ImportedPst**. This folder will be located in the user's mailbox at the same level as the Inbox folder. <br/><br/> **Tip:** Consider running a few test batches to experiment with this parameter so you can determine the best folder location to import PST files. <br/> |(leave blank) <br/> Or <br/> `/` <br/> Or <br/> `/ImportedPst` <br/> | | `ContentCodePage` <br/> |This optional parameter specifies a numeric value for the code page to use for importing PST files in the ANSI file format. This parameter is used for importing PST files from Chinese, Japanese, and Korean (CJK) organizations because these languages typically use a double byte character set (DBCS) for character encoding. If this parameter isn't used to import PST files for languages that use DBCS for mailbox folder names, the folder names are often garbled after they're imported. <br/><br/> For a list of supported values to use for this parameter, see [Code Page Identifiers](/windows/win32/intl/code-page-identifiers). <br/> <br/>**Note:** As previously stated, this is an optional parameter and you don't have to include it in the CSV file. Or you can include it and leave the value blank for one or more rows. <br/> |(leave blank) <br/> Or <br/> `932` (which is the code page identifier for ANSI/OEM Japanese) <br/> |
enterprise Project Server 2007 End Of Support https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/enterprise/project-server-2007-end-of-support.md
Title: Project Server 2007 end of support roadmap---+++ Last updated 1/31/2018 audience: ITPro
includes Microsoft 365 Content Updates https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/includes/microsoft-365-content-updates.md
+## Week of August 22, 2022
++
+| Published On |Topic title | Change |
+|||--|
+| 8/22/2022 | [Enable co-authoring for encrypted documents](/microsoft-365/compliance/sensitivity-labels-coauthoring?view=o365-worldwide) | modified |
+| 8/22/2022 | [Choose between guided and advanced modes for hunting in Microsoft 365 Defender](/microsoft-365/security/defender/advanced-hunting-modes?view=o365-worldwide) | added |
+| 8/22/2022 | [Supported data types and filters in guided mode for hunting in Microsoft 365 Defender](/microsoft-365/security/defender/advanced-hunting-query-builder-details?view=o365-worldwide) | added |
+| 8/22/2022 | [Work with query results in guided mode for hunting in Microsoft 365 Defender](/microsoft-365/security/defender/advanced-hunting-query-builder-results?view=o365-worldwide) | added |
+| 8/22/2022 | [Build queries using guided mode in Microsoft 365 Defender advanced hunting](/microsoft-365/security/defender/advanced-hunting-query-builder?view=o365-worldwide) | added |
+| 8/22/2022 | [Overview - Advanced hunting](/microsoft-365/security/defender/advanced-hunting-overview?view=o365-worldwide) | modified |
+| 8/22/2022 | [Manage Microsoft feedback for your organization](/microsoft-365/admin/manage/manage-feedback-ms-org?view=o365-worldwide) | modified |
+| 8/22/2022 | [Get started using Attack simulation training](/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide) | modified |
+| 8/22/2022 | [Payloads in Attack simulation training](/microsoft-365/security/office-365-security/attack-simulation-training-payloads?view=o365-worldwide) | modified |
+| 8/22/2022 | [Simulation automations for Attack simulation training](/microsoft-365/security/office-365-security/attack-simulation-training-simulation-automations?view=o365-worldwide) | modified |
+| 8/22/2022 | [Simulate a phishing attack with Attack simulation training](/microsoft-365/security/office-365-security/attack-simulation-training?view=o365-worldwide) | modified |
+| 8/22/2022 | [View email security reports](/microsoft-365/security/office-365-security/view-email-security-reports?view=o365-worldwide) | modified |
+| 8/23/2022 | [About the Microsoft Defender Vulnerability Management public preview trial](/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-trial?view=o365-worldwide) | added |
+| 8/23/2022 | [Trial playbook - Microsoft Defender Vulnerability Management (public preview)](/microsoft-365/security/defender-vulnerability-management/trial-playbook-defender-vulnerability-management?view=o365-worldwide) | added |
+| 8/23/2022 | [Top 10 ways to secure your business data - Best practices for small and medium-sized businesses](/microsoft-365/admin/security-and-compliance/secure-your-business-data?view=o365-worldwide) | modified |
+| 8/23/2022 | [Onboard and offboard macOS devices into Microsoft Purview solutions using Microsoft Intune](/microsoft-365/compliance/device-onboarding-offboarding-macos-intune?view=o365-worldwide) | modified |
+| 8/23/2022 | [Integrate Microsoft Teams classes and meetings with Moodle](/microsoft-365/lti/teams-classes-meetings-with-moodle?view=o365-worldwide) | modified |
+| 8/23/2022 | [Configure the delivery of third-party phishing simulations to users and unfiltered messages to SecOps mailboxes](/microsoft-365/security/office-365-security/configure-advanced-delivery?view=o365-worldwide) | modified |
+| 8/24/2022 | [Message encryption FAQ](/microsoft-365/compliance/ome-faq?view=o365-worldwide) | modified |
+| 8/24/2022 | [Office 365 Message Encryption](/microsoft-365/compliance/ome?view=o365-worldwide) | modified |
+| 8/24/2022 | [Help your frontline workers use collaboration apps and features](/microsoft-365/frontline/collab-features-apps-toolkit?view=o365-worldwide) | added |
+| 8/24/2022 | [Help your frontline workers track time and attendance](/microsoft-365/frontline/shifts-toolkit?view=o365-worldwide) | added |
+| 8/24/2022 | [Choose your scenarios for Microsoft 365 for frontline workers](/microsoft-365/frontline/flw-choose-scenarios?view=o365-worldwide) | modified |
+| 8/24/2022 | [Frontline team collaboration](/microsoft-365/frontline/flw-team-collaboration?view=o365-worldwide) | modified |
+| 8/24/2022 | [What's new in Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-whats-new?view=o365-worldwide) | modified |
+| 8/24/2022 | [Top 10 ways to secure your data - Best practices for small and medium-sized businesses](/microsoft-365/admin/security-and-compliance/secure-your-business-data?view=o365-worldwide) | modified |
+| 8/24/2022 | [Set up and secure managed devices](/microsoft-365/business-premium/m365bp-protect-devices?view=o365-worldwide) | modified |
+| 8/24/2022 | [Microsoft 365 Business Premium - Productivity and security](/microsoft-365/business-premium/m365bp-secure-users?view=o365-worldwide) | modified |
+| 8/24/2022 | [Security incident management](/microsoft-365/business-premium/m365bp-security-incident-management?view=o365-worldwide) | modified |
+| 8/24/2022 | [Microsoft Defender for Business Premium trial playbook](/microsoft-365/business-premium/m365bp-trial-playbook-microsoft-business-premium?view=o365-worldwide) | modified |
+| 8/24/2022 | Set up a connector to archive Jive data in Microsoft 365 | removed |
+| 8/24/2022 | Get CVE-KB map API | removed |
+| 8/24/2022 | Get KB collection API | removed |
+| 8/24/2022 | Get RBAC machine groups collection API | removed |
+| 8/24/2022 | Get machines security states collection API | removed |
+| 8/24/2022 | [Microsoft security portals and admin centers](/microsoft-365/security/defender/portals?view=o365-worldwide) | modified |
+| 8/24/2022 | [Sensitive information type limits](/microsoft-365/compliance/sit-limits?view=o365-worldwide) | added |
+| 8/24/2022 | [Create custom sensitive information types](/microsoft-365/compliance/create-a-custom-sensitive-information-type?view=o365-worldwide) | modified |
+| 8/24/2022 | [What's new in Microsoft Purview risk and compliance solutions](/microsoft-365/compliance/whats-new?view=o365-worldwide) | modified |
+| 8/25/2022 | [Microsoft Adoption Score](/microsoft-365/admin/adoption/adoption-score?view=o365-worldwide) | renamed |
+| 8/25/2022 | [Microsoft Adoption Score - Microsoft 365 apps health](/microsoft-365/admin/adoption/apps-health?view=o365-worldwide) | renamed |
+| 8/25/2022 | [Microsoft Adoption Score - Communication](/microsoft-365/admin/adoption/communication?view=o365-worldwide) | renamed |
+| 8/25/2022 | [Microsoft Adoption Score - Content collaboration](/microsoft-365/admin/adoption/content-collaboration?view=o365-worldwide) | renamed |
+| 8/25/2022 | [Microsoft Adoption Score - Meetings](/microsoft-365/admin/adoption/meetings?view=o365-worldwide) | renamed |
+| 8/25/2022 | [Microsoft Adoption Score - Mobility](/microsoft-365/admin/adoption/mobility?view=o365-worldwide) | renamed |
+| 8/25/2022 | [Microsoft Adoption Score - Privacy](/microsoft-365/admin/adoption/privacy?view=o365-worldwide) | renamed |
+| 8/25/2022 | [Microsoft Adoption Score - Teamwork](/microsoft-365/admin/adoption/teamwork?view=o365-worldwide) | renamed |
+| 8/25/2022 | [Troubleshoot issues on Microsoft Defender for Endpoint on Android](/microsoft-365/security/defender-endpoint/android-support-signin?view=o365-worldwide) | modified |
+| 8/25/2022 | [What's new in Microsoft Defender for Endpoint on Android](/microsoft-365/security/defender-endpoint/android-whatsnew?view=o365-worldwide) | modified |
+| 8/25/2022 | About the Microsoft Defender Vulnerability Management public preview trial | removed |
+| 8/25/2022 | Trial playbook - Microsoft Defender Vulnerability Management (public preview) | removed |
+| 8/25/2022 | [What's new in Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/whats-new-in-microsoft-defender-endpoint?view=o365-worldwide) | modified |
+| 8/25/2022 | [Preset security policies](/microsoft-365/security/office-365-security/preset-security-policies?view=o365-worldwide) | modified |
+| 8/25/2022 | [Manage clients for Microsoft Whiteboard in GCC environments](/microsoft-365/whiteboard/manage-clients-gcc?view=o365-worldwide) | added |
+| 8/25/2022 | [Manage data for Microsoft Whiteboard in GCC environments](/microsoft-365/whiteboard/manage-data-gcc?view=o365-worldwide) | added |
+| 8/25/2022 | [Manage sharing for Microsoft Whiteboard in GCC environments](/microsoft-365/whiteboard/manage-sharing-gcc?view=o365-worldwide) | added |
+| 8/25/2022 | [Manage access to Microsoft Whiteboard for GCC environments](/microsoft-365/whiteboard/manage-whiteboard-access-gcc?view=o365-worldwide) | added |
+| 8/25/2022 | [Onboard non-persistent virtual desktop infrastructure (VDI) devices](/microsoft-365/security/defender-endpoint/configure-endpoints-vdi?view=o365-worldwide) | modified |
+| 8/25/2022 | [Review events and errors using Event Viewer](/microsoft-365/security/defender-endpoint/event-error-codes?view=o365-worldwide) | modified |
+| 8/25/2022 | [What's the difference between junk email and bulk email?](/microsoft-365/security/office-365-security/what-s-the-difference-between-junk-email-and-bulk-email?view=o365-worldwide) | modified |
+| 8/26/2022 | [Supported Microsoft Defender for Endpoint capabilities by platform](/microsoft-365/security/defender-endpoint/supported-capabilities-by-platform?view=o365-worldwide) | added |
+| 8/26/2022 | [Top 10 ways to secure your data - Best practices for small and medium-sized businesses](/microsoft-365/admin/security-and-compliance/secure-your-business-data?view=o365-worldwide) | modified |
+| 8/26/2022 | [Onboard and offboard macOS devices into Microsoft Purview solutions using Microsoft Intune](/microsoft-365/compliance/device-onboarding-offboarding-macos-intune?view=o365-worldwide) | modified |
+| 8/26/2022 | [Migrating servers from Microsoft Monitoring Agent to the unified solution](/microsoft-365/security/defender-endpoint/application-deployment-via-mecm?view=o365-worldwide) | modified |
+| 8/26/2022 | [Onboard devices and configure Microsoft Defender for Endpoint capabilities](/microsoft-365/security/defender-endpoint/onboard-configure?view=o365-worldwide) | modified |
+| 8/26/2022 | Microsoft Defender Experts for Hunting preview | removed |
++ ## Week of August 15, 2022
| 7/29/2022 | [Trial playbook - Microsoft Defender Vulnerability Management (public preview)](/microsoft-365/security/defender-vulnerability-management/trial-playbook-defender-vulnerability-management?view=o365-21vianet) | modified | | 7/29/2022 | [Investigate alerts in Microsoft 365 Defender](/microsoft-365/security/defender/investigate-alerts?view=o365-21vianet) | modified | | 7/29/2022 | [Anti-malware protection](/microsoft-365/security/office-365-security/anti-malware-protection?view=o365-21vianet) | modified |--
-## Week of July 18, 2022
--
-| Published On |Topic title | Change |
-|||--|
-| 7/18/2022 | [Understand the Defender Experts for Hunting report in Microsoft 365 Defender](/microsoft-365/security/defender/defender-experts-report?view=o365-21vianet) | added |
-| 7/18/2022 | [Configure privacy settings in Microsoft Whiteboard](/microsoft-365/whiteboard/configure-privacy-settings?view=o365-21vianet) | modified |
-| 7/18/2022 | [Microsoft Purview eDiscovery Graph connectors](/microsoft-365/compliance/ediscovery-graph-connector?view=o365-21vianet) | added |
-| 7/18/2022 | [Compare Microsoft endpoint security plans](/microsoft-365/security/defender-endpoint/defender-endpoint-plan-1-2?view=o365-21vianet) | modified |
-| 7/18/2022 | [Microsoft Threat Experts in Microsoft 365 Defender overview](/microsoft-365/security/defender/microsoft-threat-experts?view=o365-21vianet) | modified |
-| 7/18/2022 | [Overview of the eDiscovery (Premium) solution in Microsoft Purview](/microsoft-365/compliance/overview-ediscovery-20?view=o365-21vianet) | modified |
-| 7/18/2022 | [What's new in Microsoft Secure Score](/microsoft-365/security/defender/microsoft-secure-score-whats-new?view=o365-21vianet) | modified |
-| 7/19/2022 | [About the Microsoft Defender Vulnerability Management public preview trial](/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-trial?view=o365-21vianet) | added |
-| 7/19/2022 | [Trial playbook - Microsoft Defender Vulnerability Management (public preview)](/microsoft-365/security/defender-vulnerability-management/trial-playbook-defender-vulnerability-management?view=o365-21vianet) | added |
-| 7/19/2022 | [Microsoft Defender Vulnerability Management public preview](/microsoft-365/security/defender-vulnerability-management/get-defender-vulnerability-management?view=o365-21vianet) | modified |
-| 7/19/2022 | [Prerequisites & permissions for Microsoft Defender Vulnerability Management](/microsoft-365/security/defender-vulnerability-management/tvm-prerequisites?view=o365-21vianet) | modified |
-| 7/19/2022 | [Configure privacy settings in Microsoft Whiteboard](/microsoft-365/whiteboard/configure-privacy-settings?view=o365-21vianet) | modified |
-| 7/19/2022 | [Troubleshoot AuditD performance issues with Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/troubleshoot-auditd-performance-issues?view=o365-21vianet) | added |
-| 7/19/2022 | [Using Endpoint DLP](/microsoft-365/compliance/endpoint-dlp-using?view=o365-21vianet) | modified |
-| 7/19/2022 | [User-reported email settings for spam, phish, as malicious mail](/microsoft-365/security/office-365-security/user-submission?view=o365-21vianet) | modified |
-| 7/19/2022 | [Use this step-by-step guide to add Autopilot devices and profile](/microsoft-365/business-premium/m365bp-add-autopilot-devices-and-profile?view=o365-21vianet) | modified |
-| 7/19/2022 | [Set app protection settings for Android or iOS devices](/microsoft-365/business-premium/m365bp-app-protection-settings-for-android-and-ios?view=o365-21vianet) | modified |
-| 7/19/2022 | [About Autopilot Profile settings](/microsoft-365/business-premium/m365bp-autopilot-profile-settings?view=o365-21vianet) | modified |
-| 7/19/2022 | [Security defaults and Conditional Access](/microsoft-365/business-premium/m365bp-conditional-access?view=o365-21vianet) | modified |
-| 7/19/2022 | [Create and edit Autopilot devices](/microsoft-365/business-premium/m365bp-create-and-edit-autopilot-devices?view=o365-21vianet) | modified |
-| 7/19/2022 | [Device states](/microsoft-365/business-premium/m365bp-device-states?view=o365-21vianet) | modified |
-| 7/19/2022 | [Install Office apps on all devices in Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-install-office-apps?view=o365-21vianet) | modified |
-| 7/19/2022 | [Enable domain-joined Windows 10 devices to be managed by Microsoft 365 for business](/microsoft-365/business-premium/m365bp-manage-windows-devices?view=o365-21vianet) | modified |
-| 7/19/2022 | [How do protection features in Microsoft 365 Business Premium map to Intune settings](/microsoft-365/business-premium/m365bp-map-protection-features-to-intune-settings?view=o365-21vianet) | modified |
-| 7/19/2022 | [Protect unmanaged Windows PCs and Macs in Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-protect-pcs-macs?view=o365-21vianet) | modified |
-| 7/19/2022 | [Edit or set application protection settings for Windows devices](/microsoft-365/business-premium/m365bp-protection-settings-for-windows-10-devices?view=o365-21vianet) | modified |
-| 7/19/2022 | [Remove company data from devices](/microsoft-365/business-premium/m365bp-remove-company-data?view=o365-21vianet) | modified |
-| 7/19/2022 | [Reset Windows devices to their factory settings](/microsoft-365/business-premium/m365bp-reset-devices-to-factory-settings?view=o365-21vianet) | modified |
-| 7/19/2022 | [Secure Windows devices](/microsoft-365/business-premium/m365bp-secure-windows-devices?view=o365-21vianet) | modified |
-| 7/19/2022 | [A security operations guide for Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-security-incident-quick-start?view=o365-21vianet) | modified |
-| 7/19/2022 | [Validate app protection settings on Android or iOS devices](/microsoft-365/business-premium/m365bp-validate-settings-on-android-or-ios?view=o365-21vianet) | modified |
-| 7/20/2022 | [Microsoft Defender Vulnerability Management frequently asked questions](/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-faq?view=o365-21vianet) | added |
-| 7/20/2022 | [Sign up for Microsoft 365 Business Premium](/microsoft-365/business-premium/get-microsoft-365-business-premium?view=o365-21vianet) | modified |
-| 7/20/2022 | [Set up Microsoft 365 Business Premium](/microsoft-365/business-premium/m365bp-setup?view=o365-21vianet) | modified |
-| 7/20/2022 | [Labeling actions reported in Activity explorer](/microsoft-365/compliance/data-classification-activity-explorer-available-events?view=o365-21vianet) | modified |
-| 7/20/2022 | [Get Microsoft Defender for Business](/microsoft-365/security/defender-business/get-defender-business?view=o365-21vianet) | modified |
-| 7/21/2022 | [Integrate Microsoft Teams classes and meetings LTI apps with Desire2Learn Brightspace LMS](/microsoft-365/lti/teams-classes-meetings-with-brightspace?view=o365-21vianet) | added |
-| 7/21/2022 | [An overview of Microsoft LTI apps](/microsoft-365/lti/index?view=o365-21vianet) | modified |
-| 7/21/2022 | [Integrate Microsoft Teams classes and meetings with Open LMS](/microsoft-365/lti/open-lms-teams-classes-and-meetings?view=o365-21vianet) | modified |
-| 7/21/2022 | [Set preferences for Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-preferences?view=o365-21vianet) | modified |
-| 7/21/2022 | [What's new in Microsoft Defender for Endpoint on Linux](/microsoft-365/security/defender-endpoint/linux-whatsnew?view=o365-21vianet) | modified |
-| 7/21/2022 | [Set preferences for Microsoft Defender for Endpoint on Mac](/microsoft-365/security/defender-endpoint/mac-preferences?view=o365-21vianet) | modified |
-| 7/21/2022 | [What's new in Microsoft Defender for Endpoint on Mac](/microsoft-365/security/defender-endpoint/mac-whatsnew?view=o365-21vianet) | modified |
-| 7/21/2022 | [Microsoft Defender for Endpoint Device Control Device Installation](/microsoft-365/security/defender-endpoint/mde-device-control-device-installation?view=o365-21vianet) | modified |
-| 7/21/2022 | [Incident response with Microsoft 365 Defender](/microsoft-365/security/defender/incidents-overview?view=o365-21vianet) | modified |
-| 7/21/2022 | [Manage submissions](/microsoft-365/security/office-365-security/admin-submission?view=o365-21vianet) | modified |
-| 7/21/2022 | [Complete Safe Links overview for Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/safe-links?view=o365-21vianet) | modified |
-| 7/21/2022 | [Japan My Number - Personal entity definition](/microsoft-365/compliance/sit-defn-japan-my-number-personal?view=o365-21vianet) | added |
-| 7/21/2022 | [Japan passport number entity definition](/microsoft-365/compliance/sit-defn-japan-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Japan residence card number entity definition](/microsoft-365/compliance/sit-defn-japan-residence-card-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Japan resident registration number entity definition](/microsoft-365/compliance/sit-defn-japan-resident-registration-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Japan social insurance number (SIN) entity definition](/microsoft-365/compliance/sit-defn-japan-social-insurance-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Lab test terms entity definition](/microsoft-365/compliance/sit-defn-lab-test-terms?view=o365-21vianet) | added |
-| 7/21/2022 | [Latvia drivers license number terms entity definition](/microsoft-365/compliance/sit-defn-latvia-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Latvia passport number terms entity definition](/microsoft-365/compliance/sit-defn-latvia-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Latvia personal code entity definition](/microsoft-365/compliance/sit-defn-latvia-personal-code?view=o365-21vianet) | added |
-| 7/21/2022 | [Latvia physical addresses entity definition](/microsoft-365/compliance/sit-defn-latvia-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Liechtenstein physical addresses entity definition](/microsoft-365/compliance/sit-defn-liechtenstein-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Lifestyles that relate to medical conditions entity definition](/microsoft-365/compliance/sit-defn-lifestyles-relate-to-medical-conditions?view=o365-21vianet) | added |
-| 7/21/2022 | [Lithuania drivers license number entity definition](/microsoft-365/compliance/sit-defn-lithuania-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Lithuania passport number entity definition](/microsoft-365/compliance/sit-defn-lithuania-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Lithuania personal code entity definition](/microsoft-365/compliance/sit-defn-lithuania-personal-code?view=o365-21vianet) | added |
-| 7/21/2022 | [Lithuania physical addresses entity definition](/microsoft-365/compliance/sit-defn-lithuania-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Luxemburg drivers license number entity definition](/microsoft-365/compliance/sit-defn-luxemburg-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Luxemburg national identification number (natural persons) entity definition](/microsoft-365/compliance/sit-defn-luxemburg-national-identification-number-natural-persons?view=o365-21vianet) | added |
-| 7/21/2022 | [Luxemburg national identification number (non-natural persons) entity definition](/microsoft-365/compliance/sit-defn-luxemburg-national-identification-number-non-natural-persons?view=o365-21vianet) | added |
-| 7/21/2022 | [Luxemburg passport number entity definition](/microsoft-365/compliance/sit-defn-luxemburg-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Luxemburg physical addresses entity definition](/microsoft-365/compliance/sit-defn-luxemburg-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Malaysia identification card number entity definition](/microsoft-365/compliance/sit-defn-malaysia-identification-card-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Malta drivers license number entity definition](/microsoft-365/compliance/sit-defn-malta-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Malta identity card number entity definition](/microsoft-365/compliance/sit-defn-malta-identity-card-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Malta passport number entity definition](/microsoft-365/compliance/sit-defn-malta-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Malta physical addresses entity definition](/microsoft-365/compliance/sit-defn-malta-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Malta tax identification number entity definition](/microsoft-365/compliance/sit-defn-malta-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Medical specialities entity definition](/microsoft-365/compliance/sit-defn-medical-specialities?view=o365-21vianet) | added |
-| 7/21/2022 | [Medicare Beneficiary Identifier (MBI) card entity definition](/microsoft-365/compliance/sit-defn-medicare-beneficiary-identifier-card?view=o365-21vianet) | added |
-| 7/21/2022 | [Mexico Unique Population Registry Code (CURP) entity definition](/microsoft-365/compliance/sit-defn-mexico-unique-population-registry-code?view=o365-21vianet) | added |
-| 7/21/2022 | [Microsoft Bing maps key entity definition (preview)](/microsoft-365/compliance/sit-defn-microsoft-bing-maps-key?view=o365-21vianet) | added |
-| 7/21/2022 | [Netherlands citizens service (BSN) number entity definition](/microsoft-365/compliance/sit-defn-netherlands-citizens-service-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Netherlands drivers license number entity definition](/microsoft-365/compliance/sit-defn-netherlands-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Netherlands passport number entity definition](/microsoft-365/compliance/sit-defn-netherlands-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Netherlands physical addresses entity definition](/microsoft-365/compliance/sit-defn-netherlands-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Netherlands tax identification number entity definition](/microsoft-365/compliance/sit-defn-netherlands-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Netherlands value added tax number entity definition](/microsoft-365/compliance/sit-defn-netherlands-value-added-tax-number?view=o365-21vianet) | added |
-| 7/21/2022 | [New Zealand bank account number entity definition](/microsoft-365/compliance/sit-defn-new-zealand-bank-account-number?view=o365-21vianet) | added |
-| 7/21/2022 | [New Zealand drivers license number entity definition](/microsoft-365/compliance/sit-defn-new-zealand-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [New Zealand inland revenue number entity definition](/microsoft-365/compliance/sit-defn-new-zealand-inland-revenue-number?view=o365-21vianet) | added |
-| 7/21/2022 | [New Zealand ministry of health number entity definition](/microsoft-365/compliance/sit-defn-new-zealand-ministry-of-health-number?view=o365-21vianet) | added |
-| 7/21/2022 | [New Zealand physical addresses entity definition](/microsoft-365/compliance/sit-defn-new-zealand-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [New Zealand social welfare number entity definition](/microsoft-365/compliance/sit-defn-new-zealand-social-welfare-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Norway identification number entity definition](/microsoft-365/compliance/sit-defn-norway-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Norway physical addresses entity definition](/microsoft-365/compliance/sit-defn-norway-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Philippines unified multi-purpose identification number entity definition](/microsoft-365/compliance/sit-defn-philippines-unified-multi-purpose-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Poland drivers license number entity definition](/microsoft-365/compliance/sit-defn-poland-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Poland identity card entity definition](/microsoft-365/compliance/sit-defn-poland-identity-card?view=o365-21vianet) | added |
-| 7/21/2022 | [Poland national ID (PESEL) entity definition](/microsoft-365/compliance/sit-defn-poland-national-id?view=o365-21vianet) | added |
-| 7/21/2022 | [Poland passport number entity definition](/microsoft-365/compliance/sit-defn-poland-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Poland physical addresses entity definition](/microsoft-365/compliance/sit-defn-poland-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Poland REGON number entity definition](/microsoft-365/compliance/sit-defn-poland-regon-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Poland tax identification number entity definition](/microsoft-365/compliance/sit-defn-poland-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Portugal citizen card number entity definition](/microsoft-365/compliance/sit-defn-portugal-citizen-card-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Portugal drivers license number entity definition](/microsoft-365/compliance/sit-defn-portugal-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Portugal passport number entity definition](/microsoft-365/compliance/sit-defn-portugal-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Portugal physical addresses entity definition](/microsoft-365/compliance/sit-defn-portugal-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Portugal tax identification number entity definition](/microsoft-365/compliance/sit-defn-portugal-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Romania drivers license number entity definition](/microsoft-365/compliance/sit-defn-romania-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Romania passport number entity definition](/microsoft-365/compliance/sit-defn-romania-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Romania personal numeric code (CNP) entity definition](/microsoft-365/compliance/sit-defn-romania-personal-numeric-code?view=o365-21vianet) | added |
-| 7/21/2022 | [Romania physical addresses entity definition](/microsoft-365/compliance/sit-defn-romania-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Russia passport number domestic entity definition](/microsoft-365/compliance/sit-defn-russia-passport-number-domestic?view=o365-21vianet) | added |
-| 7/21/2022 | [Russia passport number international entity definition](/microsoft-365/compliance/sit-defn-russia-passport-number-international?view=o365-21vianet) | added |
-| 7/21/2022 | [Saudi Arabia National ID entity definition](/microsoft-365/compliance/sit-defn-saudi-arabia-national-id?view=o365-21vianet) | added |
-| 7/21/2022 | [Singapore national registration identity card (NRIC) number entity definition](/microsoft-365/compliance/sit-defn-singapore-national-registration-identity-card-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Slack access token entity definition (preview)](/microsoft-365/compliance/sit-defn-slack-access-token?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovakia drivers license number entity definition](/microsoft-365/compliance/sit-defn-slovakia-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovakia passport number entity definition](/microsoft-365/compliance/sit-defn-slovakia-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovakia personal number entity definition](/microsoft-365/compliance/sit-defn-slovakia-personal-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovakia physical addresses entity definition](/microsoft-365/compliance/sit-defn-slovakia-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovenia drivers license number entity definition](/microsoft-365/compliance/sit-defn-slovenia-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovenia passport number entity definition](/microsoft-365/compliance/sit-defn-slovenia-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovenia physical addresses entity definition](/microsoft-365/compliance/sit-defn-slovenia-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovenia tax identification number entity definition](/microsoft-365/compliance/sit-defn-slovenia-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Slovenia Unique Master Citizen Number entity definition](/microsoft-365/compliance/sit-defn-slovenia-unique-master-citizen-number?view=o365-21vianet) | added |
-| 7/21/2022 | [South Africa identification number entity definition](/microsoft-365/compliance/sit-defn-south-africa-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [South Korea resident registration number entity definition](/microsoft-365/compliance/sit-defn-south-korea-resident-registration-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Spain DNI entity definition](/microsoft-365/compliance/sit-defn-spain-dni?view=o365-21vianet) | added |
-| 7/21/2022 | [Spain drivers license number entity definition](/microsoft-365/compliance/sit-defn-spain-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Spain passport number entity definition](/microsoft-365/compliance/sit-defn-spain-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Spain physical addresses entity definition](/microsoft-365/compliance/sit-defn-spain-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Spain social security number (SSN) entity definition](/microsoft-365/compliance/sit-defn-spain-social-security-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Spain tax identification number entity definition](/microsoft-365/compliance/sit-defn-spain-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [SQL Server connection string entity definition](/microsoft-365/compliance/sit-defn-sql-server-connection-string?view=o365-21vianet) | added |
-| 7/21/2022 | [Surgical procedures entity definition](/microsoft-365/compliance/sit-defn-surgical-procedures?view=o365-21vianet) | added |
-| 7/21/2022 | [Sweden drivers license number entity definition](/microsoft-365/compliance/sit-defn-sweden-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Sweden national ID entity definition](/microsoft-365/compliance/sit-defn-sweden-national-id?view=o365-21vianet) | added |
-| 7/21/2022 | [Sweden passport number entity definition](/microsoft-365/compliance/sit-defn-sweden-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Sweden physical addresses entity definition](/microsoft-365/compliance/sit-defn-sweden-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Sweden tax identification number entity definition](/microsoft-365/compliance/sit-defn-sweden-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [SWIFT code entity definition](/microsoft-365/compliance/sit-defn-swift-code?view=o365-21vianet) | added |
-| 7/21/2022 | [Switzerland physical addresses entity definition](/microsoft-365/compliance/sit-defn-switzerland-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Switzerland SSN AHV number entity definition](/microsoft-365/compliance/sit-defn-switzerland-ssn-ahv-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Taiwan national identification number entity definition](/microsoft-365/compliance/sit-defn-taiwan-national-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Taiwan passport number entity definition](/microsoft-365/compliance/sit-defn-taiwan-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Taiwan-resident certificate (ARC/TARC) number entity definition](/microsoft-365/compliance/sit-defn-taiwan-resident-certificate-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Thai population identification code entity definition](/microsoft-365/compliance/sit-defn-thai-population-identification-code?view=o365-21vianet) | added |
-| 7/21/2022 | [Turkey national identification number entity definition](/microsoft-365/compliance/sit-defn-turkey-national-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Turkey physical addresses entity definition](/microsoft-365/compliance/sit-defn-turkey-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Types of medication entity definition](/microsoft-365/compliance/sit-defn-types-of-medication?view=o365-21vianet) | added |
-| 7/21/2022 | [U.K. drivers license number entity definition](/microsoft-365/compliance/sit-defn-uk-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [U.K. electoral roll number entity definition](/microsoft-365/compliance/sit-defn-uk-electoral-roll-number?view=o365-21vianet) | added |
-| 7/21/2022 | [U.K. national health service number entity definition](/microsoft-365/compliance/sit-defn-uk-national-health-service-number?view=o365-21vianet) | added |
-| 7/21/2022 | [U.K. national insurance number (NINO) entity definition](/microsoft-365/compliance/sit-defn-uk-national-insurance-number?view=o365-21vianet) | added |
-| 7/21/2022 | [U.K. physical addresses entity definition](/microsoft-365/compliance/sit-defn-uk-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [U.K. Unique Taxpayer Reference Number entity definition](/microsoft-365/compliance/sit-defn-uk-unique-taxpayer-reference-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Ukraine passport domestic entity definition](/microsoft-365/compliance/sit-defn-ukraine-passport-domestic?view=o365-21vianet) | added |
-| 7/21/2022 | [Ukraine passport international entity definition](/microsoft-365/compliance/sit-defn-ukraine-passport-international?view=o365-21vianet) | added |
-| 7/21/2022 | [U.S. bank account number entity definition](/microsoft-365/compliance/sit-defn-us-bank-account-number?view=o365-21vianet) | added |
-| 7/21/2022 | [U.S. drivers license number entity definition](/microsoft-365/compliance/sit-defn-us-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [U.S. individual taxpayer identification number (ITIN) entity definition](/microsoft-365/compliance/sit-defn-us-individual-taxpayer-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [U.S. physical addresses entity definition](/microsoft-365/compliance/sit-defn-us-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [U.S. social security number (SSN) entity definition](/microsoft-365/compliance/sit-defn-us-social-security-number?view=o365-21vianet) | added |
-| 7/21/2022 | [U.S./U.K. passport number entity definition](/microsoft-365/compliance/sit-defn-us-uk-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [User login credentials entity definition (preview)](/microsoft-365/compliance/sit-defn-user-login-credentials?view=o365-21vianet) | added |
-| 7/21/2022 | [X.509 certificate private key entity definition (preview)](/microsoft-365/compliance/sit-defn-x-509-certificate-private-key?view=o365-21vianet) | added |
-| 7/21/2022 | [EU Tax identification number entity definition](/microsoft-365/compliance/sit-defn-eu-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Finland drivers license number entity definition](/microsoft-365/compliance/sit-defn-finland-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Finland european health insurance number entity definition](/microsoft-365/compliance/sit-defn-finland-european-health-insurance-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Finland national ID entity definition](/microsoft-365/compliance/sit-defn-finland-national-id?view=o365-21vianet) | added |
-| 7/21/2022 | [Finland passport number entity definition](/microsoft-365/compliance/sit-defn-finland-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Finland physical addresses entity definition](/microsoft-365/compliance/sit-defn-finland-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [France drivers license number entity definition](/microsoft-365/compliance/sit-defn-france-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [France health insurance number entity definition](/microsoft-365/compliance/sit-defn-france-health-insurance-number?view=o365-21vianet) | added |
-| 7/21/2022 | [France national id card (CNI) entity definition](/microsoft-365/compliance/sit-defn-france-national-id-card?view=o365-21vianet) | added |
-| 7/21/2022 | [France passport number entity definition](/microsoft-365/compliance/sit-defn-france-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [France physical addresses entity definition](/microsoft-365/compliance/sit-defn-france-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [France social security number entity definition](/microsoft-365/compliance/sit-defn-france-social-security-number?view=o365-21vianet) | added |
-| 7/21/2022 | [France tax identification number entity definition](/microsoft-365/compliance/sit-defn-france-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [France value added tax number entity definition](/microsoft-365/compliance/sit-defn-france-value-added-tax-number?view=o365-21vianet) | added |
-| 7/21/2022 | [General password entity definition (preview)](/microsoft-365/compliance/sit-defn-general-password?view=o365-21vianet) | added |
-| 7/21/2022 | [General Symmetric key entity definition (preview)](/microsoft-365/compliance/sit-defn-general-symmetric-key?view=o365-21vianet) | added |
-| 7/21/2022 | [Generic medication names entity definition](/microsoft-365/compliance/sit-defn-generic-medication-names?view=o365-21vianet) | added |
-| 7/21/2022 | [Germany drivers license number entity definition](/microsoft-365/compliance/sit-defn-germany-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Germany identity card number entity definition](/microsoft-365/compliance/sit-defn-germany-identity-card-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Germany passport number entity definition](/microsoft-365/compliance/sit-defn-germany-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Germany physical addresses entity definition](/microsoft-365/compliance/sit-defn-germany-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Germany tax identification number entity definition](/microsoft-365/compliance/sit-defn-germany-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Germany value added tax number entity definition](/microsoft-365/compliance/sit-defn-germany-value-added-tax-number?view=o365-21vianet) | added |
-| 7/21/2022 | [GitHub personal access token entity definition (preview)](/microsoft-365/compliance/sit-defn-github-personal-access-token?view=o365-21vianet) | added |
-| 7/21/2022 | [Google API key entity definition (preview)](/microsoft-365/compliance/sit-defn-google-api-key?view=o365-21vianet) | added |
-| 7/21/2022 | [Greece drivers license number entity definition](/microsoft-365/compliance/sit-defn-greece-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Greece national ID card entity definition](/microsoft-365/compliance/sit-defn-greece-national-id-card?view=o365-21vianet) | added |
-| 7/21/2022 | [Greece passport number entity definition](/microsoft-365/compliance/sit-defn-greece-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Greece physical addresses entity definition](/microsoft-365/compliance/sit-defn-greece-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Greece Social Security Number (AMKA) entity definition](/microsoft-365/compliance/sit-defn-greece-social-security-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Greece tax identification number entity definition](/microsoft-365/compliance/sit-defn-greece-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Hong Kong identity card (HKID) number entity definition](/microsoft-365/compliance/sit-defn-hong-kong-identity-card-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Http authorization header entity definition (preview)](/microsoft-365/compliance/sit-defn-http-authorization-header?view=o365-21vianet) | added |
-| 7/21/2022 | [Hungary drivers license number entity definition](/microsoft-365/compliance/sit-defn-hungary-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Hungary passport number entity definition](/microsoft-365/compliance/sit-defn-hungary-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Hungary personal identification number entity definition](/microsoft-365/compliance/sit-defn-hungary-personal-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Hungary physical addresses entity definition](/microsoft-365/compliance/sit-defn-hungary-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Hungary social security number (TAJ) entity definition](/microsoft-365/compliance/sit-defn-hungary-social-security-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Hungary tax identification number entity definition](/microsoft-365/compliance/sit-defn-hungary-tax-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Hungary value added tax number entity definition](/microsoft-365/compliance/sit-defn-hungary-value-added-tax-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Iceland physical addresses entity definition](/microsoft-365/compliance/sit-defn-iceland-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Impairments Listed In The U.S. Disability Evaluation Under Social Security entity definition](/microsoft-365/compliance/sit-defn-impairments-us-disability-evaluation-under-social-security?view=o365-21vianet) | added |
-| 7/21/2022 | [India Drivers License Number entity definition](/microsoft-365/compliance/sit-defn-india-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [India GST Number entity definition](/microsoft-365/compliance/sit-defn-india-gst-number?view=o365-21vianet) | added |
-| 7/21/2022 | [India permanent account number (PAN) entity definition](/microsoft-365/compliance/sit-defn-india-permanent-account-number?view=o365-21vianet) | added |
-| 7/21/2022 | [India unique identification (Aadhaar) number entity definition](/microsoft-365/compliance/sit-defn-india-unique-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [India Voter Id Card entity definition](/microsoft-365/compliance/sit-defn-india-voter-id-card?view=o365-21vianet) | added |
-| 7/21/2022 | [Indonesia identity card (KTP) number entity definition](/microsoft-365/compliance/sit-defn-indonesia-identity-card-number?view=o365-21vianet) | added |
-| 7/21/2022 | [International banking account number (IBAN) entity definition](/microsoft-365/compliance/sit-defn-international-banking-account-number?view=o365-21vianet) | added |
-| 7/21/2022 | [International classification of diseases (ICD-10-CM) entity definition](/microsoft-365/compliance/sit-defn-international-classification-of-diseases-icd-10-cm?view=o365-21vianet) | added |
-| 7/21/2022 | [International classification of diseases (ICD-9-CM) entity definition](/microsoft-365/compliance/sit-defn-international-classification-of-diseases-icd-9-cm?view=o365-21vianet) | added |
-| 7/21/2022 | [IP address v4 entity definition](/microsoft-365/compliance/sit-defn-ip-address-v4?view=o365-21vianet) | added |
-| 7/21/2022 | [IP address v6 entity definition](/microsoft-365/compliance/sit-defn-ip-address-v6?view=o365-21vianet) | added |
-| 7/21/2022 | [IP address entity definition](/microsoft-365/compliance/sit-defn-ip-address?view=o365-21vianet) | added |
-| 7/21/2022 | [Ireland drivers license number entity definition](/microsoft-365/compliance/sit-defn-ireland-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Ireland passport number entity definition](/microsoft-365/compliance/sit-defn-ireland-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Ireland personal public service (PPS) number entity definition](/microsoft-365/compliance/sit-defn-ireland-personal-public-service-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Ireland physical addresses entity definition](/microsoft-365/compliance/sit-defn-ireland-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Israel bank account number entity definition](/microsoft-365/compliance/sit-defn-israel-bank-account-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Israel national identification number entity definition](/microsoft-365/compliance/sit-defn-israel-national-identification-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Italy drivers license number entity definition](/microsoft-365/compliance/sit-defn-italy-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Italy fiscal code entity definition](/microsoft-365/compliance/sit-defn-italy-fiscal-code?view=o365-21vianet) | added |
-| 7/21/2022 | [Italy passport number entity definition](/microsoft-365/compliance/sit-defn-italy-passport-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Italy physical addresses entity definition](/microsoft-365/compliance/sit-defn-italy-physical-addresses?view=o365-21vianet) | added |
-| 7/21/2022 | [Italy value added tax number entity definition](/microsoft-365/compliance/sit-defn-italy-value-added-tax-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Japan bank account number entity definition](/microsoft-365/compliance/sit-defn-japan-bank-account-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Japan drivers license number entity definition](/microsoft-365/compliance/sit-defn-japan-drivers-license-number?view=o365-21vianet) | added |
-| 7/21/2022 | [Japan My Number - Corporate entity definition](/microsoft-365/compliance/sit-defn-japan-my-number-corporate?view=o365-21vianet) | added |
-| 7/21/2022 | [Create notifications for exact data match activities](/microsoft-365/compliance/sit-edm-notifications-activities?view=o365-21vianet) | modified |
-| 7/22/2022 | [Apply encryption using sensitivity labels](/microsoft-365/compliance/encryption-sensitivity-labels?view=o365-21vianet) | modified |
-| 7/22/2022 | [Onboard devices without Internet access to Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/onboard-offline-machines?view=o365-21vianet) | modified |
security Mdb Onboard Devices https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-business/mdb-onboard-devices.md
ms.prod: m365-security ms.technology: mdb ms.localizationpriority: medium Previously updated : 08/10/2022 Last updated : 08/29/2022 f1.keywords: NOCSH
Choose the operating system for your server:
## Windows Server > [!IMPORTANT]
-> **The ability to onboard Windows Server endpoints is currently in preview**. Make sure that you meet the following requirements before you onboard a Windows Server endpoint:
+> **The ability to onboard Windows Server endpoints is currently in preview**. When general availability is announced, a Microsoft Defender for Business servers license must be purchased for each onboarded server, or those servers can be offboarded.
+> Make sure that you meet the following requirements before you onboard a Windows Server endpoint:
> - The **Preview features** setting is turned on. In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), go to **Settings** > **Endpoints** > **General** > **Advanced features** > **Preview features**. > - The enforcement scope for Windows Server is turned on. Go to **Settings** > **Endpoints** > **Configuration management** > **Enforcement scope**. Select **Use MDE to enforce security configuration settings from MEM**, select **Windows Server**, and then select **Save**.
After the command runs, the Command Prompt window will close automatically. If s
## Linux Server > [!IMPORTANT]
-> **The ability to onboard Linux Server endpoints is currently in preview**. Make sure that you meet the following requirements before you onboard a Linux Server endpoint:
+> **The ability to onboard Linux Server endpoints is currently in preview**. When general availability is announced, a Microsoft Defender for Business servers license must be purchased for each onboarded server, or those servers can be offboarded.
+> Make sure that you meet the following requirements before you onboard a Linux Server endpoint:
> - The **Preview features** setting is turned on. In the Microsoft 365 Defender portal ([https://security.microsoft.com](https://security.microsoft.com)), go to **Settings** > **Endpoints** > **General** > **Advanced features** > **Preview features**. > - You meet the [prerequisites for Microsoft Defender for Endpoint on Linux](../defender-endpoint/microsoft-defender-endpoint-linux.md#prerequisites).
security TOC https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/TOC.md
### Next-generation protection #### [Next-generation protection overview](next-generation-protection.md) ##### [Overview of Microsoft Defender Antivirus](microsoft-defender-antivirus-windows.md)
-##### [Microsoft Defender Antivirus in Windows](microsoft-defender-antivirus-windows.md)
##### [Enable and update Microsoft Defender Antivirus on Windows Server](enable-update-mdav-to-latest-ws.md) ##### [Better together: Microsoft Defender Antivirus and Microsoft Defender for Endpoint](why-use-microsoft-defender-antivirus.md) ##### [Better together: Microsoft Defender Antivirus and Office 365](office-365-microsoft-defender-antivirus.md)
security Access Mssp Portal https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/access-mssp-portal.md
Title: Access the Microsoft 365 Defender MSSP customer portal description: Access the Microsoft 365 Defender MSSP customer portal keywords: managed security service provider, mssp, configure, integration+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Access the Microsoft 365 Defender MSSP customer portal
security Add Or Remove Machine Tags https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/add-or-remove-machine-tags.md
Title: Add or Remove Machine Tags API description: Learn how to use the Add or Remove machine tags API to adds or remove a tag for a machine in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, tags, machine tags+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
-# Add or Remove Machine Tags API
+# Add or remove machine tags API
**Applies to:**
## API description
-Adds or remove tag to a specific [Machine](machine.md).
+Adds or removes tag to a specific [Machine](machine.md).
## Limitations
Adds or remove tag to a specific [Machine](machine.md).
## Permissions
-One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Defender for Endpoint APIs](apis-intro.md)
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Defender for Endpoint APIs](apis-intro.md).
Permission type|Permission|Permission display name :|:|:
Delegated (work or school account)|Machine.ReadWrite|'Read and write machine inf
> [!NOTE] > When obtaining a token using user credentials: >
-> - The user needs to have at least the following role permission: 'Manage security setting'. For more (See [Create and manage roles](user-roles.md) for more information)
-> - User needs to have access to the machine, based on machine group settings (See [Create and manage machine groups](machine-groups.md) for more information)
+> - The user needs to have at least the following role permission: 'Manage security setting'. For more (See [Create and manage roles](user-roles.md) for more information).
+> - The user needs to have access to the machine, based on machine group settings (See [Create and manage machine groups](machine-groups.md) for more information).
## HTTP request
Action|Enum|Add or Remove. Allowed values are: 'Add' or 'Remove'. **Required**.
If successful, this method returns 200 - Ok response code and the updated Machine in the response body.
-## Example
-
-### Request
+## Example Request
Here is an example of a request that adds machine tag.
POST https://api.securitycenter.microsoft.com/api/machines/1e5bc9d7e413ddd7902c2
} ``` -- To remove machine tag, set the Action to 'Remove' instead of 'Add' in the request body.
+To remove machine tag, set the Action to 'Remove' instead of 'Add' in the request body.
security Admin Submissions Mde https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/admin-submissions-mde.md
keywords: antivirus, spam, phish, file, alert, Microsoft Defender for Endpoint,
search.product: eADQiWindows 10XVcnh search.appverid: met150 Last updated 06/15/2021++ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
security Advanced Features https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-features.md
Title: Configure advanced features in Microsoft Defender for Endpoint description: Turn on advanced features such as block file in Microsoft Defender for Endpoint. keywords: advanced features, settings, block file, automated investigation, auto resolve, skype, microsoft defender for identity, office 365, azure information protection, intune+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Configure advanced features in Defender for Endpoint
security Advanced Hunting Devicealertevents Table https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-hunting-devicealertevents-table.md
Title: DeviceAlertEvents table in the advanced hunting schema description: Learn about alert generation events in the DeviceAlertEvents table of the advanced hunting schema keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, microsoft defender atp, microsoft defender for endpoint, wdatp search, query, telemetry, schema reference, kusto, table, column, data type, description, DeviceAlertEvents, alert, severity, category+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 01/22/2020+ # DeviceAlertEvents
security Advanced Hunting Overview https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-hunting-overview.md
description: Use threat hunting capabilities in Microsoft Defender for Endpoint
keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, microsoft defender atp, microsoft defender for endpoint, wdatp, search, query, telemetry, custom detections, schema, kusto, time zone, UTC search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Proactively hunt for threats with advanced hunting
security Advanced Hunting Schema Reference https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/advanced-hunting-schema-reference.md
Title: Advanced hunting schema reference description: Learn about the tables in the advanced hunting schema to understand the data you can run threat hunting queries on. keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, microsoft defender atp, microsoft defender for endpoint, wdatp search, query, telemetry, schema reference, kusto, table, data+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 01/14/2020+ # Understand the advanced hunting schema in Microsoft Defender for Endpoint
security Alerts Queue Endpoint Detection Response https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/alerts-queue-endpoint-detection-response.md
Title: Alerts queue in Microsoft 365 Defender
description: View and manage the alerts surfaced in Microsoft 365 Defender keywords:+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 09/03/2018+ # Alerts queue in Microsoft 365 Defender
security Alerts Queue https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/alerts-queue.md
Title: View and organize the Microsoft Defender for Endpoint Alerts queue description: Learn about how the Microsoft Defender for Endpoint alerts queues work, and how to sort and filter lists of alerts. keywords: alerts, queues, alerts queue, sort, order, filter, manage alerts, new, in progress, resolved, newest, time in queue, severity, time period, microsoft threat experts alerts+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
Last updated 03/27/2020+ # View and organize the Microsoft Defender for Endpoint Alerts queue
security Alerts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/alerts.md
Title: Get alerts API description: Learn about the methods and properties of the Alert resource type in Microsoft Defender for Endpoint. keywords: apis, graph api, supported apis, get, alerts, recent+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Analyzer Feedback https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/analyzer-feedback.md
Title: Provide feedback on the Microsoft Defender for Endpoint Client Analyzer tool description: Provide feedback on the Microsoft Defender for Endpoint client analyzer tool keywords: sensor, sensor health, misconfigured, inactive, no sensor data, sensor data, impaired communications, communication+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- M365-security-compliance + # Provide feedback on the Microsoft Defender for Endpoint client analyzer tool
security Analyzer Report https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/analyzer-report.md
Title: Understand the client analyzer HTML report description: Learn how to analyze the Microsoft Defender for Endpoint Client Analyzer HTML report keywords: client analyzer report, html report, client analyzer+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Understand the client analyzer HTML report
security Android Configure Mam https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure-mam.md
description: Describes how to configure Microsoft Defender for Endpoint risk sig
keywords: microsoft, defender, Microsoft Defender for Endpoint, mde, android, configuration, MAM, App Protectection Policies, Managed app search.product: eADQiWindows 10XVcnh search.appverid: met150+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Configure Microsoft Defender for Endpoint risk signals using App Protection Policies (MAM)
security Android Configure https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-configure.md
Title: Configure Microsoft Defender for Endpoint on Android features description: Describes how to configure Microsoft Defender for Endpoint on Android keywords: microsoft, defender, Microsoft Defender for Endpoint, mde, android, configuration+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Configure Defender for Endpoint on Android features
security Android Intune https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-intune.md
Title: Deploy Microsoft Defender for Endpoint on Android with Microsoft Intune description: Describes how to deploy Microsoft Defender for Endpoint on Android with Microsoft Intune keywords: microsoft, defender, Microsoft Defender for Endpoint, mde, android, installation, deploy, uninstallation,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Deploy Microsoft Defender for Endpoint on Android with Microsoft Intune
security Android Privacy https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-privacy.md
Title: Microsoft Defender for Endpoint on Android - Privacy information description: Privacy controls, how to configure policy settings that impact privacy and information about the diagnostic data collected in Microsoft Defender for Endpoint on Android. keywords: microsoft, defender, Microsoft Defender for Endpoint, android, privacy, diagnostic+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro + # Microsoft Defender for Endpoint on Android - Privacy information
security Android Support Signin https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-support-signin.md
Title: Troubleshoot issues on Microsoft Defender for Endpoint on Android description: Troubleshoot issues for Microsoft Defender for Endpoint on Android keywords: microsoft, defender, Microsoft Defender for Endpoint, mde, android, cloud, connectivity, communication+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro
- m365-security-compliance + # Troubleshooting issues on Microsoft Defender for Endpoint on Android
security Android Whatsnew https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/android-whatsnew.md
Title: What's new in Microsoft Defender for Endpoint on Android description: Learn about the major changes for previous versions of Microsoft Defender for Endpoint on Android. keywords: microsoft, defender, Microsoft Defender for Endpoint, mac, installation, macos, whatsnew+ ms.mktglfcycl: security ms.sitesec: library ms.pagetype: security
audience: ITPro + # What's new in Microsoft Defender for Endpoint on Android
security Api Explorer https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-explorer.md
Title: API Explorer in Microsoft Defender for Endpoint
description: Use the API Explorer to construct and do API queries, test, and send requests for any available API keywords: api, explorer, send, request, get, post,+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Api Hello World https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-hello-world.md
Title: Hello World for Microsoft Defender for Endpoint API
description: Create a practice 'Hello world'-style API call to the Microsoft Defender for Endpoint API. keywords: apis, supported apis, advanced hunting, query, microsoft defender atp, microsoft defender for endpoint+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Api Microsoft Flow https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-microsoft-flow.md
Title: How to use Power Automate Connector to set up a Flow for events
description: Use Microsoft Defender for Endpoint Flow connector to create a flow that will be triggered any time a new event occurs on your tenant. keywords: flow, supported apis, api, Microsoft flow, query, automation, power automate+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Api Power Bi https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/api-power-bi.md
Title: Microsoft Defender for Endpoint APIs connection to Power BI
description: Create a Power Business Intelligence (BI) report on top of Microsoft Defender for Endpoint APIs. keywords: apis, supported apis, Power BI, reports+ ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security
audience: ITPro +
security Configure Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/configure-microsoft-threat-experts.md
You can filter your incidents and alerts if you want to only see the Endpoint At
## Subscribe to Microsoft Threat Experts - Experts on Demand This is available as a subscription service. If you're already a Defender for Endpoint customer, you can contact your Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand.
+> [!NOTE]
+> Experts on Demand is not a security incident response service. ItΓÇÖs intended to provide a better understanding of complex threats affecting your organization. Engage with your own security incident response team to address urgent security incident response issues. If you don't have your own security incident response team and would like Microsoft's help, create a support request in the [Premier Services Hub](/services-hub/).
## Ask Defender Experts about suspicious cybersecurity activities in your organization
security Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-endpoint/microsoft-threat-experts.md
ms.prod: m365-security
ms.mktglfcycl: deploy ms.sitesec: library ms.pagetype: security--++ ms.localizationpriority: medium audience: ITPro
Endpoint Attack Notifications (previously referred to as Microsoft Threat Expert
- Scope of compromise and as much context as can be quickly delivered to enable fast SOC response. ## Microsoft Threat Experts - Experts on Demand
+> [!NOTE]
+> Experts on Demand is not a security incident response service. ItΓÇÖs intended to provide a better understanding of complex threats affecting your organization. Engage with your own security incident response team to address urgent security incident response issues. If you don't have your own security incident response team and would like Microsoft's help, create a support request in the [Premier Services Hub](/services-hub/).
Customers can engage our security experts directly from within Microsoft 365 Defender portal to get their response. Experts provide insights needed to better understand the complex threats affecting your organization, from alert inquiries, potentially compromised devices, root cause of a suspicious network connection, to more threat intelligence regarding ongoing advanced persistent threat campaigns. With this capability, you can:
security Defender Vulnerability Management Trial https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/defender-vulnerability-management-trial.md
+
+ Title: About the Microsoft Defender Vulnerability Management public preview trial
+description: Learn about the Microsoft Defender Vulnerability Management trial
+keywords: defender vulnerability management
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+- NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
++
+ms.technology: m365d
++
+# About the Microsoft Defender Vulnerability Management public preview trial
++
+**Applies to:**
+
+- [Microsoft Defender Vulnerability Management](../defender-vulnerability-management/index.yml)
+- [Microsoft Defender for Endpoint Plan 2](https://go.microsoft.com/fwlink/p/?linkid=2154037)
+- [Microsoft 365 Defender](https://go.microsoft.com/fwlink/?linkid=2118804)
++
+Microsoft Defender Vulnerability Management is a new service that provides advanced vulnerability management capabilities to minimize your organization's cyber risk. Get real-time asset discovery, continuous risk-based assessment and prioritization, and built in remediation tools.
+
+It includes the existing vulnerability management capabilities in Microsoft Defender for Endpoint and new capabilities to further provide enhanced tools so your teams can intelligently assess, prioritize, and seamlessly remediate the biggest risks to your organization.
+
+## How to sign up for the Defender Vulnerability Management public preview trial
+
+> [!NOTE]
+> The sign up process outlined below is only relevant to customers who have access to the [Microsoft Defender 365 portal](https://security.microsoft.com/homepage).
+>
+> If you don't have access to the Microsoft Defender 365 portal learn more about how you can sign up to the [Microsoft Defender Vulnerability Management Standalone public preview trial](../defender-vulnerability-management/get-defender-vulnerability-management.md#try-defender-vulnerability-management-standalone).
+
+To sign up for the Defender Vulnerability Management trial, you can go directly to the [Microsoft 365 trials hub](https://security.microsoft.com/trialHorizontalHub) page or by selecting **Trials** on the left navigation from the [Microsoft Defender 365 portal](https://security.microsoft.com/homepage).
+
+Once you've reached the [Microsoft 365 trials hub](https://security.microsoft.com/trialHorizontalHub), sign up depends on whether you already have Microsoft Defender for Endpoint Plan 2 or not:
+
+- If you have Defender for Endpoint Plan 2, find the **Defender Vulnerability Management add-on** card and select **Try now**.
+- If you don't have have Defender for Endpoint Plan 1 or Plan 2, or Microsoft 365 E3, choose the **Defender Vulnerability Management** card and select **Try now**.
+
+2. Review the information about what's included in the trial, then select **Begin trial**.
+
+Your trial will be effective immediately for 120 days. It can take up to 6 hours for all vulnerability management features to appear in your left navigation. Sign out and sign back in to see the updates.
+
+> [!NOTE]
+> This is a public preview trial. Details on your purchase options for this new offering will be made available once the offering is generally available.
+
+## Required roles for starting the trial
+
+As a Global Administrator, you can start the trial or you can allow to users start the trial on behalf of your organization by enabling this option:
+
+1. In the Microsoft 365 admin center, go to **Settings** > **Org settings** > **Services** > **User owned apps and services**
+2. Check **Let users start trials on behalf of your organization**
+3. Select **Save**
++
+> [!NOTE]
+> If you don't want users in your organization to be able to start trials, as a Global Administrator you must disable this option once you've activated the trial.
+>
+> Only a Global Administrator can end the trial.
+
+It can take a few hours for the changes to take effect. Once it does, return to the trial setup page and select **Begin trial**.
+
+## Licensing
+
+As part of the trial setup, the new Defender Vulnerability Management trial licenses will be applied to users automatically. Therefore, no assignment is needed (_The trial can automatically apply up to 1,000,000 licenses_). The licenses are active for 120 days.
+
+## Getting started, extending, and ending the trial
+
+### Getting started
+
+You can start using Defender Vulnerability Management features as soon as you see them in the Microsoft 365 Defender portal. Nothing is created automatically and users won't be affected. When you navigate to each solution, you may be guided to make extra setup configurations to start using features.
+
+### Extending the trial
+
+You can extend the trial within the last 15 days of the trial period. You're limited to a maximum of two trial periods. If you don't extend by the time your trial period ends, you'll need to wait at least 30 days before signing up for a second trial.
+
+### Ending the trial
+
+Admins can disable the trial anytime by selecting **Trials** on the left navigation, going to the **Defender Vulnerability Management** trial card and selecting **End trial**.
+
+Unless stated otherwise for the solution your trial data will be maintained for time, usually 180 days, before being permanently deleted. You may continue to access the data gathered during the trial until that time.
+
+## Terms and conditions
+
+See the [terms and conditions](/legal/microsoft-365/microsoft-365-trial) for Microsoft 365 trials.
+
+## Learn more about Defender Vulnerability Management
+
+Wondering what you can experience in your free trial? The Defender Vulnerability Management trial includes:
+
+- **[Security baselines assessment](tvm-security-baselines.md)**: When the trial ends security baseline profiles may be stored for a short additional time before being deleted.
+- **[Blocking vulnerable applications (beta)](tvm-block-vuln-apps.md)**: When the trial ends blocked applications will be immediately unblocked whereas baseline profiles may be stored for a short additional time before being deleted.
+- **[Browser extensions assessment](tvm-browser-extensions.md)**
+- **[Digital certificates assessment](tvm-certificate-inventory.md)**
+- **[Network shares analysis](tvm-network-share-assessment.md)**
security Trial Playbook Defender Vulnerability Management https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender-vulnerability-management/trial-playbook-defender-vulnerability-management.md
+
+ Title: Trial playbook - Microsoft Defender Vulnerability Management (public preview)
+description: Learn how Microsoft Defender Vulnerability Management can help you protect all your users and data.
+keywords: vulnerability management, threat and vulnerability management, Microsoft Defender for Endpoint TVM, Microsoft Defender for Endpoint-TVM, vulnerability management, vulnerability assessment, threat and vulnerability scanning, secure configuration assessment, Microsoft Defender for Endpoint, Microsoft Defender Vulnerability Management, endpoint vulnerabilities, next generation
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
++
+ms.localizationpriority: medium
+
+audience: ITPro
++
+ms.technology: mde
+++
+# Trial playbook: Microsoft Defender Vulnerability Management
+
+## Welcome to the Microsoft Defender Vulnerability Management trial playbook
+
+This playbook is a simple guide to help you make the most of your free trial. Using the suggested steps in this playbook from the Microsoft Security team, you'll learn how vulnerability management can help you protect all your users and data.
+
+## What is Microsoft Defender Vulnerability Management?
+
+Reducing cyber risk requires a comprehensive risk-based vulnerability management program to identify, assess, remediate, and track important vulnerabilities across your most critical assets.
+
+Microsoft Defender Vulnerability Management is a new service that proactively provides continuous real-time discovery and assessment of vulnerabilities, context-aware threat & business prioritization, and built-in remediation processes. It includes all Defender Vulnerability Management capabilities in Microsoft Defender for Endpoint and new enhanced capabilities so your teams can further intelligently assess, prioritize, and seamlessly remediate the biggest risks to your organization.
++
+Watch the following video to learn more about Defender Vulnerability Management:
+
+> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4Y1FX]
+
+## Let's get started
+
+### Step 1: Set-up
+
+> [!NOTE]
+> Users need to have the global admin role defined in Azure AD to onboard the trial.
+
+1. Check [permissions and pre-requisites.](tvm-prerequisites.md)
+2. The Microsoft Defender Vulnerability Management preview trial can be accessed in several ways:
+
+ Via the [Microsoft 365 Defender portal](https://security.microsoft.com) under Trials.
+
+ :::image type="content" source="../../medivm-trialshub.png" alt-text="Screenshot of Microsoft Defender Vulnerability Management trial hub landing page.":::
+
+ Via the [Microsoft Admin Center](https://admin.microsoft.com/#/catalog) (global admins only).
+
+3. Sign up for the trial depends on whether you already have Microsoft Defender for Endpoint Plan 2 or not.
+ - If you have Defender for Endpoint Plan 2, choose [Defender Vulnerability Management Add-on](/microsoft-365/security/defender-vulnerability-management/get-defender-vulnerability-management#try-the-defender-vulnerability-management-add-on-public-preview-trial-for-defender-for-endpoint-plan-2-customers).
+ - If you don't have Defender for Endpoint Plan 1 or Plan 2, or Microsoft 365 E3, choose [Defender Vulnerability Management Standalone](/microsoft-365/security/defender-vulnerability-management/get-defender-vulnerability-management#try-defender-vulnerability-management-standalone).
+4. When you're ready to get started, visit the [Microsoft 365 Defender portal](https://security.microsoft.com) to start using the Defender Vulnerability Management trial.
+
+> [!NOTE]
+> This is a public preview trial. Details on your purchase options for this new offering will be made available once the offering is generally available.
+
+> [!NOTE]
+> Once you activate the trial it can take up to 6 hours for the new features to become available in the portal.
+
+Now that you have set up your trial, it's time to try key capabilities.
+
+### Step 2: Know what to protect in a single view
+
+Built-in and agentless scanners continuously monitor and detect risk even when devices aren't connected to the corporate network. Expanded asset coverage consolidates software applications, digital certificates, network shares, and browser extensions into a single inventory view.
+
+1. [**Device inventory**](../defender-endpoint/machines-view-overview.md) - The device inventory shows a list of the devices in your network. By default, the list displays devices seen in the last 30 days. At a glance, you'll see information such as domains, risk levels, OS platform, associated CVEs, and other details for easy identification of devices most at risk.
+
+2. Discover and assess your organization's software in a single, consolidated inventory view:
+ - [**Software application inventory**](tvm-software-inventory.md) - the software inventory in Defender Vulnerability Management is a list of known applications in your organization. The view includes vulnerability and misconfiguration insights across installed software with prioritized impact scores and details such as OS platforms, vendors, number of weaknesses, threats, and an entity-level view of exposed devices.
+ - [**Browser extension assessments**](tvm-browser-extensions.md) - the browser extensions page displays a list of the extensions installed across different browsers in your organization. Extensions usually need different permissions to run properly. Defender Vulnerability Management provides detailed information on the permissions requested by each extension and identifies those with the highest associated risk levels, the devices with the extension turned on, installed versions, and more.
+ - [**Certificate inventory**](tvm-certificate-inventory.md) - the certificate inventory allows you to discover, assess, and manage digital certificates installed across your organization in a single view. This can help you:
+ - Identify certificates that are about to expire so you can update them and prevent service disruption.
+ - Detect potential vulnerabilities due to the use of weak signature algorithm (for example, SHA-1-RSA), short key size (for example, RSA 512 bit), or weak signature hash algorithm (for example, MD5).
+ - Ensure compliance with regulatory guidelines and organizational policy.
+
+3. [Assign device value](tvm-assign-device-value.md) - defining a device's value helps you differentiate between asset priorities. The device value is used to incorporate the risk appetite of an individual asset into the Defender Vulnerability Management exposure score calculation. Devices assigned as "high value" will receive more weight. Device value options:
+ - Low
+ - Normal (Default)
+ - High
+
+ You can also use the [set device value API](/microsoft-365/security/defender-endpoint/set-device-value).
+
+### Step 3: Track and mitigate remediation activities
+
+1. [**Request remediation**](tvm-remediation.md#request-remediation) - vulnerability management capabilities bridge the gap between Security and IT administrators through the remediation request workflow. Security admins like you can request for the IT Administrator to remediate a vulnerability from the **Recommendation** pages to [Intune](/mem/intune/).
+2. [**View your remediation activities**](tvm-remediation.md#view-your-remediation-activities) - when you submit a remediation request from the Security recommendations page, it kicks-off a remediation activity. A security task is created that can be tracked on a **Remediation** page, and a remediation ticket is created in Microsoft Intune.
+3. [**Block vulnerable applications**](tvm-block-vuln-apps.md) - Remediating vulnerabilities takes time and can be dependent on the responsibilities and resources of the IT team. Security admins can temporarily reduce the risk of a vulnerability by taking immediate action to block all currently known vulnerable versions of an application or warn users with customizable messages before opening vulnerable app versions until the remediation request is completed. The block option gives IT teams time to patch the application without security admins worrying that the vulnerabilities will be exploited in the meantime.
+
+ - [How to block vulnerable applications](tvm-block-vuln-apps.md#how-to-block-vulnerable-applications)
+ - [View remediation activities](tvm-block-vuln-apps.md#view-remediation-activities)
+ - [View blocked applications](tvm-block-vuln-apps.md#view-blocked-applications)
+ - [Unblock applications](tvm-block-vuln-apps.md#unblock-applications)
+
+4. Use enhanced assessment capabilities such as [Network shares analysis](tvm-network-share-assessment.md) to protect vulnerable network shares. As network shares can be easily accessed by network users, small common weaknesses can make them vulnerable. These types of misconfigurations are commonly used in the wild by attackers for lateral movement, reconnaissance, data exfiltration, and more. That's why we built a new category of configuration assessments in Defender Vulnerability Management that identify the common weaknesses that expose your endpoints to attack vectors in Windows network shares. This helps you:
+ - Disallow offline access to shares
+ - Remove shares from the root folder
+ - Remove share write permission set to 'Everyone'
+ - Set folder enumeration for shares
+
+5. View and monitor your organization's devices using a [**Vulnerable devices report**](tvm-vulnerable-devices-report.md) that shows graphs and bar charts with vulnerable device trends and current statistics. The goal is for you to understand the breath and scope of your device exposure.
+
+### Step 4: Set up security baseline assessments
+
+Instead of running point-in-time compliance scans, security baselines assessment helps you to continuously and proactively monitor your organization's compliance against industry security benchmarks in real time. A security baseline profile is a customized profile that you can create to assess and monitor endpoints in your organization against industry security benchmarks (CIS, NIST, MS). When you create a security baseline profile, you're creating a template that consists of multiple device configuration settings and a base benchmark to compare against.
+
+Security baselines provide support for Center for Internet Security (CIS) benchmarks for Windows 10, Windows 11, and Windows Server 2008 R2 and above, as well as Security Technical Implementation Guides (STIG) benchmarks for Windows 10 and Windows Server 2019.
+
+1. Get started with [security baselines assessment](tvm-security-baselines.md#get-started-with-security-baselines-assessment)
+2. Review [security baseline profile assessment results](tvm-security-baselines.md#review-security-baseline-profile-assessment-results)
+3. [Use advanced hunting](tvm-security-baselines.md#use-advanced-hunting)
+
+### Step 5: Create meaningful reports to get in-depth insights using APIs and Advanced Hunting
+
+Defender Vulnerability Management APIs can help drive clarity in your organization with customized views into your security posture and automation of vulnerability management workflows. Alleviate your security team's workload with data collection, risk score analysis, and integrations with your other organizational processes and solutions. For more information, see:
+
+- [Export assessment methods and properties per device](../defender-endpoint/get-assessment-methods-properties.md)
+- [Defender Vulnerability Management APIs blog](https://techcommunity.microsoft.com/t5/microsoft-defender-vulnerability/new-threat-amp-vulnerability-management-apis-create-reports/ba-p/2445813)
+
+Advanced hunting enables flexible access to Defender Vulnerability Management raw data, which allows you to proactively inspect entities for known and potential threats.
+For more information, see [Hunt for exposed devices](../defender-endpoint/advanced-hunting-overview.md).
+
+## Additional resources
+
+- Compare offerings: [Microsoft Defender Vulnerability Management](defender-vulnerability-management-capabilities.md)
+- [Defender Vulnerability Management documentation](../defender-vulnerability-management/index.yml)
+- Datasheet: [Microsoft Defender Vulnerability Management: Reduce cyber risk with continuous vulnerability discovery and assessment, risk-based prioritization, and remediation](https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE4XR02)
security Configure Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/configure-microsoft-threat-experts.md
You can filter your incidents and alerts if you want to only see the Defender Ex
3. Select **Apply**. ## Subscribe to Microsoft Threat Experts - Experts on Demand
+> [!NOTE]
+> Experts on Demand is not a security incident response service. ItΓÇÖs intended to provide a better understanding of complex threats affecting your organization. Engage with your own security incident response team to address urgent security incident response issues. If you don't have your own security incident response team and would like Microsoft's help, create a support request in the [Premier Services Hub](/services-hub/).![image](https://user-images.githubusercontent.com/11750124/187275455-b62fd01d-ad23-46c8-a11d-e5c0a50e92a8.png)
If you're already a Microsoft Defender for Endpoint customer, you can contact your Microsoft representative to subscribe to Microsoft Threat Experts - Experts on Demand.
security Microsoft Threat Experts https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/defender/microsoft-threat-experts.md
If you already have Microsoft Defender for Endpoint and Microsoft 365 Defender,
Once your application is approved, you'll start receiving endpoint attack notifications whenever Threat Experts detect a threat to your environment. ## Subscribe to Microsoft Threat Experts - Experts on Demand
+> [!NOTE]
+> Experts on Demand is not a security incident response service. ItΓÇÖs intended to provide a better understanding of complex threats affecting your organization. Engage with your own security incident response team to address urgent security incident response issues. If you don't have your own security incident response team and would like Microsoft's help, create a support request in the [Premier Services Hub](/services-hub/)![image](https://user-images.githubusercontent.com/11750124/187275203-87c65c03-d5c5-4fd0-a045-f795f6976336.png)
Contact your Microsoft representative to subscribe to Experts on Demand. See [Configure Microsoft Threat Experts capabilities](./configure-microsoft-threat-experts.md) for full details.
security About Defender For Office 365 Trial https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/about-defender-for-office-365-trial.md
audience: Admin ++ ms.localizationpriority: medium search.appverid: - MET150
security Address Compromised Users Quickly https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/address-compromised-users-quickly.md
Last updated 06/10/2021 description: Learn how to speed up the process of detecting and addressing compromised user accounts with automated investigation and response capabilities in Microsoft Defender for Office 365 Plan 2.++ # Address compromised user accounts with automated investigation and response
security Admin Review Reported Message https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/admin-review-reported-message.md
- M365-security-compliance description: Learn how to review messages that are reported and give feedback to your users.++ # Admin review for reported messages
security Admin Submission https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/admin-submission.md
- m365initiative-defender-office365 description: Admins can learn how to use the Submissions portal in the Microsoft 365 Defender portal to submit legitimate email getting blocked, suspicious email, suspected phishing email, spam, other potentially harmful messages, URLs, and email attachments to Microsoft for rescanning.++ # Use the Submissions portal to submit suspected spam, phish, URLs, legitimate email getting blocked, and email attachments to Microsoft
Watch this short video to learn how to use admin submissions in Microsoft Defend
2. On the **Submissions** page, select the **Email attachments** tab.
-3. On the **Email attachments** tab, click ![Submit to Microsoft for analysis icon.](../../media/m365-cc-sc-create-icon.png) **Submit to Microsoft for analysis**.
+3. On the **Email attachments** tab, click ![Icon of Submit to Microsoft for analysis.](../../media/m365-cc-sc-create-icon.png) **Submit to Microsoft for analysis**.
4. On the **Submit to Microsoft for analysis** flyout that appears, enter the following information:
Watch this short video to learn how to use admin submissions in Microsoft Defend
2. On the **Submissions** page, select the **URLs** tab.
-3. On the **URLs** tab, click ![Submit to Microsoft for analysis icon.](../../media/m365-cc-sc-create-icon.png) **Submit to Microsoft for analysis**.
+3. On the **URLs** tab, click ![Submit to Microsoft for analysis add button.](../../media/m365-cc-sc-create-icon.png) **Submit to Microsoft for analysis**.
4. In the **Submit to Microsoft for analysis** flyout that appears, enter the following information:
Once a user submits a suspicious email to the custom mailbox, the user and admin
If you've configured the custom mailbox to intercept user-reported messages without sending the messages to Microsoft, you can find and send specific messages to Microsoft for analysis.
-On the **User reported messages** tab, select a message in the list, click ![Submit to Microsoft for analysis icon.](../../media/m365-cc-sc-submit-user-reported-message-icon.png) **Submit to Microsoft for analysis**, and then select one of the following values from the dropdown list:
+On the **User reported messages** tab, select a message in the list, click ![Submit to Microsoft for analysis add icon.](../../media/m365-cc-sc-submit-user-reported-message-icon.png) **Submit to Microsoft for analysis**, and then select one of the following values from the dropdown list:
- **Report clean** - **Report phishing**
security Advanced Spam Filtering Asf Options https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/advanced-spam-filtering-asf-options.md
- seo-marvel-apr2020 description: Admins can learn about the Advanced Spam Filter (ASF) settings that are available in anti-spam policies in Exchange Online Protection (EOP).++ # Advanced Spam Filter (ASF) settings in EOP
security Air Custom Reporting https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-custom-reporting.md
description: Learn how to integrate automated investigation and response with a
Last updated 01/29/2021 - air++ # Custom or third-party reporting solutions for Microsoft Defender for Office 365
security Air Remediation Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-remediation-actions.md
description: "Learn about remediation actions following automated investigation
Last updated 04/30/2021 - air++ # Remediation actions in Microsoft Defender for Office 365
security Air Report False Positives Negatives https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-report-false-positives-negatives.md
f1.keywords:
- NOCSH + Last updated 01/29/2021 ms.localizationpriority: medium
- autoir+ # How to report false positives/negatives in automated investigation and response capabilities
security Air Review Approve Pending Completed Actions https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-review-approve-pending-completed-actions.md
- m365initiative-defender-office365 description: Learn about remediation actions in automated investigation and response capabilities in Microsoft Defender for Office 365 Plan 2.++ Last updated 06/10/2021
security Air View Investigation Results https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/air-view-investigation-results.md
- m365initiative-defender-office365 description: During and after an automated investigation in Microsoft 365, you can view the results and key findings. Last updated 01/29/2021++ # Details and results of an automated investigation in Microsoft 365
security Allow Block Email Spoof https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/allow-block-email-spoof.md
search.appverid:
- M365-security-compliance description: Admins can learn how to allow or block emails and spoofed sender entries in the Tenant Allow/Block List in the Security portal.++ # Allow or block emails using the Tenant Allow/Block List
security Allow Block Files https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/allow-block-files.md
search.appverid:
- M365-security-compliance description: Admins can learn how to allow or block files in the Tenant Allow/Block List in the Security portal.++ # Allow or block files using the Tenant Allow/Block List
security Allow Block Urls https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/allow-block-urls.md
search.appverid:
- M365-security-compliance description: Admins can learn how to allow or block URLs in the Tenant Allow/Block List in the Security portal.++ # Allow or block URLs using the Tenant Allow/Block List
security Anti Malware Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-malware-protection.md
- m365initiative-defender-office365 description: Admins can learn about anti-malware protection and anti-malware policies that protect against viruses, spyware, and ransomware in Exchange Online Protection (EOP). ++ # Anti-malware protection in EOP
security Anti Phishing Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-phishing-protection.md
- TopSMBIssues - seo-marvel-apr2020 description: Admins can learn about the anti-phishing protection features in Exchange Online Protection (EOP) and Microsoft Defender for Office 365.++ # Anti-phishing protection in Microsoft 365
security Anti Spam Message Headers https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-message-headers.md
- m365initiative-defender-office365 description: Admins can learn about the header fields that are added to messages by Exchange Online Protection (EOP). These header fields provide information about the message and how it was processed. ++ # Anti-spam message headers in Microsoft 365
security Anti Spam Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spam-protection.md
- seo-marvel-apr2020 description: Admins can learn about the anti-spam settings and filters that will help prevent spam in Exchange Online Protection (EOP).++ # Anti-spam protection in EOP
security Anti Spoofing Protection https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/anti-spoofing-protection.md
- seo-marvel-apr2020 ms.localizationpriority: high description: Admins can learn about the anti-spoofing features that are available in Exchange Online Protection (EOP), which can help mitigate against phishing attacks from spoofed senders and domains.++ # Anti-spoofing protection in EOP
security Attack Simulation Training End User Notifications https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-end-user-notifications.md
audience: ITPro + ms.localizationpriority: medium - M365-security-compliance - m365initiative-defender-office365 description: Admins can learn how to create end-user notification email messages for Attack simulation training in Microsoft Defender for Office 365 Plan 2.+ # End-user notifications for Attack simulation training
security Attack Simulation Training Faq https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-faq.md
- seo-marvel-apr2020 description: Admins can learn about deployment considerations and frequently asked questions regarding Attack simulation and training in Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2 organizations.++ # Attack simulation training deployment considerations and FAQ
security Attack Simulation Training Get Started https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-get-started.md
- seo-marvel-apr2020 description: Admins can learn how to use Attack simulation training to run simulated phishing and password attacks in their Microsoft 365 E5 or Microsoft Defender for Office 365 Plan 2 organizations.++ # Get started using Attack simulation training in Defender for Office 365
security Attack Simulation Training Insights https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/attack-simulation-training-insights.md
audience: ITPro + ms.localizationpriority: medium - M365-security-compliance - m365initiative-defender-office365 description: Admins can learn how Attack simulation training in the Microsoft 365 Defender portal affects users and can gain insights from simulation and training outcomes.+ # Insights and reports for Attack simulation training in Defender for Office 365
security Track And Respond To Emerging Threats With Campaigns https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/Track and respond to emerging threats with campaigns.md
+
+ Title: Track and respond to emerging security threats with campaigns view in Microsoft Defender for Office 365
+description: Walkthrough of threat campaigns within Microsoft Defender for Office 365 to demonstrate how they can be used to investigate a coordinated email attack against your organization.
+search.product:
+search.appverid:
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+f1.keywords:
+ - NOCSH
++
+ms.localizationpriority: medium
+
+audience: ITPro
++
+ms.technology: mdo
++
+# Track and respond to emerging threats with campaigns in Microsoft Defender for Office 365
+
+Campaigns can be used to track and respond to emerging threats because campaigns allow you to investigate a coordinated email attack against your organization. As new threats target your organization, Microsoft Defender for Office 365 will automatically detect and correlate malicious messages.
+
+## What you will need
+- Microsoft Defender for Office 365 Plan 2 (included in E5 plans).
+- Sufficient permissions (Security Reader role).
+- Five to ten minutes to perform these steps.
+
+## What is a campaign in Microsoft Defender for Office 365
+
+A campaign is a coordinated email attack against one or many organizations. Email attacks that steal credentials and company data are a large and lucrative industry. As technologies to stop attacks grow and multiply, attackers modify their methods to continue their success.
+
+Microsoft leverages vast amounts of anti-phishing, anti-spam, and anti-malware data across the entire service to help identify campaigns. We analyze and classify the attack information according to several factors, for example:
+
+- **Attack source**: The source IP addresses and sender email domains.
+- **Message properties**: The content, style, and tone of the messages.
+- **Message recipients**: How recipients are related, for example, recipient domains, recipient job functions (such as admins and executives), company types (such as large, small, public, and private), and industries.
+- **Attack payload**: Malicious links, attachments, or other payloads in the messages.
+
+A campaign might be short-lived, or could span several days, weeks, or months with active and inactive periods. A campaign might be launched against your specific organization, or your organization might be part of a larger campaign across *multiple* companies.
+
+> [!TIP]
+> To learn more about the data available within a campaign, read [Campaign Views in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/campaigns).
+
+## Watch the *Exploring campaign views* video
+
+> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWGBL8]
+
+## Investigating a suspicious email campaign using threat reports
+
+In the event that a campaign has targeted your organization and youΓÇÖd like to learn more about the impact:
+1. Navigate to the [campaign page](https://security.microsoft.com/campaigns).
+1. Select the campaign name that you would like to investigate.
+1. Upon the flyout opening, select **Download threat report**.
+1. Open the threat report and it will provide more information surrounding the campaign. The information in the report includes:
+- **Executive summary:** High-level summary of the type of campaign and the number of users targeted in your organization.
+- **Analysis:** Timeline chart of when the campaign started, the count of messages targetting your organization, and the destination and verdicts of the messages.
+- **Attack origin:** Top sending IP addresses and domains with a count of messages that were delivered to inboxes in your organization. This allows you to investigate who is targeting your organization.
+- **Email template and payload:** The subject line of the emails that were part of the campaign and URLs (and their frequency) present as part of the campaign.
+- **Recommendations:** Recommendations for next steps to remediate messages.
+
+## Investigate inboxed messages that are part of a email threat campaign
+
+1. Navigate to the [campaign page](https://security.microsoft.com/campaigns).
+1. Scroll through the list of campaigns in the **Details view**, below the graph.
+1. Select the campaign name you want to investigate. If the campaign has a click count of more than zero, that indicates that a user in your organization clicked on a URL or downloaded a file from the email.
+1. The campaign flyout displays more information about the campaign, the graph displays a timeline of the campaign from campaign start to end date, and the horizontal flow diagram displays the stages of the campaign from its origin, the verdict, and the current location of the messages.
+1. Below the flow diagram, select the **URL clicks** tab to display information regarding the click. Here you can see the user that clicked on a URL, if the user is tagged as a priority account user, the URL itself, and the time of click.
+1. If you want to learn more about the inboxed and clicked messages, select **Explore messages** > **Inboxed messages**. A new tab will open and navigate to Threat Explorer.
+1. In the **details view** of Explorer you can reference **Latest delivery** to determine if a message is still in the inbox or was moved into quarantine by system ZAP. _To get more details about the specific message, select the message. The flyout provides extra information. Upon selecting the **Open email entity page** on the top left of the flyout, a new tab will open and give you further information about the message._
+1. If you would like to take an action and move the messages out of the inbox, you can select the message and then select **Message actions** > **Move to junk folder**. This will ensure your user doesnΓÇÖt continue to interact with the malicious message that could result in a potential breach.
+
+## Next steps
+
+To learn more, read, [Campaign Views in Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/campaigns).
security Ensuring You Always Have The Optimal Security Controls With Preset Security Policies https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/ensuring-you-always-have-the-optimal-security-controls-with-preset-security-policies.md
Title: Ensuring you always have the optimal security controls with preset security policies
-description: The steps to ensure you always have the best security controls with preset security policies. Preset policies let you select a security profile of either Standard or Strict. Microsoft will manage and maintain security controls across Microsoft Defender for Office 365 for you.
+ Title: Steps to quickly set up the Standard or Strict preset security policies for Microsoft Defender for Office 365
+description: Step to setup preset security policies in Microsoft Defender for Office 365 so you have the security recommended by the product. Preset policies set a security profile of either *Standard* or *Strict*. Set these and Microsoft Defender for Office 365 will manage and maintain these security controls for you.
search.product: search.appverid: ms.prod: m365-security
ms.technology: mdo
-# Ensuring you always have the optimal security controls with preset security policies
+# Set up steps for the Standard or Strict preset security policies in Microsoft Defender for Office 365
-Preset security policies allow you to select a security profile of either Standard or Strict, and have Microsoft manage and maintain security controls across Microsoft Defender for Office 365 for you.
+Does Microsoft Defender for Office 365 gave you a way to apply security policies that it would then maintain?
-As new controls are added or if the best practice setting for a security control changes with the evolving threat landscape, Microsoft will automatically update security control settings for users assigned to a Standard or Strict preset security policy. By using Security Preset policies, you will always have Microsoft's recommended, best practice configuration for your users.
+Did you know that when a best practice for a security control changes due to the evolving threat landscape, or as new controls are added, Microsoft *automatically* updates security control settings for users assigned to a *Standard* or *Strict* preset security policy?
+
+By using preset security policies (*Standard* or *Strict*), you will always have Microsoft's *recommended, best practice, configuration* for your users.
+
+**Use the steps below** to apply preset security policies and have Microsoft Defender for Office 365 manage and maintain security controls *for you*.
## What you will need - Microsoft Defender for Office 365 Plan 1 or higher (Included in E5) - Sufficient permissions (Security Administrator role) - 5 minutes to perform the steps below.
-## Choosing between Standard and Strict policies
+## Choose between Standard and Strict policies
Our Strict preset security policy has more aggressive limits and settings for security controls that will result in more aggressive detections and will involve the admin in making decisions on which blocked emails are released to end users.
Our Strict preset security policy has more aggressive limits and settings for se
> [!TIP] > For information on what Standard and Strict security polices are, see this [article](../../office-365-security/recommended-settings-for-eop-and-office365.md).
-## Enable Security Presets
+## Enable Security Presets in Microsoft Defender for Office 365
Once you've chosen between the Standard and Strict security preset policies for your users, it takes a few further steps to assign users to each preset.
Once you've chosen between the Standard and Strict security preset policies for
1. Select **Manage** underneath the Standard protection preset. 1. Select **All Recipients** to apply Exchange Online Protection tenant wide, or select **Specific recipients** to manually add add users, groups, or domains you want to apply the protection policy to. Click the **Next** button. 1. Select **All Recipients** to apply Defender for Office 365 Protection tenant wide, or select **Specific recipients** to manually add add users, groups, or domains you want to apply the protection policy to. Click the **Next** button.
-1. On the **Impersonation Protection** section, add email addresses & domains to protect from impersonation attacks, then add any trusted senders and domains you do not want the impersonation protection to apply to, then press **Next**
-3. Click on the **Confirm** button.
-4. Select the **Manage** link in the Strict protection preset.
-5. Repeat steps 7-10 again, but for the users strict protection should be applied to. (if applicable)
-7. Click on the **Confirm** button.
+1. On the **Impersonation Protection** section, add email addresses & domains to protect from impersonation attacks, then add any trusted senders and domains you do not want the impersonation protection to apply to, then press **Next**.
+1. Click on the **Confirm** button.
+1. Select the **Manage** link in the Strict protection preset.
+1. Repeat steps 7-10 again, but for the users strict protection should be applied to. (if applicable)
+1. Click on the **Confirm** button.
> [!TIP]
-> To learn more about preset polcies click [here](../../office-365-security/preset-security-policies.md)
+> To learn more about preset policies click [here](../../office-365-security/preset-security-policies.md)
-## Next Steps
+## Your next step is Config Analyzer
Use config analyzer to determine if your users are configured per Microsoft's best practices. > [!TIP] > Configuration analyzer allows admins to find and fix security policies where the settings are below the Standard or Strict protection profile settings in preset security policies. Find out more about Configuration analyzer [here](../../office-365-security/configuration-analyzer-for-security-policies.md).
-Secure Presets are always suggested because it ensures you are always exercising Microsoft best practices. However, in some cases customized configurations are required. Learn about custom policies [here](../../office-365-security/tenant-wide-setup-for-increased-security.md).
+Secure Presets are always recommended because it *ensures* admins are exercising Microsoft best practices. However, in some cases customized configurations are required. Learn about custom policies [here](../../office-365-security/tenant-wide-setup-for-increased-security.md).
security Stay Informed With Message Center https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/step-by-step-guides/stay-informed-with-message-center.md
Title: Set up weekly digest notifications of changes to Microsoft Defender for Office 365 with message center
-description: The steps to setup a weekly digest of message center activity to stay informed of changes to Microsoft Defender for Office 365.
+ Title: Steps to set up a weekly digest email of message center changes for Microsoft Defender for Office 365
+description: The steps to setup a weekly digest email of message center activity to stay up-to-date about changes to Microsoft Defender for Office 365.
search.product: search.appverid: ms.prod: m365-security
ms.technology: mdo
-# Stay informed of upcoming changes to Microsoft Defender for Office 365 using the message center
+# Set up a digest notification of changes to Microsoft Defender for Office 365 using the message center
-The message center is where you can learn about official service announcements and feature changes. You can read these messages in the Microsoft 365 admin center, the admin mobile app, Microsoft Planner, or receive a weekly digest in email. This guide will walk you through setting up a weekly email digest for Microsoft Defender for Office 365 changes & configuring Microsoft Planner.
+Would it be convenient if, every week, a digest email of Microsoft Defender for Office 365 changes from the Microsoft message center landed in your inbox?
+
+The message center is where admins learn about official *service announcements and feature changes*, via visiting the site (desktop or mobile app), consulting Microsoft Planner, or *by email*.
+
+Follow the steps below to make that helpful digest email happen.
## What you'll need
The message center is where you can learn about official service announcements a
- Sufficient permissions (Message center reader as a minimum) - 5 minutes to perform the steps below.
-## Setting up a weekly digest of changes and notifications.
-1. Login to the **Admin Center** at https://admin.microsoft.com
-1. On the left-hand navigation, select **Show All**.
-1. Expand **Health** and press **Message Center**.
-1. On the page that loads, select **Preferences**.
-1. A flyout will appear on the right, select the **Email** tab.
-1. Ensure the email notification settings are as expected, you can select **Other e-mail addresses** if required to setup the digest to be sent to different users or a shared mailbox for example.
-1. Select the **Send me a weekly digest about services I select** box, and select the services you wish to receive information about, as a minimum you should select **Exchange Online** & **Microsoft 365 Defender**.
-1. Press **Save**.
+## Steps to set up a weekly digest mail of message center changes and notifications.
+1. Login to the **Admin Center** at https://admin.microsoft.com
+1. On the left-hand navigation, select **Show All**.
+1. Expand **Health** and press **Message Center**.
+1. On the page that loads, select **Preferences**.
+1. A flyout will appear on the right, select the **Email** tab.
+1. Ensure the email notification settings are as expected, you can select **Other e-mail addresses** if required to setup the digest to be sent to different users or a shared mailbox for example.
+1. Select the **Send me a weekly digest about services I select** box, and select the services you wish to receive information about, as a minimum you should select **Exchange Online** & **Microsoft 365 Defender**.
+1. Press **Save**.
+
+You're done.
## Watch: Track your message center tasks in Planner [Video](https://www.microsoft.com/en-us/videoplayer/embed/RE4C7Ne)
security Use Dmarc To Validate Email https://github.com/MicrosoftDocs/microsoft-365-docs/commits/public/microsoft-365/security/office-365-security/use-dmarc-to-validate-email.md
DMARC ensures the destination email systems trust messages sent from your domain
> [!TIP] > Visit the [Microsoft Intelligent Security Association (MISA)](https://www.microsoft.com/misapartnercatalog) catalog to view third-party vendors offering DMARC reporting for Microsoft 365.
+> [!TIP]
+> **Hove you seen our step-by-step guides?** Configuration 1-2-3s and no frills, for admins in a hurry. Visit for the steps to *[enable DMARC Reporting for Microsoft Online Email Routing Addresses (MOERA) and parked Domains](step-by-step-guides/how-to-enable-dmarc-reporting-for-microsoft-online-email-routing-address-moera-and-parked-domains.md)*.
+ ## How do SPF and DMARC work together to protect email in Microsoft 365? An email message may contain multiple originator or sender addresses. These addresses are used for different purposes. For example, consider these addresses: